RLBA-2022:8785 tzdata bug fix and enhancement update The tzdata packages contain data files with rules for various time zones. The tzdata packages have been updated to version 2022g, which addresses recent time zone changes. Notably: * On November 30, 2022, the northern edge of the Mexican state of Chihuahua has changed time zone to agree with the nearby US locations. * A new Zone America/Ciudad_Juarez that splits from America/Ojinaga has been added. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tzdata. This update affects Rocky Linux 8, Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The tzdata packages contain data files with rules for various time zones. The tzdata packages have been updated to version 2022g, which addresses recent time zone changes. Notably: * On November 30, 2022, the northern edge of the Mexican state of Chihuahua has changed time zone to agree with the nearby US locations. * A new Zone America/Ciudad_Juarez that splits from America/Ojinaga has been added. rocky-linux-9-ppc64le-appstream-rpms tzdata-java-2022g-1.el9_1.noarch.rpm ff69047c3082c3e0a940ee04ef561126d256c588b86fc17cca3a5da1f7b8851a RLBA-2022:2682 new packages: protobuf-c For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for protobuf-c. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms protobuf-c-1.3.3-12.el9.ppc64le.rpm 5332a09195c8a9a87e82b698dfa75753546cfa79ccf605369fde07c3cf26266e RLBA-2022:3908 new packages: python-pip For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-pip. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-pip-21.2.3-6.el9.noarch.rpm 5e48d8586d12d0ebfd50ac2b773553c840ac253910e0871a82038cc98c85b5ba RLBA-2022:3916 new packages: fonts-rpm-macros For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fonts-rpm-macros. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms fonts-srpm-macros-2.0.5-7.el9.1.noarch.rpm 01b6088fbed339508161744f5d79e64c2fcf49e1ce119964e684f7d95806c3ac RLBA-2022:3928 new packages: libssh For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libssh. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libssh-devel-0.9.6-3.el9.ppc64le.rpm ea1b622398cd0a9993183c9b37a2f989bc125248ba91e4e7e46347b75c14d5ba RLBA-2022:3931 new packages: glib2 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for glib2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms glib2-devel-2.68.4-5.el9.ppc64le.rpm 1e19635c78e537e12d7089a05d053e07bf5df579f7cd0689345f34fa6271b54c glib2-doc-2.68.4-5.el9.noarch.rpm b37e357f080d497842142df3397395a863828be611181985cb3c20011e59359d glib2-tests-2.68.4-5.el9.ppc64le.rpm 0d8cca44001e254aed2d746a6b3cc421d303847889f49ae97ffe18959c0a796e RLBA-2022:3946 new packages: groff For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for groff. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms groff-1.22.4-10.el9.ppc64le.rpm 55199e6f005f432b450d15bceb160e435c1063850a3595588f2c80677d43aeb6 RLEA-2022:3950 new packages: RDMA stack For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mpitests, ucx, rdma-core, mstflint, libvma, libpsm2, fabtests, openmpi, perftest, eth-tools, mpich, libfabric. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mpich-3.4.2-1.el9.ppc64le.rpm f9f30e5bcc97a84cc7ed3b7ad758aa00668681e0c0249da5dd99552b3c3b6366 mpich-autoload-3.4.2-1.el9.ppc64le.rpm b58c55f93ec21c3176ffae9883d9adc2ad3b3cc2520703a4621a4d774de238f6 mpich-devel-3.4.2-1.el9.ppc64le.rpm a1be7d12b37f6e7ab54af55f9e3bae5f6acef4f48e6fcae381a8d728174ce40c mpich-doc-3.4.2-1.el9.noarch.rpm b025053e55946fdf789176649ee4f331793a620c640fbda8cff4a54fe76548ec mpitests-mpich-5.8-1.el9.ppc64le.rpm 3728a14c8b513f1cfcb65db1fb3ac00e8491f4c41afaf9f032e917d735c114b3 mpitests-mvapich2-5.8-1.el9.ppc64le.rpm eddaefbe96207af3da055c32bac92eb306c7f88b8d9759d2147a1fa8b8747088 mpitests-openmpi-5.8-1.el9.ppc64le.rpm 37def2b9036785a4c0a52d1f0556c87ec3473bc0cf852aba732715e42eb51508 openmpi-4.1.1-5.el9.ppc64le.rpm a261bb276d219bc1b3dcc9689b05bc45ac004a2d01ab3a3add039d4344130c69 openmpi-devel-4.1.1-5.el9.ppc64le.rpm 320be643ea677231edf7af9b86f960c2dcdcecf610d3e05040ec8c6a7bda2c7f openmpi-java-4.1.1-5.el9.ppc64le.rpm 8003866ba686750c0d9d91a7c46c3925b98d128908a39b22b63a6cd4d1c6f551 RLBA-2022:3968 new packages: efi-rpm-macros For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for efi-rpm-macros. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms efi-srpm-macros-6-2.el9_0.noarch.rpm 11dbca455e5a30f6f278303c890fecc67b372e5a084336024bddf44345512d43 RLEA-2022:3969 new packages: libseccomp For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libseccomp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libseccomp-devel-2.5.2-2.el9.ppc64le.rpm 64937886ff01b58ab14ae0af5ac5c214c407015b08d9c9afab5e26b3a7af6329 RLEA-2022:3986 new packages: ipset For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ipset. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ipset-service-7.11-6.el9.noarch.rpm 57b994484586d4f7196380cb86cb83a15f562fc48b4bef594fd32f153c0a15e8 RLBA-2022:3987 new packages: libdb For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libdb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libdb-devel-5.3.28-53.el9.ppc64le.rpm 16332aba273278ad60dd6873e715798c234d83fcc5536510acf0725c8a56cc35 libdb-utils-5.3.28-53.el9.ppc64le.rpm de6f4da7981fe5c5b5d6dd8c109b7379c9cc918e590dcd4eddee5e4387fe5842 RLBA-2022:3992 new packages: c-ares For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for c-ares. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms c-ares-devel-1.17.1-5.el9.ppc64le.rpm ee0685e1f6be82b837b7175adb98a40d62bfc83d5ebc4f7cb161ef89bb396239 RLBA-2022:4009 new packages: libgpg-error For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libgpg-error. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libgpg-error-devel-1.42-5.el9.ppc64le.rpm 811f2be205b7154a4270ca64c0fe8714da016564be5a77bbb7a9e64b05774b85 RLBA-2022:4020 new packages: numactl For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for numactl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms numactl-devel-2.0.14-8.el9.ppc64le.rpm dbd77086fd368df1cc972a40af1c2d2f679a3682e3326341d3d2e218654581f4 RLBA-2022:4022 new packages: xfsprogs For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xfsprogs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xfsprogs-devel-5.14.2-1.el9.ppc64le.rpm 58b2f0f4f579d5c6cd086915559bc4e2e6d785e1452123b9565e1bd7ea179254 xfsprogs-xfs_scrub-5.14.2-1.el9.ppc64le.rpm ddda91385a0cf2ffd8c9aa18f629c44ceff00a1080f011c6c3d8bd68b15e2755 RLBA-2022:4032 new packages: p11-kit For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for p11-kit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms p11-kit-devel-0.24.1-2.el9.ppc64le.rpm 4f5e5f49d6641c1b5859cd5a045ec564fdafc33c80af228934667a34bac6351b p11-kit-server-0.24.1-2.el9.ppc64le.rpm 7693fd032f4f0d111802b45eb99b384773f491db61248830fb90bf867fdfdb09 p11-kit-trust-0.24.1-2.el9.ppc64le.rpm e05c2941e3bb5952da8665427ec255b82e4ae11125d3e9a38435c8243e20779e RLBA-2022:4033 new packages: kbd For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for kbd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms kbd-legacy-2.4.0-8.el9.noarch.rpm 5eb248edaca8d7e3f34eaef5b866846d2f186ffac2ef68a34a19241b68ed7046 RLBA-2022:4038 new packages: sysfsutil For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sysfsutils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms sysfsutils-2.1.1-10.el9.ppc64le.rpm ae27aa6402e22deee627acc45f3f44e2a5d7772ff0a91c72559c5232313bf656 RLBA-2022:4039 new packages: polkit For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for polkit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms polkit-devel-0.117-10.el9_0.ppc64le.rpm 40523c013d24e4f9a865f0933adf016d4bc0f8ddd0e13e4467cbcec1269156fd polkit-docs-0.117-10.el9_0.noarch.rpm 3a5c83e3d08befb5d41a078ee28c777881f4067f6e85264a307e1c4b44e21aee RLBA-2022:4040 new packages: libcap For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libcap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libcap-devel-2.48-8.el9.ppc64le.rpm 939273b47fed3e79233094e3f88aec047f353f61c5cc0b1c5481777feb363dad RLBA-2022:4049 new packages: cyrus-sasl For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cyrus-sasl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms cyrus-sasl-devel-2.1.27-20.el9.ppc64le.rpm a845d3b587da80ece520ecbc378613f2ff56aa1a320cf6b249eb9f614851696b cyrus-sasl-gs2-2.1.27-20.el9.ppc64le.rpm 54182746a096421b40d61c9762fd09d26f099c1fc3aa7ada9fd598994ecd3cdf cyrus-sasl-ldap-2.1.27-20.el9.ppc64le.rpm 359e03388c446ed6318d6c000f14a6c79717199f7f73d60ccd7e9fdaaa8870e0 cyrus-sasl-md5-2.1.27-20.el9.ppc64le.rpm d926e623b546f8d4c80595fd28e93a5a41bfcea13ca374a1f546e3ecd3a9fc73 cyrus-sasl-ntlm-2.1.27-20.el9.ppc64le.rpm 096d4d3b76db386b59b505ebc7c698af328876310abc76c2dba71a86f474a25e cyrus-sasl-sql-2.1.27-20.el9.ppc64le.rpm 62d6e3445ecb897b72673f570957073ae4944e3f857475067a9fcc3ba648dfd5 RLBA-2022:4052 new packages: zstd For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for zstd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libzstd-devel-1.5.1-2.el9.ppc64le.rpm 9188dada60d5fb7be61617269e82df2f53fe50a7c91fb9930524c96b2afe6979 RLBA-2022:4058 new packages: python-requests For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-requests. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-requests+security-2.25.1-6.el9.noarch.rpm 6dce3f23b9a0558b26d189aea857a7fc946364607808a688d8221f24eff0b067 python3-requests+socks-2.25.1-6.el9.noarch.rpm 4569eb0207c3e58bdf39bb91a80563a1fac0ec49907768543869158fb55ed767 RLBA-2022:4061 new packages: cifs-utils For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cifs-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms pam_cifscreds-6.14-1.el9.ppc64le.rpm 7c6eaf98737a9db0fefc3d77ace6b08ebe70f400174a6b31d04c54c9193177d7 RLBA-2022:4065 new packages: gawk For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gawk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gawk-all-langpacks-5.1.0-6.el9.ppc64le.rpm 7910b64587da19e1c403f892ed7f55dacea7b5db18560bcffc4bf7fbe99e3421 RLBA-2022:4068 new packages: gpgme For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gpgme. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gpgmepp-1.15.1-6.el9.ppc64le.rpm c43fed5f99c843203d1b918bda7ac0adf7c2ed0a14ef0334d9791a2111a354f6 RLBA-2022:4069 new packages: publicsuffix-list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for publicsuffix-list. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms publicsuffix-list-20210518-3.el9.noarch.rpm 4c0910feefb71ccd2a292fc92e49a0f77e9e22e0cde2ef4d8c74a664c75c0f93 RLBA-2022:4076 new packages: usermode For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for usermode. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms usermode-gtk-1.114-4.el9.ppc64le.rpm fe1cfa74e831ba0444662699fe123f11563e7b113be6192e196b4b8436a0c025 RLBA-2022:4077 new packages: lz4 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lz4. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms lz4-devel-1.9.3-5.el9.ppc64le.rpm 259e5f00c96ccf42c0144e1a09db3791231dc7864d166e27676472b5bdd978fb RLBA-2022:4079 new packages: libcap-ng For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libcap-ng. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libcap-ng-devel-0.8.2-7.el9.ppc64le.rpm 4c9f6e6b909e96ca805d670d5d3a8dd87495f708d00ed00b61b0b3b648cd133b libcap-ng-python3-0.8.2-7.el9.ppc64le.rpm 7255bec3857192daf4727e918b3ee3daab35347a27463ecb5ccd520e0808c1ef RLBA-2022:4084 new packages: acl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for acl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libacl-devel-2.3.1-3.el9.ppc64le.rpm 58515eeaf6e48afcc9fa730441c54623f10d6254d936f34f7b307132b76a0298 RLBA-2022:4088 new packages: atlas For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for atlas. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms atlas-devel-3.10.3-17.el9.ppc64le.rpm ae799e63f1967d6168483de67682e5b1f16771c60afc4667b48c6646a50b8d7f RLBA-2022:4089 new packages: attr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for attr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libattr-devel-2.5.1-3.el9.ppc64le.rpm 3b131e13eeab30046f5a9d76c00778a2a9be0c51aed7ca217aaa961931ea7e51 RLBA-2022:4091 new packages: avahi For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for avahi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms avahi-glib-0.8-12.el9.ppc64le.rpm f20ebd8996170fb4bb24c1ecb5863aef4dc00146637b3a33b639d4f8637a0c69 RLBA-2022:4097 new packages: brotli For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for brotli. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms brotli-1.0.9-6.el9.ppc64le.rpm 83a3c7510f9c514f08050aee80f01feee0b103d01419cba53cdd4ed115649ba1 brotli-devel-1.0.9-6.el9.ppc64le.rpm 023225881c1de8bbcbe3390056fe113f0af2bed2bc9d0c006108497deb63dfbe python3-brotli-1.0.9-6.el9.ppc64le.rpm 341ec28c157d5dd0b205eaf0b44cc5314f38f1158046c7b05da5e765be3c2ef5 RLBA-2022:4099 new packages: bzip2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for bzip2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms bzip2-devel-1.0.8-8.el9.ppc64le.rpm 7deec2610f462ea518b8852a57d52364bd417a1f0701be1fa663a48da8a43e04 RLBA-2022:4101 new packages: chkconfig For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for chkconfig. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ntsysv-1.20-2.el9.ppc64le.rpm 87fce091aa0dd58f640dcb344ab877ac06dd78f2f9e7453c6ce31fbaef39a2d8 RLBA-2022:4110 new packages: dejavu-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dejavu-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms dejavu-lgc-sans-fonts-2.37-18.el9.noarch.rpm 53d2eb9de0c77556dccb6e43d06d6cffaf9b5187d82695742df5659a0665d9eb dejavu-lgc-sans-mono-fonts-2.37-18.el9.noarch.rpm f9f9314e994257d630ff5bde9b574cde7e7579579a77b16fb072b02a7835bc2a dejavu-lgc-serif-fonts-2.37-18.el9.noarch.rpm 35ee3a398ca3fa855a4725a63228c006a10117b5d7b90c9b16b8a196880a0fd2 RLBA-2022:4126 new packages: gettext For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gettext. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gettext-common-devel-0.21-7.el9.noarch.rpm c0f131aa3b848f5b6997b52659f94c124cfc1971d94b12d287e4b316b619ef06 gettext-devel-0.21-7.el9.ppc64le.rpm 49d80d5b18a6bc41ec706104620e682530311394d1879164fa30c5fe8c8d875e RLBA-2022:4127 new packages: gmp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gmp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gmp-c++-6.2.0-10.el9.ppc64le.rpm 200d7554299061720c0f1f6126f82643fc95b4e080a6a8ff6bf53dfd3fb8f36b gmp-devel-6.2.0-10.el9.ppc64le.rpm b4478075d2cd2d29fda53ed603c64b613b40c0da59ac347ea3664b70de63734a RLBA-2022:4128 new packages: graphite2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for graphite2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms graphite2-devel-1.3.14-9.el9.ppc64le.rpm 273f361aebc670da8ce2e7d6bbea83d81bbc7eaa8a2bb29feaa8f3697d766e2b RLBA-2022:4130 new packages: gsettings-desktop-schemas For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gsettings-desktop-schemas. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gsettings-desktop-schemas-devel-40.0-4.el9.ppc64le.rpm 5f403d85017f1f2648a72e02d6efa1cd0fc8333caa2ce2cc10aa78a5ff66d2eb RLBA-2022:4136 new packages: hwloc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hwloc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hwloc-devel-2.4.1-5.el9.ppc64le.rpm 5c3168d566fe898a4cf38a4419e46b9ddb058d26681d41a40e214bffbed7015e hwloc-gui-2.4.1-5.el9.ppc64le.rpm da9f6e9672070a20896ac649cc0341be0db281ba66ad79090ac721b18b68782c RLBA-2022:4137 new packages: icu For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for icu. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms icu-67.1-9.el9.ppc64le.rpm 646d14fc9796994f1919b96daf1fbdb8df50d662875ce14d27245cea583c24f8 libicu-devel-67.1-9.el9.ppc64le.rpm ca235305da5571f8172690a97289113c9fdcb4a3cc5bfaaab953bf51025e8df1 RLBA-2022:4146 new packages: json-glib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for json-glib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms json-glib-devel-1.6.6-1.el9.ppc64le.rpm 807176fe7ae7255ae8c2519f8436b3bacad8fe3d8101013c17290b56c550d207 RLBA-2022:4147 new packages: keyutils For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for keyutils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms keyutils-libs-devel-1.6.1-4.el9.ppc64le.rpm c367b07024f5a279247d6b5bdf075d519d7579b25840a8b376c568299528372c RLBA-2022:4150 new packages: libaio For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libaio. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libaio-devel-0.3.111-13.el9.ppc64le.rpm 16a44199e6374dcb1c63d8c0c111c0d66a8a02dc638bad0aa9ac33d17f5b637d RLBA-2022:4156 new packages: libedit For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libedit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libedit-devel-3.1-37.20210216cvs.el9.ppc64le.rpm e9d103c18b95319e6efe5d98fc1f65b97020b2899c3a5b5cef687ba59d1f617d RLBA-2022:4158 new packages: libevent For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libevent. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libevent-devel-2.1.12-6.el9.ppc64le.rpm 263ad55a2e6746dc56db5fe9419959fe202e3dc722a9cff493252398175f9ca7 libevent-doc-2.1.12-6.el9.noarch.rpm b5e85ca5c20132b4aa8e354a6ae80f154b66e468a4617de0872d398a557320bc RLBA-2022:4159 new packages: libffi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libffi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libffi-devel-3.4.2-7.el9.ppc64le.rpm 171d638088cbc4b2ba73fbc09b642735a0a4b433e02fc4290d4f038e197e4196 RLBA-2022:4162 new packages: libidn2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libidn2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms idn2-2.3.0-7.el9.ppc64le.rpm 6de1fd1be7ac7434cd0051b33112618b1132ab75389acf12257e8b90cd1cc816 libidn2-devel-2.3.0-7.el9.ppc64le.rpm 38985126319a61c0a903f56550ea59ec7e2a6ebba043487b8b518d857e9c80cc RLBA-2022:4167 new packages: libmodulemd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libmodulemd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-libmodulemd-2.13.0-2.el9.ppc64le.rpm 567bdf4e74290b75c088b04e0d738fd85d0ae9d3bd8db1d19f6342e0ba334e90 RLBA-2022:4175 new packages: libpeas For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libpeas. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libpeas-gtk-1.30.0-4.el9.ppc64le.rpm 55c69a3e511592ee3b62c8761be01f90e783cd020eccd3842cea35f606d48e65 libpeas-loader-python3-1.30.0-4.el9.ppc64le.rpm 576899f5a539be89426b056f842bcd1228f1277a85f42a7b3fc3aecf3d3f4b51 RLBA-2022:4177 new packages: libpng For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libpng. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libpng-devel-1.6.37-12.el9.ppc64le.rpm b702fca678a2803f0c44dd7820a6b23799155a01ee5cfcee6efea2f8616a43ca RLBA-2022:4178 new packages: libproxy For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libproxy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libproxy-bin-0.4.15-35.el9.ppc64le.rpm 211133565a4f8a20635ff9b66a452ce36c2dcc46c6dc578cda37895c0a2ab7a3 libproxy-gnome-0.4.15-35.el9.ppc64le.rpm 54fac825d1e46b7dcbad60dee1b20f2e459971a24e67b3a92366357794fcb126 libproxy-webkitgtk4-0.4.15-35.el9.ppc64le.rpm 81a799109301d0f308a58678fb04db81ca28b4b5d6504010b9e9efe7ef486399 python3-libproxy-0.4.15-35.el9.noarch.rpm 68597798a5b04c44887ba9a0687c79b9d19012c9ded9b4ee3a7c52196cbecffe RLBA-2022:4179 new packages: libpsl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libpsl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libpsl-devel-0.21.1-5.el9.ppc64le.rpm 35a0108ec0ab72100c52774db8e532f46618006d55489436f189babf16d764f1 RLBA-2022:4180 new packages: libpwquality For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libpwquality. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-pwquality-1.4.4-8.el9.ppc64le.rpm 531d5e401625c6f16144a50c89d0e0849a9b8a0f3205226dab5e0a3ce08d5674 RLBA-2022:4190 new packages: libverto For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libverto. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libverto-devel-0.3.2-3.el9.ppc64le.rpm 58a73688a963f28bab39e761b16f912b78328a426605a7b40597cc4d7366e842 RLBA-2022:4192 new packages: libxcrypt For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libxcrypt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libxcrypt-compat-4.4.18-3.el9.ppc64le.rpm f72d9e6d2de962512e0144c4df874b40710ee47b6c97113df1ba20738af37014 libxcrypt-devel-4.4.18-3.el9.ppc64le.rpm de0f1f240215e9ba6aebc447e6a4530a50fd075a7f97d38a596aa5a93fc9b08b RLBA-2022:4204 new packages: lzo For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lzo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms lzo-devel-2.10-7.el9.ppc64le.rpm c645ee3b445ad2e2710f8ee05000da8cdd669fcf0b67d8d83dcc42f81ac01317 lzo-minilzo-2.10-7.el9.ppc64le.rpm 11f3592e167749cd071784f5280890726289ec265147abd0160b8a1c00896f0f RLBA-2022:4215 new packages: mpfr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mpfr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mpfr-devel-4.1.0-7.el9.ppc64le.rpm 25bc2ba9a2646a7ac7be577ea7617650c72abeef19fad8c83d8b069d0f72978e RLBA-2022:4217 new packages: mtr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mtr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mtr-gtk-0.94-4.el9.ppc64le.rpm 2ac0213298e557df2b0f83ddbe0c00f9777ec0e342af0c2c700a18d54ceda809 RLBA-2022:4219 new packages: ncurses For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ncurses. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ncurses-c++-libs-6.2-8.20210508.el9.ppc64le.rpm cff452b25ce51ecd9dbc6a15ff4b26cfd3c7fefff3fd7c54bc19a2c0d5e4b885 ncurses-devel-6.2-8.20210508.el9.ppc64le.rpm cb5876c9fd222c17e6d36acbaa4b58eed22f1c97ee682fbaf7beae4fb161b684 ncurses-term-6.2-8.20210508.el9.noarch.rpm 217c19dc88977c1f773fee0eaff42a6c2052770b2136f2490f3415e670a400af RLBA-2022:4223 new packages: newt For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for newt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms newt-devel-0.52.21-11.el9.ppc64le.rpm 471bcb832d029bdead6f1ab7b26cd8584177777782fe37bd06b56b039a2f3a50 python3-newt-0.52.21-11.el9.ppc64le.rpm dc326f33d8c27abd0a74c003045b0d24ee4956ed2049432c1dc46ae12bdf0a96 RLBA-2022:4234 new packages: pciutils For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pciutils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms pciutils-devel-3.7.0-5.el9.ppc64le.rpm 276a51f86d44dc261e5ec3513448c3d5b1cf3a566b1228e16860eb30a32f3391 RLBA-2022:4235 new packages: pcre For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pcre. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms pcre-cpp-8.44-3.el9.3.ppc64le.rpm 84da53bef44e7c2c99ad5d9f8a6c60197484e98115a70179a82ba25fa2f9a9dc pcre-devel-8.44-3.el9.3.ppc64le.rpm ab049b9584ca5c9e3f2f048f01aefa51048a2bae434e6eaa8c30ab7b6069ce5f pcre-utf16-8.44-3.el9.3.ppc64le.rpm e8b19a9d346242c6cb2f2e05a4adf0eb4796dfadb7ad3c41a391768a294bfa24 pcre-utf32-8.44-3.el9.3.ppc64le.rpm b25300bdf8184cc7ad3a9cba18e0166f982295fe47f38638a7bce65e9904b9af RLBA-2022:4239 new packages: popt For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for popt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms popt-devel-1.18-8.el9.ppc64le.rpm 9bc92d46b268f9413f962af6bf5f82ddf6b70b4389480614e2d0163687ffad70 RLBA-2022:4258 new packages: quota For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for quota. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms quota-doc-4.06-6.el9.noarch.rpm de1ef75b66431c1e60095a048f68565d0fe05cf7fc669793e624a1fd82760688 quota-nld-4.06-6.el9.ppc64le.rpm 19aa196a72fc6e5525cb8c12d9987493e0eaf1bc263fec950b6adf5ea0868873 quota-rpc-4.06-6.el9.ppc64le.rpm f3f040eb0613e83b2e77a206188e542030c3f4746098eb380c1bce655717505a quota-warnquota-4.06-6.el9.ppc64le.rpm dac77740ba86fe794abb19c9593d57767fb8d1e45eab91d351bbe11fae2a1126 RLBA-2022:4259 new packages: readline For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for readline. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms readline-devel-8.1-4.el9.ppc64le.rpm db425d9134740785540b338569978a478b2cf6d1e4b0433f6cc07ecfe33d4ea2 RLBA-2022:4268 new packages: slang For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for slang. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms slang-devel-2.3.2-11.el9.ppc64le.rpm 945fd52000b4c6e21c3fc122bcd205b8ad7ec1d832aecba942e41cc3dca3d7a6 RLBA-2022:4286 new packages: x3270 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for x3270. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms x3270-x11-4.0ga14-2.el9.ppc64le.rpm f05fe61770befdd06282485b3c85384fda135f02ef917bdd1d9d6ab8c9db2892 RLEA-2022:4570 new packages: libreoffice:flatpak For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for zaf, hyphen-uk, libpagemaker, hyphen-ca, hunspell-et, hyphen-eu, hyphen-ga, libvisio, raptor2, hunspell-ta, mythes-nl, hunspell-lt, hunspell-sk, ongres-scram, hunspell-hu, libshout, hunspell-nso, poppler, hunspell-nl, hunspell-hi, openjpeg2, libabw, hunspell-es, hunspell-sv, hyphen-sv, hyphen-te, google-carlito-fonts, hunspell-br, hunspell-ml, hyphen-pl, hunspell-pl, hyphen-el, hyphen-ru, hunspell-bg, hyphen-es, mythes-ro, hyphen-as, libloader, libmspub, dconf, mythes-en, libreoffice-voikko, hunspell-de, hunspell-id, hunspell-eu, libexttextcat, hyphen-da, pentaho-libxml, redland, hunspell-kn, libcmis, libepubgen, libodfgen, hunspell-fr, hunspell-th, hunspell-zu, xmlsec1, libnumbertext, hyphen-gu, libreoffice, hyphen-nl, hyphen-ro, libfontenc, librevenge, libwpg, hyphen-it, mythes-it, libmwaw, ttmkfdir, postgresql-jdbc, hunspell-sr, hunspell-ga, hunspell-ro, openoffice-lv, lksctp-tools, mythes-sk, mythes-cs, hyphen-cy, libformula, liblayout, clucene, hunspell-hr, mythes-ru, hunspell-gl, hyphen-ta, mythes-da, hunspell-tn, libqxp, lpsolve, hunspell-gu, mythes-pt, mythes-sl, libetonyek, hyphen-lt, google-noto-fonts, hunspell-ar, neon, librtas, hyphen-sk, hunspell-cy, boost, hunspell-ko, hunspell-si, flute, hunspell-pt, hyphen-fa, libzmf, hunspell-nr, hunspell-pa, hunspell-ve, mythes-ca, sac, hunspell-it, hyphen-bg, gstreamer1-plugins-good, openoffice.org-dict-cs_CZ, hyphen-gl, hyphen-hu, taglib, bitmap-fonts, libwps, hyphen-de, libbase, hunspell-af, hunspell-or, mythes-ga, xorg-x11-fonts, hunspell-no, hunspell-kk, libvoikko, mythes-sv, hunspell-el, hyphen-id, hunspell-da, libwpd, hunspell-ss, hunspell-ts, hyphen-bn, hyphen-sl, libeot, mythes-fr, hunspell-te, mythes-pl, pentaho-reporting-flow-engine, mythes-de, mythes-es, hunspell-as, hunspell-fa, hyphen, hunspell-uk, mythes-el, hyphen-hi, mythes-hu, hyphen-or, hyphen-mr, hunspell-xh, hyphen-pa, libserializer, poppler-data, hunspell-mr, hspell, hunspell-st, hunspell-ru, libfreehand, hunspell-ca, hyphen-fr, hunspell-bn, gstreamer1-plugins-base, twolame, libcdr, Box2D, liborcus, hyphen-ml, hunspell-sl, javapackages-tools, librepository, libstaroffice, libfonts, v4l-utils, rasqal, voikko-fi, hyphen-kn, mythes-uk, mythes-bg, hyphen-pt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms bitmap-fangsongti-fonts-0.3-40.el9.noarch.rpm 4ae7407557f356b5385e5af30828d696db176922a084bfcd18e82ddd557ddbad Box2D-2.4.1-7.el9.ppc64le.rpm f0544297a184c0ad4cfdbca1907fb96e921e4c2175d869a3962fa52a27bdb185 clucene-contribs-lib-2.3.3.4-42.20130812.e8e3d20git.el9.ppc64le.rpm db8070c8dc50857303269afbccc171f6c0ac6e25002449245c175e8726966125 clucene-core-2.3.3.4-42.20130812.e8e3d20git.el9.ppc64le.rpm d062428b49518df0485af545562580ea46c403765e8b10ce4989163e7773f21d dconf-0.40.0-6.el9.ppc64le.rpm e197525ac2649a81ee2ca7b8a1db2b7f436f7dff87a6d23003fa8f5c504239e2 google-carlito-fonts-1.103-0.18.20130920.el9.noarch.rpm 5842fed740a0c7ab165d5517cf3489dce015ecbc8de6c7e95dc8a6bc1237268c gstreamer1-plugins-base-1.18.4-5.el9.ppc64le.rpm ef50f29b549484a4a6d8bc94755d912c599e4cb69c128af542ff8f2ffd6cbbae gstreamer1-plugins-base-devel-1.18.4-5.el9.ppc64le.rpm 9b365400d0f1addc5d6db4014e4e104304987a82a3973f1a4929a4fb693657f7 gstreamer1-plugins-good-1.18.4-5.el9.ppc64le.rpm 11e26c067d35f190deef00b2f9d15a3307caee745c1c112522899a51876f9ed8 gstreamer1-plugins-good-gtk-1.18.4-5.el9.ppc64le.rpm a25550097096cc67650ce5a85458f9e0f9b383bdf3af66b69e1f331d80df099e hunspell-af-0.20080825-24.el9.noarch.rpm af7dcb9279eb657670463349b40ea3b4b0f38b37227be83969240e261ecc3c9c hunspell-ar-3.5-15.el9.noarch.rpm 4a359a1313f354ee067c7b3292b2e424cccfd30888b04adc0b34b590b4fd223f hunspell-as-1.0.3-25.el9.noarch.rpm 72263ade0a0c7b301bd424e68097f464dc7ce44d911655f51889098dac134a48 hunspell-bg-4.3-22.el9.noarch.rpm 3a15fbc8c9f64f7339cc3ee55fc7427363875e788a60c68bce0f03cbabdc8793 hunspell-bn-1.0.0-17.el9.noarch.rpm 7919e3e0e4547ce1365e81da9a737f2a4c6378b4035a7db4519e2c45b0c1955e hunspell-br-0.15-9.el9.noarch.rpm ce559316f2f4a86a0d2191714d6b912f1d5bb4b45d0a9d8899dab36cc81fb2f3 hunspell-ca-2.3-19.el9.noarch.rpm f261cad8c3902d75bfdaedc644f798cee0bee8098a4f379e0fb4b89cb5d6bfd0 hunspell-cs-20080822-16.el9.noarch.rpm 1eff69595d4c33205c2f5322aef8a735e3a91d167e7826f4f90bb76e9188a9c4 hunspell-cy-0.20040425-26.el9.noarch.rpm 6c531de94e6d5fa0790909aeaedc448daab984abbbb09e589a7795217c829469 hunspell-da-1.7.42-17.el9.noarch.rpm 396e20ab93f5fe8eeccab6dcf8345c8548c028ab5d2831afcc190a3e7080749d hunspell-de-0.20161207-9.el9.noarch.rpm c186ecf42a228a8860907181df0fff48982418a8712c8ddb28b1f4bc7e1cb0ed hunspell-el-0.9-9.el9.noarch.rpm 3076e800013bace8d0a9346c67cddbf3333d39b1b71b3c4ee1eaff8b1a594395 hunspell-es-2.3-10.el9.noarch.rpm 0760232ced5b31bb2e44a25ad31bfd6a711b42b858d9ba56cca4755dda577713 hunspell-es-AR-2.3-10.el9.noarch.rpm 257a2e6ec47c0f2378c76c458c5f49e3978de7a45a52331999477da62160a0b2 hunspell-es-BO-2.3-10.el9.noarch.rpm ed301b9b815ed4d864689dbad90cec92c8ca0f81b74ced48ff70af49537fb9de hunspell-es-CL-2.3-10.el9.noarch.rpm 715b7cd2d9235425b3971bbb3af70d44dab18663b94b3d12471aca2433527ffb hunspell-es-CO-2.3-10.el9.noarch.rpm 1a62b6934fa105551fcd3f917553387bccf4f0eaa1df1051e8b8ed29d265d446 hunspell-es-CR-2.3-10.el9.noarch.rpm 1bd60ff4a833ceb27639b534b26ae8dbe17788e85be419de07c4d7aa5e2d29a4 hunspell-es-CU-2.3-10.el9.noarch.rpm 3e8679bc7b08cfd496642e90894126348900f893023ecd7a1d348d724756efb5 hunspell-es-DO-2.3-10.el9.noarch.rpm 8192d50c5d4e2db6a7948958bb757df1d30f37dde9bd33e80854c8b0bcd8c310 hunspell-es-EC-2.3-10.el9.noarch.rpm 0fd4781d3ba30a7759cae30ac147b2258075501238e90e2d3bb7b5c62c4de7a5 hunspell-es-ES-2.3-10.el9.noarch.rpm 0b4a26169f7dc8b4d50d06a756462e55b0fcecc9192eb1689d53fb32232bf1f4 hunspell-es-GT-2.3-10.el9.noarch.rpm 5e88c0c8c1b6027c6485fafb7788edc8c438c25306b10ed470e1e6ab44dba19d hunspell-es-HN-2.3-10.el9.noarch.rpm c4bab3b11653280c0f6fbf65abcb503312459f1e458d43dbb1c82d464a834a81 hunspell-es-MX-2.3-10.el9.noarch.rpm 6f093964b5137a1c7fdb59c477e5ec21b9b9f5c09229d63614cd7340aa85aae0 hunspell-es-NI-2.3-10.el9.noarch.rpm 76752ffbbc15eb125119c68a1f20aa4a70955c3cea00f4d7512ce57174bb2ae6 hunspell-es-PA-2.3-10.el9.noarch.rpm 64ecb188342e5155e4729361dbaa49d21053666409f4986daa25217ed8ec5e68 hunspell-es-PE-2.3-10.el9.noarch.rpm 1c3ab8e9f6e491e20a769fc8e8a49a7fdc99b818aff48c0baa69d3113a9d539c hunspell-es-PR-2.3-10.el9.noarch.rpm ccfdeee701dba25a21de3724e3032d1e0783022f989cfdc46129790cd1560a3d hunspell-es-PY-2.3-10.el9.noarch.rpm b0ce1ed36a3698c194e7746ce9f63a28ddc567ca5bdb0534a1b0faacc56376c0 hunspell-es-SV-2.3-10.el9.noarch.rpm 6ade64caff032d0eb89ad742c7461294e896efb248d9ffa6a28b5bdbb46fe5fd hunspell-es-US-2.3-10.el9.noarch.rpm 128788fdb272458b3d9a734ea84fee2f8cd75b4326ae823133a924872efb4550 hunspell-es-UY-2.3-10.el9.noarch.rpm a327c807df21c1f359e0ea02e780d15b01950a88f72c868bbc96f06443877d73 hunspell-es-VE-2.3-10.el9.noarch.rpm d8acb85c18d29950045e3b13c21f3d612bed9b37211d356ee88da9f7251f5df8 hunspell-et-0.20030606-27.el9.noarch.rpm 6aeec059166623d9f1d574fbf774102fd301c8e78656bfa983ef236eca244df6 hunspell-eu-5.1-4.el9.noarch.rpm 357da3808c4b6023c5ccaccae53be8f2cfa3087434f3cddd73ef72a1372ef755 hunspell-fa-0.20070116-26.el9.noarch.rpm 4b17d2bf290009dc2651a87af6e440a762b198b0dedbfad56539ac3cd7742c1c hunspell-fr-6.2-9.el9.noarch.rpm c83e8350b9ac8cf35b100592338bb441215b49db34e3739e9f7418f8fc484496 hunspell-ga-5.0-10.el9.noarch.rpm 9b04f397f121848291eae0cccc2d38da98f23125e525a9c9a3305d8610a26d80 hunspell-gl-0.20080515-24.el9.noarch.rpm 099bd1dd68fb094852a8b13a4bf1bf1fc73751ad7792c3b700f29229d4e6599e hunspell-gu-1.0.0-17.el9.noarch.rpm 66791ef5b1e8054336d039076ac9a3f714903c7e0231aa5c46e1a698b2c3c154 hunspell-he-1.4-15.el9.ppc64le.rpm 52e5d9b2db8aa78d0f36d2be9807571e627939ade8ff09139985e30336210882 hunspell-hi-1.0.0-17.el9.noarch.rpm bbe3af1a286af37d59561f1f03001ad5f359bd07db908e3bd602ae9e8be6e507 hunspell-hr-0.20040608-25.el9.noarch.rpm 63e6b0f4d1394a853a30b8a50f798f0107e55e6ae4dff52320b510d03551d275 hunspell-hu-1.6.1-21.el9.noarch.rpm ffdabdb86ae03e1c2cdfd5e60c64ca68febbfc13f1d982524f8f4d3d4b5505ca hunspell-id-0.20040812-24.el9.noarch.rpm 436c963c279db77baf9a3b7d529b087bc354bd19eeb7117bcf29f7b0f12dd6e7 hunspell-it-2.4-0.25.20070901.el9.noarch.rpm c2c6cdfcb06e0a6f6d9ad6d8ca4a36eaef4e98a6a4f6db1d8608f926af91729f hunspell-kk-1.1-22.el9.noarch.rpm 5250b2bf2c45fef433604c06dc694021a07c162da454cfa23945462d21c7422d hunspell-kn-1.0.3-24.el9.noarch.rpm cf310269196344f9f7e3c43b62adccf8a017e288efb8311e2ec2125c1408c4d0 hunspell-ko-0.7.0-12.el9.noarch.rpm 70faf561e7467b6589b3be806f869c80fbcb61d00a7c8dbd7394ca4f81a5b412 hunspell-lt-1.2.1-26.el9.noarch.rpm 1f992ba7c33a41e8b136e7964ff2a1c18bbba394e238ba75e48a67c743eec8e5 hunspell-lv-1.0.0-15.el9.noarch.rpm f3d6d94df4dac45f622d3c966d5af9e0217456f2b2c8e05b48d1ad2880faec3f hunspell-ml-0.1-26.el9.noarch.rpm 5c353143b1807a1f25936dab0cbf84010affb09a44759b01aa9ffef55d8f9d59 hunspell-mr-1.0.0-17.el9.noarch.rpm 91e43704bff637b14797f3c1adb66df99318113f9ee4cf8b766c1440e5435650 hunspell-nb-2.0.10-15.el9.noarch.rpm 2172ae96a7371ed0f4f70603e4c56b39ff761209cc9ab00fc9eeb5cc8d3e27ae hunspell-nl-2.20.19-5.el9.noarch.rpm e6869ff09e5e5219072e8aa217f280380862a6f89ea936b7f8c1a987e49f5ba7 hunspell-nn-2.0.10-15.el9.noarch.rpm b54e6dfd49f9df5559fbc3af350e4410015f820c326b6d636782f293b4819b30 hunspell-nr-0.20091030-22.el9.noarch.rpm 1038bc6662efaade4134554b1579614fab069cc0e1730e2b7d7d3205a423cf16 hunspell-nso-0.20091201-22.el9.noarch.rpm bd1152ee53cf8ed52605fa56905b12308e20aeb1ae5f0f3ab378212782f5c005 hunspell-or-1.0.0-17.el9.noarch.rpm a38165a2386bd2f9cb392ca5a0b410977e90902015a2e7912f83c36535e7066f hunspell-pa-1.0.0-17.el9.noarch.rpm a98cb01fc3d30ccd8e78e289c4526400b4fcd3efc5c5f358ce9e3cdd7eb5739b hunspell-pl-0.20180707-9.el9.noarch.rpm 21ab30f6a8e6106089f8bc417b0ef5e5f9c26e8e62526c435814282c86e7d8c3 hunspell-pt-0.20130125-18.el9.noarch.rpm 08270a9eb82e7e95168e22545bd6354e2066bc4ffd25abbecfedbadad620788d hunspell-ro-3.3.7-20.el9.noarch.rpm cdd1459edbf3447ed4442551008bf5aea77215b8df0ffc7ae3994104d6db2d3f hunspell-ru-0.99g5-21.el9.noarch.rpm 8e545ae7f0e19bf0a9a386d044cbd70d3aafb6336e3e5f6f0c1aa263a32848d4 hunspell-si-0.2.1-24.el9.noarch.rpm 06755266026648292195faf4e18942fd27a719384fd26846b8127cb7003cdce8 hunspell-sk-0.20110228-20.el9.noarch.rpm 0841e6ab8f8907c39eeabc2f88c7da880d7792740b96d9ead7affacbb6356c71 hunspell-sl-0.20070127-26.el9.noarch.rpm 29fcc4716afed0b4efe5871114a02a719a4e42f062a7111c3267338b960e5dbd hunspell-sr-0.20130330-18.el9.noarch.rpm 1b403338e5436aafbeb10f2663e257a19f90c7844cd13ee8bf0e53e56d3b944e hunspell-ss-0.20091030-22.el9.noarch.rpm 9fba580d34d569d90ed251f9572be357301527811c971cfa1672f8b881ab781e hunspell-st-0.20091030-22.el9.noarch.rpm 19548e95cda12bb65731563f4be75eda8f84456fc134a3b2517d08bdd6b28858 hunspell-sv-2.28-16.el9.noarch.rpm e7f48bfc0132e31e5337627f5b64058e808caf01a6be9a8a5175123b314a45fe hunspell-ta-1.0.0-17.el9.noarch.rpm 328b2b5e3c63ec175211a64d66d0b99e4dc02740b52390824f2391ab9222d764 hunspell-te-1.0.0-17.el9.noarch.rpm f0ac26cb0263a69b0b26843b2b0a42c18effdd21a7914e07f20326cd4e005e69 hunspell-th-0.20061212-25.el9.noarch.rpm 7f0ea1d9c84a4e8fe73146b2fd3e3c6da692048b2745180d1128dc01b8acf686 hunspell-tn-0.20150904-9.el9.noarch.rpm d643481bccb84b0cb542bdfc8252b6bd91b8a675528ad1b1ae243bd1d1c6fe39 hunspell-ts-0.20110323.1-9.el9.noarch.rpm d35829ad487b4eac19dc344d228188950f20eeec945e550ba91b1c39704777c3 hunspell-uk-1.8.0-9.el9.noarch.rpm 5d9e344fb4ae3e19c9a9969ef1e04fd1f9439a78eb09033dc92dcfaad018d5fa hunspell-ve-0.20091030-22.el9.noarch.rpm 98701f04fffc38c9a201f8a47fbc71810efb2c454e343ee767e42817d2f13852 hunspell-xh-0.20091030-22.el9.noarch.rpm f527b57afbdf884019be433e8592a38ad374c05dfa7b5097a0724480e91ebacf hunspell-zu-0.20100126-24.el9.noarch.rpm c77e76514bd739ba436edce86a014452d931b2223066e8e5a9935318e801f2dc hyphen-2.8.8-17.el9.ppc64le.rpm 424338f2827572e78cac8472f211b3d39f11477f5fa26b40a63b0c1d76dafff9 hyphen-af-0-0.25.20080714svn.el9.noarch.rpm 6c88fb59051144f284b63b65d7c8d9be5b3405e160bf4cdaeb716bf85aae076c hyphen-as-0.7.0-19.el9.noarch.rpm 62cf079957b5135ee90a4c9573acabdacaec1e2784c22d025b7a6698befb2cf7 hyphen-bg-4.3-21.el9.noarch.rpm d101484f69e2b466e0d6237ca6237e0837aa2454b253ebdb0b2b9587797a3a67 hyphen-bn-0.7.0-19.el9.noarch.rpm ffc8d82bf95544ca99c587138c8af4b3c62d7fd71bd0b72ad45a12575129e6ed hyphen-ca-0.9.3-22.el9.noarch.rpm 6d328a0daf3c16d463e75b5c815a25ba16493b84786c6012f366202203ac1f5b hyphen-cs-20080822-16.el9.noarch.rpm 71922657df3e54986ac425c69d6886f17e1c77d5440694816e9ae55468bc52b0 hyphen-cy-0.20110620-20.el9.noarch.rpm 21bf50a658aaa7975168d4a0edb16aed89ffe7eded40434cb34475536fd9fcd0 hyphen-da-0.20070903-25.el9.noarch.rpm 3d3a86c41a500360bda82d581eb9640590e25df3419c91b719abf0ff336693d6 hyphen-de-0.20060120-27.el9.noarch.rpm 215a93827a6bb69ecdfd22beb1a513ae0444b1266691fd28211340d20f811d66 hyphen-devel-2.8.8-17.el9.ppc64le.rpm 907092cd25397e4494c1d7ec86fbf54be8c5bf505a8047ad802ba1010c7292a0 hyphen-el-0.20051018-25.el9.noarch.rpm b53aef8ef4bd60e8c587170a9b76e48fdd347dec20d27859586af0ddbda1a01e hyphen-en-2.8.8-17.el9.noarch.rpm 17a995b6190aeec475f05d7c9a1ad8512c0b450e435a5ec08840d9f6ca68fb49 hyphen-es-2.3-11.el9.noarch.rpm 4ae86f23c1b2e402efa5e0241184c82a8cc5ded60ca6d287064605aff6962b17 hyphen-et-0.20030606-27.el9.noarch.rpm 56582a8a5b354433dbc967cf8d30a967443eb8495c01b9cc26b18f49e09dc7b3 hyphen-eu-0.20190406-2.el9.noarch.rpm cd8765d7f97a436591f57ae1fa0ac91a562f73fd761adc5062d17d77eb1712d2 hyphen-fa-0.20130404-17.el9.noarch.rpm 974717a2c4f7e7e2bdc24dfc29bd17dd569144dd44b66278b50d30140715bd24 hyphen-fr-3.0-10.el9.noarch.rpm 5feddf7d5b9d9b79d8abd9f4de28e904979cfb39d564a30a6cec04264b1a50d9 hyphen-ga-0.20040220-24.el9.noarch.rpm 30bb1e2fcdeb5e64bfacedcd63f2453605a04e0bd5b82f756427d6b7f32720e5 hyphen-gl-0.99-23.el9.noarch.rpm 7e5d9e997f92675be9efaddb7c7f35ed0c3449d21f8c2592f8b843f44721cedf hyphen-gu-0.7.0-19.el9.noarch.rpm 1bc2cdb0750477339128373c1246dd84fb02ac1c87b47afef9fa9275788289b6 hyphen-hi-0.7.0-19.el9.noarch.rpm 531a17aeca603762b2dfde1cefac03fd3444ff8eb79afdb1d560d9ed0a2cc0c5 hyphen-hr-0.20040608-25.el9.noarch.rpm c78ef8203dd18c0ac880333ce116dc4d00592ae804296b4d97c819c013d8971f hyphen-hu-0.20090612-27.el9.noarch.rpm 4f2cf2692cfc9a2a53ab5d45c22e970ed04a119e63a41efd753e68ea13e6a68b hyphen-id-0.20040812-24.el9.noarch.rpm a55d67d93e7e7d64fbc4d9f359600066fef32c43aa70febb779ddc5f3318eda6 hyphen-it-0.20071127-26.el9.noarch.rpm b2f48f603c9ac02b2beac9fd8c9bf77945adf0e7c4665e1ec193d80cbcffe586 hyphen-kn-0.7.0-19.el9.noarch.rpm 207383168ed60170d87e5a8530484d6cf50c99c3c8ac498be2b2d8c056e904e2 hyphen-lt-0.20100531-21.el9.noarch.rpm 2744f8f183abcd3227053b4878cbe0676388f74f15b9a4bb85392ab11fa279e3 hyphen-lv-1.0.0-15.el9.noarch.rpm 3c34d9af57666c4ad894d05eb4ef5021ace04a2607118dd6aaa6952dacc230aa hyphen-ml-0.7.0-19.el9.noarch.rpm a6f96bc31a3dd5110849e45c2faa47d996b969538a828adcda37af6cf6e63a54 hyphen-mr-0.7.0-19.el9.noarch.rpm 0d9282d51619fd8a4cc2eedaca49fd719b6a06eefdc8fcf6d5736dd4dffedba1 hyphen-nb-2.0.10-15.el9.noarch.rpm fbe3e04919e2ee3ea3f42a7dea719aeb3bf8026aeba06e8cdedc3cc12034c7a5 hyphen-nl-0.20050617-26.el9.noarch.rpm 4499d532218c3702bc2e119eb3da7a1f3e9e0324e4c88baa6a83d1537b45c77f hyphen-nn-2.0.10-15.el9.noarch.rpm 1fe4fda800adceff35879924988261a57aa6b916d7c1b358e0f6350ddb19ce55 hyphen-or-0.7.0-20.el9.noarch.rpm 8632afe78a2efc13f0c2e3585f4b3671ea514ed853a1b88da583e27109baa06d hyphen-pa-0.7.0-19.el9.noarch.rpm 15e29b82211531f54e490664670e32420acff89dfc2902fff6282d4eb890fb91 hyphen-pl-0.20060726-25.el9.noarch.rpm d5ab3912e231d33a6cb3dcb7ca4242710e2c72029bbd291887f04d0f848774ef hyphen-pt-0.20021021-25.el9.noarch.rpm 9de8d7934e472840a02a9b9ffc61847066627cd1165a20a18ba7f2496d0a6251 hyphen-ro-3.3.6-21.el9.noarch.rpm d125d81fd64d0977b0cc96339b1aa3430a7f56644015b5c5628caa069904da9e hyphen-ru-0.20200325-4.el9.noarch.rpm fdb0642c0bdf3fe23c81e5a62e41c47ac5030d081469932a84467d7ea363b0da hyphen-sk-0.20031227-26.el9.noarch.rpm dcf52b4135d97520902adff9c5f7125fd82d1b5066b6b6d7df68038e668eb63b hyphen-sl-0.20070127-24.el9.noarch.rpm 9ab05103489e198bbf15cf1888cac9f7e750477b1c459a0dd085e05a3f7bdc9a hyphen-sr-0.20130330-18.el9.noarch.rpm 441daaa2ee64b65e43be240b7dc01ec85405df6dd0b2547a3ccb9950b783fd43 hyphen-sv-1.00.1-26.el9.noarch.rpm df513c8a019f663225d8a91bab4f834bb6fdbb2d4fb4a53bcdec954a13dd36b3 hyphen-ta-0.7.0-19.el9.noarch.rpm 2e7ab3efb63bf43757c4aebad1e44d28d7fc4bbe847b79c67981a3662113ee66 hyphen-te-0.7.0-19.el9.noarch.rpm 78e15edeeebf566301b079a7292c2ce93302b1f8d70563f064e76a14092437df hyphen-uk-0.20030903-24.el9.noarch.rpm c841818cec08e45f535d80f23b2f7928abdfec0529677cc576bc125a7c7108e7 hyphen-zu-0-0.25.20080714svn.el9.noarch.rpm 04593c213f283fd3d9eeafb3b8188d5e8e7779b666f25995725e0d8b09db6603 javapackages-filesystem-6.0.0-3.el9.noarch.rpm b42cd1429b4d01f1482fa6fce44e41f5f923219d2fcb09634bd99a1792884dd3 javapackages-tools-6.0.0-3.el9.noarch.rpm bc51f441311b63d60154d6b4daeb1ef129e10fafb492b32d3d89a11bb8ae4181 libabw-0.1.3-7.el9.ppc64le.rpm 9cdd7c3ddfa80ccfcff1954940fd770460a6033be71c146a7009887d9b9bc2e0 libcdr-0.1.7-3.el9.ppc64le.rpm 558dff03e4066d81b7d87f8dcabf152b535b3c41b145787dd640070dd1f6ca8e libcmis-0.5.2-12.el9.ppc64le.rpm b77853d9d39333f031699b07461c85685e45bedde47453cb81e5f227bd38f1c7 libepubgen-0.1.1-9.el9.ppc64le.rpm 3a31148b0d8fb8b5d8a5425238df344b149f8a6b2deefadf679d87b7c549ff9e libetonyek-0.1.10-2.el9.ppc64le.rpm 082843dac59e190e99f47997d389472a0b45a6d78fd35e62a19b8f292997eca5 libexttextcat-3.4.5-11.el9.ppc64le.rpm 3d2caf2ed30d06bb6d5b60cab034d7d2df0eac5de2ed67fa81cac67773d3f0a9 libfontenc-1.1.3-17.el9.ppc64le.rpm a0cb238aa1218159ea8ca24cce909dfe10300c68e69422b3a37a03ba20639958 libfreehand-0.1.2-11.el9.ppc64le.rpm 40faab7ba6036fb96f98667f98ec0209b109c5bfa3a08eef39d0417969e1bc1d libmspub-0.1.4-17.el9.ppc64le.rpm ba89c3f3565d76596caf15515ea6f76ee4787512dc032a685e23f629d199f507 libmwaw-0.3.21-1.el9.ppc64le.rpm cf5646286de08cf5cf7e6aa9ff02cb5c9693a4e14000f11f8a0aa03f01ff8e31 libnumbertext-1.0.6-4.el9.ppc64le.rpm 9d88ad509b18307adca7fecac84b1b3a06a13360a3a7ad6ab50ac964ea0b00bb libodfgen-0.1.8-4.el9.ppc64le.rpm e84b2e5787937516eee6bb3c8fd05ef99d68428168631c8ee501f5a53d17ab58 liborcus-0.16.1-8.el9.ppc64le.rpm e315f24f415c9b7fca5d2e0b601d36852c57bc509eb976b7e6d055cb365c8e59 libpagemaker-0.0.4-13.el9.ppc64le.rpm cb3c63f4accf3645070466ac38c40baea93b04f19e9213d230e58754c987347c libqxp-0.0.2-11.el9.ppc64le.rpm b9ecb91ed68434bb095da17202047053c1e700035cf9642f77f33549950f1b5d librevenge-0.0.4-22.el9.ppc64le.rpm f47955c0317a0f70852ba0da58655cff7cfcb3a38e5f5e3b95f8cde829659ef0 libshout-2.4.3-7.el9.ppc64le.rpm 63a7d9bcaf148d6c3ad18e1e5ed6487510aae42a21e72239f6822b44ba97df21 libstaroffice-0.0.7-5.el9.ppc64le.rpm ad01f53bd117fd196b75017e172a1943e5029dfb7dbd08c2d2f4021b4019afc0 libv4l-1.20.0-5.el9.ppc64le.rpm 5a8a6316405285285f1dbf20aa82f9b60763be00a72ec2be229e9b495fe021d3 libvisio-0.1.7-9.el9.ppc64le.rpm f54e3104bd8fc6f27a5343e54c549da2ff6ba3fa072ad138ce4976a663a2abb5 libvoikko-4.3-7.el9.ppc64le.rpm fb2356e3e1cf7111220c5bfad45dabafaf6634f229714bdef67133b874938fec libwpd-0.10.3-10.el9.ppc64le.rpm 54a5c40787c7827380ae5662005c21cfe5abb8874034ab321d9b123f86aa1049 libwpg-0.3.3-8.el9.ppc64le.rpm a3ed2ca72cea6ce2b50ab0347861dbdb3a699b0354264b6d8d118b314ab4f6b7 libwps-0.4.12-4.el9.ppc64le.rpm 6ec1dc7f71c9b8cc966694440e9dac2d7530cbc7ddee698a4ab41856b2e7ff8a libzmf-0.0.2-18.el9.ppc64le.rpm c6038081d6acce853874338975ce8f9bbffcfe3fee00c63b350a9578fb7649bd lpsolve-5.5.2.0-28.el9.ppc64le.rpm 7f53887b235c0dd1657914263186ce9bbe69077239533e4574f7b8d9d65a1d6f mythes-en-3.0-33.el9.noarch.rpm cf77df328ac9fde5a66bb392d0368e3614f98348add60f25bfa147cc56c68b83 mythes-lv-1.0.0-15.el9.noarch.rpm 38a287d0f9ed600a88cbb8ffb914587a482ab5a304c68f8554f43d765b624264 mythes-nb-2.0.10-15.el9.noarch.rpm e2702784a62eb29ea53cf451234a5436df578795cf0dda910ec787eed0c85c1a mythes-nn-2.0.10-15.el9.noarch.rpm 17428513a908da123fc9f47d6e991a8be825d45c0dda2bad710f3dec165aa523 neon-0.31.2-11.el9.ppc64le.rpm 87b17b17e070d8e1f430c4e0a0d4ae4a8a63063663701f0290832a16efe4d70d ongres-scram-1.0.0~beta.2-15.el9.noarch.rpm 67117ccb0bef7edf510d7dc808554ead8151a0a74e6f433e124c7c39e4c21580 ongres-scram-client-1.0.0~beta.2-15.el9.noarch.rpm ef4f44fc7846ce0792b62325340cfbaa205fb08577a0fac07a23c63fdba45dc9 poppler-data-0.4.9-9.el9.noarch.rpm da2b5406581206668caa0ef6d4f872ad73d750130530b0bd1f10f1b6350e9057 raptor2-2.0.15-30.el9.ppc64le.rpm 2d0f5c9d03f9221f149eb02710159eaed94dc477e0725a95e82d8554e41acd52 rasqal-0.9.33-18.el9.ppc64le.rpm aa74986bffc41062c4a1c3d79057477ab33f0a1ef7324f324687ca20ec8f3161 redland-1.0.17-29.el9.ppc64le.rpm 632e77e708b183dbf78acf5c37b9f586bfd258b37890ac91f85a445936d46c6b taglib-1.12-6.el9.ppc64le.rpm 0c0e7a82bb25f8c63af8799732435a0ebcf0f1b28ff5c329104f088434665a91 ttmkfdir-3.0.9-65.el9.ppc64le.rpm 1cef709e67a53f23c2b88947b1a9cde65a7cc933771836c3bf1079a34e119c69 twolame-0.3.13-19.el9.ppc64le.rpm 25ea25e546a37d0acfd587b72479d9f0dfc44c149d0403b9710c5d6ed451ea1c twolame-libs-0.3.13-19.el9.ppc64le.rpm 6cc56fd3d7863f07155ed3495e4c27ad52d8e06c2c4db1497fa5515c80935656 voikko-fi-2.4-5.el9.noarch.rpm e02465f34a865a3c3c199ed15da8830664ac53d8994a6c25a9fb69e3462ebc36 xmlsec1-1.2.29-9.el9.ppc64le.rpm 131e437b70a1c4bd97a44cbfb4eeef4d231267d336e444401bf75c3d35a38af3 xmlsec1-nss-1.2.29-9.el9.ppc64le.rpm ba64eb4c739dd4f58a86cb8da09843a3c6ed1dc57344cc75cb3a995555f41166 xmlsec1-openssl-1.2.29-9.el9.ppc64le.rpm 0e8cedea1f7c59faaf957b03d20646d374db69fea0d34d382059a771bd981f14 xorg-x11-fonts-100dpi-7.5-33.el9.noarch.rpm 99925527ec7b481b08966060808f65b47cbf2a211afb57c48e0b987e01b74dcd xorg-x11-fonts-75dpi-7.5-33.el9.noarch.rpm 8805fc822c80faba4831bd9fc84d04d34c6ff77d20a6e4add64627930d49772f xorg-x11-fonts-cyrillic-7.5-33.el9.noarch.rpm 3e4d48cce916e54a9308f4afa0002bc077d02b7f1f7d75bdf5f5507904d2b5f2 xorg-x11-fonts-ethiopic-7.5-33.el9.noarch.rpm 6d00592365ff90dac1a9f72113f806fbef033e8dc4aaea2cece3043556059001 xorg-x11-fonts-ISO8859-1-100dpi-7.5-33.el9.noarch.rpm 09a1fc3beb00e4bf154022161406ae6ce446531e8236aed29d0f4c5cbc894b90 xorg-x11-fonts-ISO8859-14-100dpi-7.5-33.el9.noarch.rpm d50ed20df11b76b01a18be51e19378f8d44853f72ce256b1b54e6dc7326b8445 xorg-x11-fonts-ISO8859-14-75dpi-7.5-33.el9.noarch.rpm 431c953352383d87fa4fb14353e8f42ffadabe3c921c72b9f34779746fda4fb6 xorg-x11-fonts-ISO8859-15-100dpi-7.5-33.el9.noarch.rpm 6b333fba8868f7b955eacff7f5047a95e1b28eb728be821777d1a87c5446fd3b xorg-x11-fonts-ISO8859-15-75dpi-7.5-33.el9.noarch.rpm 6d6e1c7d4be02c7cf72b5372e4516101547e20965d8d2cebce99bc04b7139039 xorg-x11-fonts-ISO8859-1-75dpi-7.5-33.el9.noarch.rpm f8aef16693ea659a69d132019f065c8718703e976b44135bdbe6af5224f9663c xorg-x11-fonts-ISO8859-2-100dpi-7.5-33.el9.noarch.rpm e486dab4bd974a7c068967e05d231ebe77e52d8ae41ec004bd77488d2619f00d xorg-x11-fonts-ISO8859-2-75dpi-7.5-33.el9.noarch.rpm 0adedee390a6e84a8e3290c9284751d9155e43752eb10d27ffcae67be632b434 xorg-x11-fonts-ISO8859-9-100dpi-7.5-33.el9.noarch.rpm 51202ece3457e9accbb09b5acbc4718ecac5457c5382b093062033e6cabd56b4 xorg-x11-fonts-ISO8859-9-75dpi-7.5-33.el9.noarch.rpm 982115d80a7c4bc223fafd92c8e758dcc9f0c6cdf0897e02896f1c021179e669 xorg-x11-fonts-misc-7.5-33.el9.noarch.rpm f3f5ff63add1ff98c1e90033eb06a626073009b0a21047289d555ce1ad2cef7d xorg-x11-fonts-Type1-7.5-33.el9.noarch.rpm a16cf0e08f8d384c264fc6ea074e652961c69123df0ec9dd49a2a1e2541a67ec RLSA-2022:4940 Important: xz security update XZ Utils is an integrated collection of user-space file compression utilities based on the Lempel-Ziv-Markov chain algorithm (LZMA), which performs lossless data compression. The algorithm provides a high compression ratio while keeping the decompression time short. Security Fix(es): * gzip: arbitrary-file-write vulnerability (CVE-2022-1271) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for xz. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list XZ Utils is an integrated collection of user-space file compression utilities based on the Lempel-Ziv-Markov chain algorithm (LZMA), which performs lossless data compression. The algorithm provides a high compression ratio while keeping the decompression time short. Security Fix(es): * gzip: arbitrary-file-write vulnerability (CVE-2022-1271) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms xz-devel-5.2.5-8.el9_0.ppc64le.rpm 2b9fb261a86269612bcc68d1ffe309b3d794084ffe73bc05ffc1bd4b5ade3e56 xz-lzma-compat-5.2.5-8.el9_0.ppc64le.rpm 115cb57d1c4163dec9e4ab771af32c78cb966504e585c2fca6d2bade631a6215 RLSA-2022:5942 Moderate: vim security update Vim (Vi IMproved) is an updated and improved version of the vi editor. Security Fix(es): * vim: Out-of-bounds Write (CVE-2022-1785) * vim: out-of-bounds write in vim_regsub_both() in regexp.c (CVE-2022-1897) * vim: buffer over-read in utf_ptr2char() in mbyte.c (CVE-2022-1927) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for vim. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Vim (Vi IMproved) is an updated and improved version of the vi editor. Security Fix(es): * vim: Out-of-bounds Write (CVE-2022-1785) * vim: out-of-bounds write in vim_regsub_both() in regexp.c (CVE-2022-1897) * vim: buffer over-read in utf_ptr2char() in mbyte.c (CVE-2022-1927) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms vim-common-8.2.2637-16.el9_0.3.ppc64le.rpm f47fd01478f3f241be0d0f60e7b5a30d65d1f0a5ca4ad3b868a2a9b48dba869e vim-enhanced-8.2.2637-16.el9_0.3.ppc64le.rpm 314594203caf8f7add8b7b340b33b77acf7ee2912e0c32058222c472142e9870 vim-X11-8.2.2637-16.el9_0.3.ppc64le.rpm 8709ab60c4232e133e91a4710a7fe9e9b7d0c565ecd1c6315223779109a1047e RLSA-2022:6602 Moderate: gnupg2 security update The GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and creating digital signatures, compliant with OpenPGP and S/MIME standards. Security Fix(es): * gpg: Signature spoofing via status line injection (CVE-2022-34903) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for gnupg2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and creating digital signatures, compliant with OpenPGP and S/MIME standards. Security Fix(es): * gpg: Signature spoofing via status line injection (CVE-2022-34903) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms gnupg2-smime-2.3.3-2.el9_0.ppc64le.rpm 40b1429ab12804a2c2b2f1b4ca0849a6a942d0356b8f9435e6cdc5343011a88d RLSA-2022:6854 Moderate: gnutls and nettle security, bug fix, and enhancement update The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. Nettle is a cryptographic library that is designed to fit easily in almost any context: In crypto toolkits for object-oriented languages, such as C++, Python, or Pike, in applications like LSH or GNUPG, or even in kernel space. The following packages have been upgraded to a later upstream version: gnutls (3.7.6), nettle (3.8). Security Fix(es): * gnutls: Double free during gnutls_pkcs7_verify. (CVE-2022-2509) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * [IBM 9.1] [P10] POWER10 performance enhancements for cryptography: nettle - incremental work (BZ#2102589) * Allow enabling KTLS in Rocky Linux 9.1 (BZ#2108532) * DES-CBC bag is decryptable under FIPS (BZ#2115314) * allow signature verification using RSA keys <2k in FIPS mode (BZ#2119770) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for nettle, gnutls. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. Nettle is a cryptographic library that is designed to fit easily in almost any context: In crypto toolkits for object-oriented languages, such as C++, Python, or Pike, in applications like LSH or GNUPG, or even in kernel space. The following packages have been upgraded to a later upstream version: gnutls (3.7.6), nettle (3.8). Security Fix(es): * gnutls: Double free during gnutls_pkcs7_verify. (CVE-2022-2509) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * [IBM 9.1] [P10] POWER10 performance enhancements for cryptography: nettle - incremental work (BZ#2102589) * Allow enabling KTLS in Rocky Linux 9.1 (BZ#2108532) * DES-CBC bag is decryptable under FIPS (BZ#2115314) * allow signature verification using RSA keys <2k in FIPS mode (BZ#2119770) rocky-linux-9-ppc64le-appstream-rpms gnutls-c++-3.7.6-12.el9_0.ppc64le.rpm ca627f92bdcc2fcd0fa0538e17f95f10fdcf47a2725b4fe75d27f0e4b7fa0341 gnutls-dane-3.7.6-12.el9_0.ppc64le.rpm e6757b84f319f24ba0ae4de5b155eba99fa716d8aeb73d1804c0a00ed3a889a2 gnutls-devel-3.7.6-12.el9_0.ppc64le.rpm b094aa668b0fdb4581854c9bd321d043cad99303ab8470ba78f4e56858666814 gnutls-utils-3.7.6-12.el9_0.ppc64le.rpm 6c1eee9eb5a919a7eb463dbfc0ea4aa814c3237b5b43e60fd8005a2a6a3d1f34 nettle-devel-3.8-3.el9_0.ppc64le.rpm 214a37b99cb312850dd2f7c6e9803842a77ebf768d618b37c36fbdc138b66ad4 RLSA-2022:7288 Important: openssl security update OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full strength general purpose cryptography library. Security Fix(es): * OpenSSL: X.509 Email Address Buffer Overflow (CVE-2022-3602) * OpenSSL: X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for openssl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full strength general purpose cryptography library. Security Fix(es): * OpenSSL: X.509 Email Address Buffer Overflow (CVE-2022-3602) * OpenSSL: X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms openssl-devel-3.0.1-43.el9_0.ppc64le.rpm ac3f04b5873e37a6d5363b519a1a222fb35c952bf8a158b16040baed8d65af56 openssl-perl-3.0.1-43.el9_0.ppc64le.rpm 75ee231703b623486e7d9050e4603fe0015294423391dcaf0fe58d0a22e26711 RLBA-2022:7324 libgcrypt bug fix and enhancement update The libgcrypt library provides general-purpose implementations of various cryptographic algorithms. Bug Fix(es) and Enhancement(s): * FIPS: getrandom & non-deterministic RSA keygen & missing lengths check for KDF, HMAC & change RSA encryption/decryption to explicit FIPS indicators. (BZ#2131208) * fips: libgcrypt SHA-3 miscomputes digests on buffers >= 4 GiB (BZ#2131209) * FIPS RSA pairwise consistency test fails for gcry_pk_genkey() with RSA if (test-parms(e ...)(p ...)(q ...)) are specified (BZ#2131210) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libgcrypt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libgcrypt library provides general-purpose implementations of various cryptographic algorithms. Bug Fix(es) and Enhancement(s): * FIPS: getrandom & non-deterministic RSA keygen & missing lengths check for KDF, HMAC & change RSA encryption/decryption to explicit FIPS indicators. (BZ#2131208) * fips: libgcrypt SHA-3 miscomputes digests on buffers >= 4 GiB (BZ#2131209) * FIPS RSA pairwise consistency test fails for gcry_pk_genkey() with RSA if (test-parms(e ...)(p ...)(q ...)) are specified (BZ#2131210) rocky-linux-9-ppc64le-appstream-rpms libgcrypt-devel-1.10.0-8.el9_0.ppc64le.rpm e845869f7505313bcaf47667b10ab623d0419f79b41ebc9b91fd026dbf033043 RLSA-2022:7329 Moderate: lua security update The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Security Fix(es): * lua: heap buffer overflow in luaG_errormsg() in ldebug.c due to uncontrolled recursion in error handling (CVE-2022-33099) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for lua. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Security Fix(es): * lua: heap buffer overflow in luaG_errormsg() in ldebug.c due to uncontrolled recursion in error handling (CVE-2022-33099) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms lua-5.4.2-4.el9_0.3.ppc64le.rpm 6ca817eaf74b1e019b068752439c619899426e7a8bd845988e836c9d16dbf7c3 RLBA-2022:8265 NetworkManager bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for NetworkManager. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms NetworkManager-cloud-setup-1.40.0-1.el9.ppc64le.rpm cc31a5dda522a28160bbca27724b31bde6e9cef33f9dfe33fb9695260691fbe9 NetworkManager-config-connectivity-redhat-1.40.0-1.el9.noarch.rpm c07e7ff6e4063f8e3cc92f257ba9e9408b8d3b7f38e956a8c51767bde737c914 NetworkManager-dispatcher-routing-rules-1.40.0-1.el9.noarch.rpm 238a8dd3a90ef20179ce71ec7a079e27e4f8e12af91e9a036cde1afed4901264 NetworkManager-ovs-1.40.0-1.el9.ppc64le.rpm 8b370360c5d2070335f1fb92476fbf71861f72524181cf4aa5e265ddd8996754 NetworkManager-ppp-1.40.0-1.el9.ppc64le.rpm a2b46843c6d0a8bbf93e363f9a515cc380ae24c90ee4acf613ec95bca3d781cd RLBA-2022:8268 audit bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for audit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms audit-libs-devel-3.0.7-103.el9.ppc64le.rpm da3d98c201351841793f4195d30a1276e1396f6076d39f5dc6774ab4fec58c16 python3-audit-3.0.7-103.el9.ppc64le.rpm 40cf3123368dccafb74ea14c5b697a84c5ab4223a0db6041b8366cdec980d9bc RLBA-2022:8269 openldap bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for openldap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms openldap-devel-2.6.2-3.el9.ppc64le.rpm 228bbdb74e94866903b7f383ffdf51f87661db02536ec0bff74eed53caa223cc RLBA-2022:8274 elfutils bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for elfutils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms elfutils-debuginfod-0.187-5.el9.ppc64le.rpm 24d433b9bcaf5cc0342cd4cbc249ad6a9b4bb1a4e2f3e29cd8def2e7d9aeb2a8 elfutils-debuginfod-client-devel-0.187-5.el9.ppc64le.rpm 477ca0a391ef83d980987bea6440f01e14e3ccd362f7489759cfaac756603fc5 elfutils-devel-0.187-5.el9.ppc64le.rpm 74c197b059aabfdb3f31b7fe2a9fe8b6fed1a4ffb93c7f19e65d84951af576fd elfutils-libelf-devel-0.187-5.el9.ppc64le.rpm ca901f03878f9572d98b8b3ed5731f196e0e8a0971b0975ba300007a6233a1f4 RLBA-2022:8277 gcc bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gcc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms cpp-11.3.1-2.1.el9.ppc64le.rpm 29e0c4ec42860ee3038c3802c3e2fae4a97b0e92f6ab90e1afe1ac739392a5a0 gcc-11.3.1-2.1.el9.ppc64le.rpm 68ea5f8b5d4941a7f4fa474fba6a54fd2fec5cfa469d9c8d220f5effc6c89062 gcc-c++-11.3.1-2.1.el9.ppc64le.rpm 41ed9886b891448f283e47126858f0508c84ab2507faecfe393a9e911a4e7b77 gcc-gfortran-11.3.1-2.1.el9.ppc64le.rpm ce03bd12fd61e89b4642506a5058fe4c1343a14ba437e35aa38c0eefe7e2bd70 gcc-offload-nvptx-11.3.1-2.1.el9.ppc64le.rpm e6c5db94d07217ccccc47475e0d3a9b1b68528db96e4d8d7fc4e3cc10ec45159 gcc-plugin-annobin-11.3.1-2.1.el9.ppc64le.rpm 4554f8bd1c0a79ff2eae4bcbd487d5670ad58f15f7231d134957f5fa6e79b5a3 libasan-11.3.1-2.1.el9.ppc64le.rpm acc8b18b9767b39fddd5b15008dc935faa4b873d813f666a268bb7636c4c0676 libgccjit-11.3.1-2.1.el9.ppc64le.rpm 7355091a8c4c267090ce8f88a5eb1aba920a267afd31c697c9ae5b039e28cd4d libgccjit-devel-11.3.1-2.1.el9.ppc64le.rpm 5ea9dd4674ce1549606a1f248f63baae3f6a9ed7abf5f5344652fd51fd0e28cc libgomp-offload-nvptx-11.3.1-2.1.el9.ppc64le.rpm 259ac09a9d5fb852fe0ca3d06926375acdb9b1e1b3d26205a356e00faf43531d libitm-11.3.1-2.1.el9.ppc64le.rpm 8a83079a93e98f3b8382a9f06f5fa5c7941dd483ed1dcde19be501c8c67b307a libitm-devel-11.3.1-2.1.el9.ppc64le.rpm 1a5f8231636a4545b2b756c4a658b3dfc0bd8706b24af3de6f5cc1a4403ab4e7 liblsan-11.3.1-2.1.el9.ppc64le.rpm 140422931726d2d4a95a87e7758c7ca71b7aff997c6bda8f1f1131f14cd9ab4f libquadmath-devel-11.3.1-2.1.el9.ppc64le.rpm 0cf746f2c2a6da7bbf2b6d57c198f3e17942fcf6b256a25605094a221a17a230 libstdc++-devel-11.3.1-2.1.el9.ppc64le.rpm 205fa929c1873628ad21882f4158872906f4c849282bed460fe1af8cbd9552a4 libstdc++-docs-11.3.1-2.1.el9.ppc64le.rpm a1f5deda62ee315c3e0f9a5a513f0b1f6ff40bda3a7f722a826d95ba95f9180d libtsan-11.3.1-2.1.el9.ppc64le.rpm b5479b86ca214d6a15292115fdc80c7cc2acbe5af7a3e7ea91416f441a32af97 libubsan-11.3.1-2.1.el9.ppc64le.rpm 5c72fd97c167f141d59777d4101fe1c8e03561ac0ab42b8857117f915b8d1858 RLBA-2022:8281 binutils bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for binutils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms binutils-devel-2.35.2-24.el9.ppc64le.rpm 8a14dc7654a676a796201d85443acc4f0f4e2037a476a20a41404dfe62ede54f RLBA-2022:8283 selinux-policy bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for selinux-policy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms selinux-policy-devel-34.1.43-1.el9.noarch.rpm d6f125a446987ccf60dc6740d1d056d7517718e5aa12f56d801d53fa03b09055 RLBA-2022:8286 libnl3 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libnl3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libnl3-devel-3.7.0-1.el9.ppc64le.rpm 8d32f5038cf826c8bd400252b0b821a63aad190e9ce10275f3c9ccb40d618f37 RLSA-2022:8291 Moderate: rsync security and bug fix update The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool. Security Fix(es): * zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field (CVE-2022-37434) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for rsync. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool. Security Fix(es): * zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field (CVE-2022-37434) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms rsync-daemon-3.2.3-18.el9.noarch.rpm 824879326e73ed8ae1ad7a69ccc236b5ff5456be5c333b86768178d347855027 RLBA-2022:8292 libusbx bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libusbx. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libusbx-devel-1.0.26-1.el9.ppc64le.rpm 8c51dca277d46922f9ecf14a78ed4270749df144856e1f0ca069a7a865869bbe RLBA-2022:8293 libsemanage bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libsemanage. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-libsemanage-3.4-2.el9.ppc64le.rpm 48f32e4b1193e172af48ab53ab2f237fd46b35f382673b45ee0d116feac570c4 RLBA-2022:8296 dnf-plugins-core bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dnf-plugins-core. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-dnf-plugin-modulesync-4.1.0-3.el9.noarch.rpm 047c5006fa0ade759287c62d632b72fb5cd8e92bbb1ed85c9f011e675e07ced6 RLBA-2022:8298 libsolv bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libsolv. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-solv-0.7.22-1.el9.ppc64le.rpm 5dcf3b46d12958cfff182b69e031d0e06c20a9ff9727208133355e287476d471 RLBA-2022:8314 cockpit bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cockpit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms cockpit-packagekit-276.1-1.el9.noarch.rpm c79af451aee2593e9d528c03a05126e7e23a49e9888e592ffb5732925c65c577 cockpit-pcp-276.1-1.el9.ppc64le.rpm 8d87e6bdcd4a6e3d7a8b74242313eb6a4d15766e03a08443a610f4eeb9e11e16 cockpit-storaged-276.1-1.el9.noarch.rpm 213901645908a54a412c8a3c2f0d2c94ce1ff131761743a1e171af6aa915fdb8 RLBA-2022:8315 pam bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pam. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms pam-devel-1.5.1-12.el9.ppc64le.rpm 962b7ec92ea6f12d9dc18272acb7c07333239f2bb4a3345ace24c08da6425351 pam-docs-1.5.1-12.el9.ppc64le.rpm 52807e0e7336d6fce06487960f369f2eb17e2aa963446776cc08844eff0999b9 RLBA-2022:8316 pcre2 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pcre2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms pcre2-devel-10.40-2.el9.ppc64le.rpm d192b6bc8cd48747a8e7de3ebc88f6fba0ee6e9be6a630926df8b96de119e44a pcre2-utf16-10.40-2.el9.ppc64le.rpm f3a22cbbed6cb7a6f6debe88e4c4f03aff64e7e108489f037749e01e92e75b53 pcre2-utf32-10.40-2.el9.ppc64le.rpm e8c7d51da426503664008ff58d77ce84da6c5b9b6579d9a1fa160a0fdda13454 RLSA-2022:8317 Moderate: samba security, bug fix, and enhancement update Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. The following packages have been upgraded to a later upstream version: samba (4.16.4). (BZ#2077487) Security Fix(es): * samba: server memory information leak via SMB1 (CVE-2022-32742) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for samba. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. The following packages have been upgraded to a later upstream version: samba (4.16.4). (BZ#2077487) Security Fix(es): * samba: server memory information leak via SMB1 (CVE-2022-32742) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms samba-client-4.16.4-101.el9.ppc64le.rpm 5d08cd38a6ec9364c145e138382d7d9fd4141360e8bc2f4ca867b5fec2dbbac3 samba-krb5-printing-4.16.4-101.el9.ppc64le.rpm 671bb8231128d3aca575302c8d5752d83a85b65243dcbd972bac81a87851795e samba-vfs-iouring-4.16.4-101.el9.ppc64le.rpm 6ab9ecbfa6650ea3366b73cf3365b5045829e0f259b4a97366fddc47b8edaffe samba-winbind-clients-4.16.4-101.el9.ppc64le.rpm 29b04945ca2c4bf6f0c5d4810cff68c4a6a1ed4717be0ae9ebb24319d8433a9b samba-winbind-krb5-locator-4.16.4-101.el9.ppc64le.rpm 724c18aadadc9fed0e37b35fe32757cbc3789396e4fe3857e392e0fdc306870c RLBA-2022:8321 tuned bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tuned. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms tuned-gtk-2.19.0-1.el9.noarch.rpm 1c9ddb0f97692ca12aaaab8774e9a3bd2f9c2ece51a83e6af3877d7f40e6b420 tuned-profiles-atomic-2.19.0-1.el9.noarch.rpm 45f3a2076de14cde1076d567ea4c742bcdf4940c55b8aa94c3d00da687a9e541 tuned-profiles-mssql-2.19.0-1.el9.noarch.rpm ef81a0b00fce912b74d0acd6f89c62a2c8fb9a97d0a4e9cd6ebc1bc9547dfbee tuned-profiles-oracle-2.19.0-1.el9.noarch.rpm 1f2860569d3e452cae234fdd9daa3599c569eb80720d81ac205b2ccbd88f7bb7 tuned-profiles-postgresql-2.19.0-1.el9.noarch.rpm 5e72b3d9f2f34210e8b7daf0fbfc56e296db5b5bf8c2c9f73d3e14bb2838f192 tuned-profiles-spectrumscale-2.19.0-1.el9.noarch.rpm f43fa461844b121b04d606501c6fdad5ed4879298a246e840c7f129b97fa2d95 tuned-utils-2.19.0-1.el9.noarch.rpm 5e797cef9186c9d8cf23e4939d0c121155ee39573d91221ec4112be783e2dd99 RLBA-2022:8324 lksctp-tools bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lksctp-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms lksctp-tools-devel-1.0.19-2.el9.ppc64le.rpm 5a11b93d0c4f8bfaceb06f31ce69e39409a7919ef103a0f2c2340e2b6962dad5 lksctp-tools-doc-1.0.19-2.el9.ppc64le.rpm 10fc29dc29079cc9cb88aaf487f4818a30c1fefe3aa19348ea8cbb22616de26c RLBA-2022:8335 policycoreutils bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for policycoreutils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms policycoreutils-dbus-3.4-4.el9.noarch.rpm 6c622e89c42463a5f91ea15d64e6ea77da6f0ff1a652ab81c0d2653a00f9be33 policycoreutils-devel-3.4-4.el9.ppc64le.rpm 69ab0e6d32fc9ffea0037edb1671b0ea51664a430bf2ff222f0c38761213f25d policycoreutils-gui-3.4-4.el9.noarch.rpm 62180abb4a616c3372be379dbfa9872062d6dcc5a45123f7d0f564d7854b3d8e policycoreutils-python-utils-3.4-4.el9.noarch.rpm 49fe78cc3fc417c1858ffc7a368ca19a422f6188bc56c54b09ee5831a35a8bd4 policycoreutils-sandbox-3.4-4.el9.ppc64le.rpm 69535bdf2ebbeb72b5af884b2caa710989101780a435a2fe70c8fe0c065d7b37 python3-policycoreutils-3.4-4.el9.noarch.rpm 430e5acf1f2dcecf99a19b766468aa113735ed360afa705f2d67538012f1256d RLBA-2022:8336 libselinux bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libselinux. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libselinux-devel-3.4-3.el9.ppc64le.rpm 0682c792b8569bef5e90a1425a3a01eafd47f68f4a7d12c9d4178f5336735cc5 libselinux-ruby-3.4-3.el9.ppc64le.rpm 16cf1db8366bef7fe0a2d6eeec7b92c0e5a31ede744fa3fe1ec54446f8e2571f python3-libselinux-3.4-3.el9.ppc64le.rpm 58bc23ae2b58f4eb37dbe5603c4137d351c01f2b69ecd4316b961e5e2d971a1c RLBA-2022:8337 libsepol bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libsepol. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libsepol-devel-3.4-1.1.el9.ppc64le.rpm 1fe0b23482f3954548002bd506e5086a1f20483c898ae3f04a2b1043d68aec37 libsepol-utils-3.4-1.1.el9.ppc64le.rpm b6d9d5c2ba88c826fed093a32c9f8ef005ccc8210fe603af61db0c8b72215864 RLSA-2022:8340 Moderate: freetype security update FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently. Security Fix(es): * FreeType: Buffer overflow in sfnt_init_face (CVE-2022-27404) * FreeType: Segmentation violation via FNT_Size_Request (CVE-2022-27405) * Freetype: Segmentation violation via FT_Request_Size (CVE-2022-27406) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for freetype. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently. Security Fix(es): * FreeType: Buffer overflow in sfnt_init_face (CVE-2022-27404) * FreeType: Segmentation violation via FNT_Size_Request (CVE-2022-27405) * Freetype: Segmentation violation via FT_Request_Size (CVE-2022-27406) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms freetype-devel-2.10.4-9.el9.ppc64le.rpm 9c9a367e991595419122fe44dd74f2c9bc12c80d15087e821ad0805f4f071b2e RLEA-2022:8344 libnvme bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libnvme. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libnvme-1.0-5.el9.ppc64le.rpm b1acbf39287f804840dfc8a2c83729c2c3e67b37c38ba7e8ce29e49b9255e872 RLBA-2022:8348 setools bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for setools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms setools-4.4.0-5.el9.ppc64le.rpm 1841d932a998688bf7ad45f03863bc76a5b11d4355cc5f9d5adb9b00d986dca8 setools-console-analyses-4.4.0-5.el9.ppc64le.rpm fff312c5244030cf82ed6ecfdbfc7848a0b59bd44898546e7f3b40216bcbd978 setools-gui-4.4.0-5.el9.ppc64le.rpm 1835076962e3f6b06238e92fdfaaa09b52e79cd79f2b08ed3b52bbb8f838e35e RLBA-2022:8349 iptables bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for iptables. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms iptables-devel-1.8.8-4.el9.ppc64le.rpm 679d1e54b583bdc030b0b2cbd6746dc8ab129f906bbfcc3ed69cb1e6b6dcb01f iptables-nft-services-1.8.8-4.el9.noarch.rpm 740e2ff608d71b50f74a875dcd843bb1391b325e5a344d3a8115d9bff50cb33e RLBA-2022:8352 pygobject3 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pygobject3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-gobject-3.40.1-6.el9.ppc64le.rpm d007a5657915f71840daeeea1e732b22193e770d59785112d766004b3294dd76 RLBA-2022:8357 ndctl bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ndctl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms daxctl-71.1-7.el9.ppc64le.rpm 83131591a951fd055fefe67692f40bc3d8a636271df1a074536aa6083163db7f daxctl-devel-71.1-7.el9.ppc64le.rpm a11756591b52c9bfea75c327f78791969e9fd6ba796cc08a22350676863c6739 ndctl-devel-71.1-7.el9.ppc64le.rpm 7fc148e63036bb8284a2508002be6142f2c24243ba464b655f3d21b19ff20e8c RLBA-2022:8358 lvm2 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lvm2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms lvm2-dbusd-2.03.16-3.el9.noarch.rpm 3e98db639ebc15c012fbed761a3b270a3d3a4fb47fc8d9e4e15a45dff9db27aa lvm2-lockd-2.03.16-3.el9.ppc64le.rpm be5f6cdd0adb02e9b2ad24ffc9e5c69788b842b6bbbe9a5d5dc796585dbb0f4e RLSA-2022:8361 Moderate: e2fsprogs security update The e2fsprogs packages provide a number of utilities for creating, checking, modifying, and correcting the ext2, ext3, and ext4 file systems. Security Fix(es): * e2fsprogs: out-of-bounds read/write via crafted filesystem (CVE-2022-1304) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for e2fsprogs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The e2fsprogs packages provide a number of utilities for creating, checking, modifying, and correcting the ext2, ext3, and ext4 file systems. Security Fix(es): * e2fsprogs: out-of-bounds read/write via crafted filesystem (CVE-2022-1304) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms e2fsprogs-devel-1.46.5-3.el9.ppc64le.rpm b859a97dcd25cb4c64d979d4f48d94a34d9d530d1c8b16a51f6b31796d1b8584 libcom_err-devel-1.46.5-3.el9.ppc64le.rpm 2fafaa140c5c0d13b5ee1cb4e3a0d1c30f8ab49f3c8e2ff1d47a3a77fc1b7697 RLBA-2022:8367 iscsi-initiator-utils bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for iscsi-initiator-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-iscsi-initiator-utils-6.2.1.4-3.git2a8f9d8.el9.ppc64le.rpm acf3ababa8309e88f263aedd311a2db4bbcbd7a349188194593f80640ca6bf02 RLBA-2022:8375 openssh bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for openssh. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms openssh-askpass-8.7p1-24.el9_1.ppc64le.rpm 69fcd8e74d1c2e42ffa37a336e29870c9b53cce18b0190aabab5289598abe285 pam_ssh_agent_auth-0.10.4-5.24.el9_1.ppc64le.rpm c416f23dd331bf5da9508675d55111c28a8b9467d8a01ea07fd96ff65da9e827 RLBA-2022:8376 nfs-utils bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nfs-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms nfs-utils-coreos-2.5.4-15.el9.ppc64le.rpm cdd46b072bdc0adba312b3bac216752725d794294cbd8705df0fcde51275fcae nfsv4-client-utils-2.5.4-15.el9.ppc64le.rpm 3640f5ab35693ffbd78136d8c41047276c0c8dc503be9ea6158edd157299f136 RLBA-2022:8377 libarchive bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libarchive. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms bsdtar-3.5.3-3.el9.ppc64le.rpm ee38617fd5192b7a6d133236a00b76dd8dae4f4f34d8af18df0a235d53095425 RLBA-2022:8378 tcl bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tcl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms tcl-devel-8.6.10-7.el9.ppc64le.rpm 00443d8c23188956e4ec75b62d77d08d9e0daa1899df013f1c1fb288196e4850 tcl-doc-8.6.10-7.el9.noarch.rpm 6b616d9c88ea5f442cee9b48f9c7c745b9eefe4a3c9bb7cf2934f71923ca3926 RLBA-2022:8379 dracut bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dracut. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms dracut-caps-057-13.git20220816.el9.ppc64le.rpm 79899c1acac7420dbd43386011aabde11535a4ea4cba8de039e27e55fa027908 dracut-live-057-13.git20220816.el9.ppc64le.rpm 5e4fdfc513e2c569c64352371623bfaa4d237fac423fb40cb3500f993f9d6dcd RLBA-2022:8382 lshw bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lshw. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms lshw-gui-B.02.19.2-9.el9.ppc64le.rpm 3e9c4fee39a6ff87630c5b1a56bda6f5af21301abaf3acd9746a372153b16d47 RLBA-2022:8383 cups bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cups. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms cups-2.3.3op2-16.el9.ppc64le.rpm d74b5e9c1d9ab54294d1ffd7eda0fda6f7ef6d638f8f71fafb68772e1fbce9ca cups-client-2.3.3op2-16.el9.ppc64le.rpm c805f9afcd27d66dd4aec38de002df72f63867906ea201816544014e86aaa42d cups-devel-2.3.3op2-16.el9.ppc64le.rpm a7755f3ff75947a396a9f30cc4f60acafc466dd3d4407756286659b395cd5ec2 cups-filesystem-2.3.3op2-16.el9.noarch.rpm d7c395d05098b6949e66ca22cc1ba8e4799f3ca2b56a9c35e0853ff94b4c0064 cups-ipptool-2.3.3op2-16.el9.ppc64le.rpm 1767ee1cbac2f8d173c0797a57c5529e1b154a39edcf7889a5f99a838a57f18c cups-lpd-2.3.3op2-16.el9.ppc64le.rpm 53df4cfd4fb936ed10d69960f4817724212b47b884df8d2b9778bceef695de53 cups-printerapp-2.3.3op2-16.el9.ppc64le.rpm 8cb9875a5bda5f50440254c7b480207454f1345a2afbe423a3d64d7f0c237053 RLSA-2022:8384 Moderate: harfbuzz security update HarfBuzz is an implementation of the OpenType Layout engine. Security Fix(es): * harfbuzz: integer overflow in the component hb-ot-shape-fallback.cc (CVE-2022-33068) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for harfbuzz. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list HarfBuzz is an implementation of the OpenType Layout engine. Security Fix(es): * harfbuzz: integer overflow in the component hb-ot-shape-fallback.cc (CVE-2022-33068) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms harfbuzz-devel-2.7.4-8.el9.ppc64le.rpm 522c0d65a24e816093a68fd7158886ef7826eaa446a348f589592cc728de4eca harfbuzz-icu-2.7.4-8.el9.ppc64le.rpm 9535b94a845a9385ddafcd23e80125670c9932b9cf0a70fc2cafbd525f8beeb5 RLBA-2022:8388 bluez bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for bluez. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms bluez-cups-5.64-2.el9.ppc64le.rpm fbc5304b7b166b687512195414a2780ab9e76f9804059b0e16a27dcc65bd2a8a bluez-obexd-5.64-2.el9.ppc64le.rpm 7eaa2f328028d067c906af947859a941491a9a2643e189d401e14faaf6becc92 RLBA-2022:8389 firewalld bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for firewalld. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms firewall-applet-1.1.1-3.el9.noarch.rpm 132cfd331c126e6c7f57780ddf807fbce3818c83aa80400a7b7a68ccc3ced384 firewall-config-1.1.1-3.el9.noarch.rpm 513101f93d671366a0bf846ec3dd60e79c01443b9e0dbd2d064294f7b58b4e37 RLEA-2022:8391 RDMA stack bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ucx, rdma-core, mstflint, libvma, libpsm2, fabtests, opa-fm, opa-ff, eth-tools, libfabric. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms fabtests-1.15.1-1.el9.ppc64le.rpm 2967bd571ed95d9221a2c0e44731572e85fda65f0ab5631a750a2847fe8af298 infiniband-diags-41.0-3.el9.ppc64le.rpm f93ac5af50ef3d0f51933d516b99a2a0e7639cf03b9b6a44bf069b7a09448375 libfabric-1.15.1-1.el9.ppc64le.rpm a4be730f62c10f00d3c54970601c2aa2318de5c84f56c13c9fb1239ccd3ea442 libvma-9.6.4-1.el9.ppc64le.rpm 23c2970e0f0cdb96e3a1e926ccef976d5e274cd547ef41e57085ed22bf00669a libvma-utils-9.6.4-1.el9.ppc64le.rpm f9369edb3a87a1bef74eb755d0b8aa8ea9a90103752968f60d480b90479c422e mstflint-4.21.0-1.el9.ppc64le.rpm 677fbafac07a477584e51032e826dd8d939de967da8838754a78a4a8b3725648 python3-pyverbs-41.0-3.el9.ppc64le.rpm 25b919f241a3475620add5f02d7ee275a69ae5528b713a1fc3627fc5a253642f rdma-core-devel-41.0-3.el9.ppc64le.rpm a1160ec8d590343064ad9c4cced66485002f183d455a1ef50df4b52419e74e0e ucx-1.13.0-1.el9.ppc64le.rpm 13d7e9e72a53f7a71aa38ebc25bb871dedf554b8bdb53653c030379bd41567be ucx-cma-1.13.0-1.el9.ppc64le.rpm 28614434927104dc4b0bcbd8eb585881d5e48606415d9dfdbce87f97deb81cbf ucx-devel-1.13.0-1.el9.ppc64le.rpm d72634aee9c953ae1e3d8ebece421422fa3a31755397e38812400b21a81d0781 ucx-ib-1.13.0-1.el9.ppc64le.rpm 3c2b0a49deca7ea4594098f6959dd2063289ebb8ae2eb9d3ccb81863eb6191be ucx-rdmacm-1.13.0-1.el9.ppc64le.rpm c7c397fa9ff02e6389f051344489c0aff4123412188ab2e209ed870a74e99109 RLBA-2022:8395 fwupd bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fwupd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms fwupd-plugin-flashrom-1.7.9-1.el9.ppc64le.rpm 9e7dcf906627220caae2f6b48886ca08577d3fa29ca007abcc2ae2b97399d450 RLBA-2022:8397 syslinux bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for syslinux. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms syslinux-tftpboot-6.04-0.20.el9.noarch.rpm 994537980594190c9502c844b578e6ceeb2581449cf0ddda5ae55a250d7866ae RLBA-2022:8404 util-linux bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for util-linux. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libblkid-devel-2.37.4-9.el9.ppc64le.rpm 1407bb96cdaba9c27981ce4f494ded862ca366ed270437aa1cf7bcf69a581871 libmount-devel-2.37.4-9.el9.ppc64le.rpm b841aab1cb45601a75a893e854f471dabcdb6a745d9ff06e763a987340e3d7f8 libuuid-devel-2.37.4-9.el9.ppc64le.rpm 8f52ea8bc1c3dc858a67086f95e3e27abb2cfdb714c98632daf8c234eed67980 python3-libmount-2.37.4-9.el9.ppc64le.rpm 1ea459156787145cd1cf225a2b1a27eaa6aaf4350657eae4b2f91f2be8e86341 uuidd-2.37.4-9.el9.ppc64le.rpm 9305992ebd487c0f79c9092a6f9c4901ec102c723e3bfa37ca734b0d79b6ba40 RLBA-2022:8406 file bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for file. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-file-magic-5.39-10.el9.noarch.rpm eafbe173068a90394c9fe7b2d3b21b6a156c9ac4d11de3b49cd289a579b14a24 RLBA-2022:8424 libreoffice:flatpak bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for zaf, hyphen-uk, libpagemaker, hyphen-ca, hunspell-et, hyphen-eu, hyphen-ga, libvisio, raptor2, hunspell-ta, mythes-nl, hunspell-lt, hunspell-sk, ongres-scram, hunspell-hu, libshout, hunspell-nso, poppler, hunspell-nl, hunspell-hi, openjpeg2, libabw, hunspell-es, hunspell-sv, hyphen-sv, hyphen-te, google-carlito-fonts, hunspell-br, hunspell-ml, hyphen-pl, hunspell-pl, hyphen-el, hyphen-ru, hunspell-bg, mariadb-connector-c, hyphen-es, mythes-ro, hyphen-as, libloader, libmspub, dconf, mythes-en, libreoffice-voikko, hunspell-de, hunspell-id, hunspell-eu, libexttextcat, hyphen-da, pentaho-libxml, redland, hunspell-kn, libcmis, libepubgen, libodfgen, hunspell-fr, hunspell-th, hunspell-zu, xmlsec1, libnumbertext, hyphen-gu, hyphen-nl, hyphen-ro, libfontenc, librevenge, libwpg, hyphen-it, mythes-it, libmwaw, ttmkfdir, postgresql-jdbc, hunspell-sr, hunspell-ga, hunspell-ro, openoffice-lv, lksctp-tools, mythes-sk, mythes-cs, hyphen-cy, libformula, liblayout, clucene, hunspell-hr, yajl, mythes-ru, hunspell-gl, hyphen-ta, mythes-da, hunspell-tn, libqxp, lpsolve, hunspell-gu, mythes-pt, mythes-sl, libetonyek, hyphen-lt, google-noto-fonts, hunspell-ar, neon, librtas, hyphen-sk, hunspell-cy, boost, hunspell-ko, hunspell-si, flute, hunspell-pt, hyphen-fa, libzmf, hunspell-nr, hunspell-pa, hunspell-ve, mythes-ca, sac, hunspell-it, hyphen-bg, gstreamer1-plugins-good, openoffice.org-dict-cs_CZ, hyphen-gl, hyphen-hu, taglib, bitmap-fonts, libwps, hyphen-de, libbase, hunspell-af, hunspell-or, mythes-ga, xorg-x11-fonts, hunspell-no, hunspell-kk, libvoikko, mythes-sv, hunspell-el, hyphen-id, hunspell-da, libwpd, hunspell-ss, hunspell-ts, hyphen-bn, hyphen-sl, libeot, mythes-fr, hunspell-te, mythes-pl, pentaho-reporting-flow-engine, mythes-de, mythes-es, hunspell-as, hunspell-fa, hyphen, hunspell-uk, mythes-el, hyphen-hi, mythes-hu, hyphen-or, hyphen-mr, hunspell-xh, hyphen-pa, libserializer, poppler-data, hunspell-mr, hspell, hunspell-st, hunspell-ru, libfreehand, hunspell-ca, hyphen-fr, hunspell-bn, gstreamer1-plugins-base, twolame, libcdr, Box2D, liborcus, hyphen-ml, hunspell-sl, javapackages-tools, librepository, libstaroffice, libfonts, v4l-utils, rasqal, voikko-fi, hyphen-kn, mythes-uk, mythes-bg, hyphen-pt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms bitmap-fangsongti-fonts-0.3-40.el9.noarch.rpm 4ae7407557f356b5385e5af30828d696db176922a084bfcd18e82ddd557ddbad boost-1.75.0-8.el9.ppc64le.rpm 92087f81e195067a3ae943e60f6fb2ef40d205daf30ba044f9150277437c2342 boost-atomic-1.75.0-8.el9.ppc64le.rpm e8440fd99434a898c370d6ef221a9ff620848e034606e2693c78bd3089ded60b boost-chrono-1.75.0-8.el9.ppc64le.rpm 57131bc47b7c22389517e8c78c03d7266fdcf7dd3ba855dcc496b268f5332414 boost-container-1.75.0-8.el9.ppc64le.rpm 926eaf26aea781e31f2c56200d11ca713933869b444e1bd053e5ab9a48bc9bf1 boost-context-1.75.0-8.el9.ppc64le.rpm 5d23e9de31989224824332e751407ab61d27cfc6d4f325914b83c1795f549681 boost-contract-1.75.0-8.el9.ppc64le.rpm 728a72b17775de67eb6948361caf1c5f9951419daa6e9509c97036ed65b11fe9 boost-coroutine-1.75.0-8.el9.ppc64le.rpm 8f53ef276f6ef6269ef328ce8a4556999b8d8784f660cbac4c89be177abcc79a boost-date-time-1.75.0-8.el9.ppc64le.rpm c634b24017dfee90dc2336c48469d20ca706970df18563f0c6b7b874ac5f0e71 boost-devel-1.75.0-8.el9.ppc64le.rpm 077c21bb235552ab2c2eaa37fd4a2cd19ea9080844c46c7b032b71768311bc04 boost-fiber-1.75.0-8.el9.ppc64le.rpm ecc05afc7b81b1c332db7bd84ddb0e9729567263018094852d6980c09175ba8e boost-filesystem-1.75.0-8.el9.ppc64le.rpm 3a6ff7acf64a98baef39be23b770b9f68e8d9ed2de315d610832df5d16c8968a boost-graph-1.75.0-8.el9.ppc64le.rpm 40cb28c175197e802525648dfba37be0decfa61da51245a69514ec6e89d018c3 boost-iostreams-1.75.0-8.el9.ppc64le.rpm 9da21382fed985ef8a3038f18e72d45e8e9ed1b86de2552407b6178e7b814af6 boost-json-1.75.0-8.el9.ppc64le.rpm 9e7b275825ef16caf87be8f591068bdb55c302825430473f91e3019007979da7 boost-locale-1.75.0-8.el9.ppc64le.rpm 9b5b2649d659019b6d541afdf32a42efc29e1dbd28abbead9704e9de437607c1 boost-log-1.75.0-8.el9.ppc64le.rpm d7d24ee8d2b445f6604f60449bdf8de2e7942c12a90ebdfb59db820bf9b33774 boost-math-1.75.0-8.el9.ppc64le.rpm 355a351758878bca94fc8dbf0515925286c0c11c93421e987d39ff2c7e243f06 boost-nowide-1.75.0-8.el9.ppc64le.rpm 9fca93bc772af9c71089a6a51ae150047b620b76b4bcdf166cee6ed25aa29567 boost-numpy3-1.75.0-8.el9.ppc64le.rpm 3dfa9193ca4250001c5a352274aef4661a223dfc790833e3cbdffbdd2ea649e7 boost-program-options-1.75.0-8.el9.ppc64le.rpm 464af65a69923fd50a209a484ae3c08f3ae5cd94e137c8dce30342405e4943bb boost-python3-1.75.0-8.el9.ppc64le.rpm 83769d0508de6fe4e2ae75d00fd7750e481b0dd41b3d3b74b0f16425174c4cf4 boost-random-1.75.0-8.el9.ppc64le.rpm e4556e7a850542fc551095ec873b7568db43a3d0cef1ba07813b3b400ba035ea boost-regex-1.75.0-8.el9.ppc64le.rpm 9d0666731fc63504800c361f8fb1347f7b1d9c90b4e46fc079f87e7c6213b13e boost-serialization-1.75.0-8.el9.ppc64le.rpm 196e307ba37b1a36088641b40198cbee5e9a868a26969d752f1c9ffb9020cdd8 boost-stacktrace-1.75.0-8.el9.ppc64le.rpm d256aaceaed50090c5ac2a1adf6a72c05db944ff7942d7dc193fd970d31d17e3 boost-system-1.75.0-8.el9.ppc64le.rpm f04dd96054674fba1b1abfa6cf4611a27477d1d685b3e2c385d0c48be8717581 boost-test-1.75.0-8.el9.ppc64le.rpm cd37be7518bd5dcc5884b37c37336db9a4b44f6f0ee00afc4bfaa3253bbb8ebe boost-thread-1.75.0-8.el9.ppc64le.rpm bb2b3d5d83701c0524b7fb42de29b79f5539241f42046afbc46d348749ea80c1 boost-timer-1.75.0-8.el9.ppc64le.rpm 8f931c2da68cf2b8686b8ed8eb3c31251a0e79fade8b946aa6d01630d371419f boost-type_erasure-1.75.0-8.el9.ppc64le.rpm 181fc486d194662e1766d0ece14c1898d011ff2c1da29e59b422f7a76fc3c0e6 boost-wave-1.75.0-8.el9.ppc64le.rpm 2584c84f117947caf571a15c1bd229b97b5a4ebf0c346e762578f12ff85a02dd Box2D-2.4.1-7.el9.ppc64le.rpm f0544297a184c0ad4cfdbca1907fb96e921e4c2175d869a3962fa52a27bdb185 clucene-contribs-lib-2.3.3.4-42.20130812.e8e3d20git.el9.ppc64le.rpm db8070c8dc50857303269afbccc171f6c0ac6e25002449245c175e8726966125 clucene-core-2.3.3.4-42.20130812.e8e3d20git.el9.ppc64le.rpm d062428b49518df0485af545562580ea46c403765e8b10ce4989163e7773f21d dconf-0.40.0-6.el9.ppc64le.rpm e197525ac2649a81ee2ca7b8a1db2b7f436f7dff87a6d23003fa8f5c504239e2 google-carlito-fonts-1.103-0.18.20130920.el9.noarch.rpm 5842fed740a0c7ab165d5517cf3489dce015ecbc8de6c7e95dc8a6bc1237268c google-noto-fonts-common-20201206-4.el9.noarch.rpm 31f82f2aeb2a9823a50c6bc6551c5104b27dadea6e32bc951076bad1086540fd google-noto-sans-armenian-fonts-20201206-4.el9.noarch.rpm bf7cc7abb3e5ff1c66330c4b97b11485a099a7ed0f984b656c2e1d9f01640fc7 google-noto-sans-avestan-fonts-20201206-4.el9.noarch.rpm beadf4ba113760952280a94591edd237f91a69d6f85d89c0f9dc1f7f3fd43feb google-noto-sans-bengali-fonts-20201206-4.el9.noarch.rpm 8548c74c937f3e7db8868a19b3817a2d959f97f8b5f392f6e50a5a2c959f143f google-noto-sans-bengali-ui-fonts-20201206-4.el9.noarch.rpm c0c5a2c05ff9be22b71228b70e5ab223420caf6a10d50283890cf25a29509313 google-noto-sans-brahmi-fonts-20201206-4.el9.noarch.rpm 1bf706231661c463480d958c7490aeb92203406e49f0f1aef62d11ce1fa5ebb9 google-noto-sans-carian-fonts-20201206-4.el9.noarch.rpm 113f7b00689f1340a773a05c8c808b674432162ae3a3b171bae82d63305fa3d0 google-noto-sans-cherokee-fonts-20201206-4.el9.noarch.rpm a0706e303f29c9011bb26bb2479aaa4f2e4c4c54ffd740e39620d891fe4db52d google-noto-sans-coptic-fonts-20201206-4.el9.noarch.rpm f6a9214fcb8a1c146b2c0450fcf29f9896a9a0333291cc79eca0867fb9b79da3 google-noto-sans-deseret-fonts-20201206-4.el9.noarch.rpm 9a026ff507ceb64d2d3a9ac25d56233d4247d3efde87875b5918dd9ae5745579 google-noto-sans-devanagari-fonts-20201206-4.el9.noarch.rpm 574b2de4cdd2cb267afe9d2f085a837dee2cf2b0e723eee7a10218fecf475802 google-noto-sans-devanagari-ui-fonts-20201206-4.el9.noarch.rpm b63204ccc4a1f922f186163dd990c3430d2bfd615fdcbc9a44117243f3fc28ba google-noto-sans-egyptian-hieroglyphs-fonts-20201206-4.el9.noarch.rpm d930ccdefe09fdf68bd7fad91604813b8aee1886856233e23d74a98326e5e4e8 google-noto-sans-ethiopic-fonts-20201206-4.el9.noarch.rpm bada0302bd6a0304e66ea3eb1b321ac9ba7be13afe32548536a158b7579b8b17 google-noto-sans-fonts-20201206-4.el9.noarch.rpm 28141ddd90fa91934ddebe991d8c7de1b79b465b228d3894927bb3f9c8fdd65a google-noto-sans-georgian-fonts-20201206-4.el9.noarch.rpm b02e89a7355a5ed5d43dea7a0837bb997ee618d358944852a1e3108803f5e29a google-noto-sans-glagolitic-fonts-20201206-4.el9.noarch.rpm 66e02f55d102f5b87a3395b409e8881caea66969123865ad6288e2da3e4a8f48 google-noto-sans-gujarati-fonts-20201206-4.el9.noarch.rpm 5c90e4d16a661c8b88ceec03b6f915b597f79306a9abf3ded826704d4f89f8ce google-noto-sans-gujarati-ui-fonts-20201206-4.el9.noarch.rpm 870dc502b64ffcdf87ed5c65937cb1f10838f081fec9c9632a847694e120d3d6 google-noto-sans-gurmukhi-fonts-20201206-4.el9.noarch.rpm bfaa948840d81f07d94ff446c758416a9bca0949337733cdacf99d921f224953 google-noto-sans-hebrew-fonts-20201206-4.el9.noarch.rpm a85ac39547d8cca7b82d940db30440f126a1c999dc301be7d25a18140bd8e53e google-noto-sans-imperial-aramaic-fonts-20201206-4.el9.noarch.rpm 91f25fd1085fa38df9ab8f49393d1d24949cec190b1e49a727b0ec41c886fe91 google-noto-sans-kaithi-fonts-20201206-4.el9.noarch.rpm 46eac4aaa61ae5f3582b9e110b13e255d4faeaeebedd73807b2182e4ce99e21f google-noto-sans-kannada-fonts-20201206-4.el9.noarch.rpm 1ce1fcdfb40a91bcc29b1b5b15fcea869f0e32ab7af811f675c8e9ff866fafeb google-noto-sans-kannada-ui-fonts-20201206-4.el9.noarch.rpm 019eaff18a4903434f997e788c52485c0e76576716398db962b88f8588f4a8f3 google-noto-sans-kayah-li-fonts-20201206-4.el9.noarch.rpm d34a1befd85064beec2c3e6ff6cd2420b13e690ea2b2e26c7b0b25209e41990c google-noto-sans-kharoshthi-fonts-20201206-4.el9.noarch.rpm ad52dc955821833f70569809893b70a5d08c5d148ca0b73ca1bec66029430761 google-noto-sans-khmer-fonts-20201206-4.el9.noarch.rpm 6e58eb704f774a6020f1ba8df79695249ef7cbc52945a727d4e7f55f46909899 google-noto-sans-khmer-ui-fonts-20201206-4.el9.noarch.rpm a6484d377f0775d2103a75ee0a934f592e222c769a3486dc6db0b8c968f6ef9b google-noto-sans-lao-fonts-20201206-4.el9.noarch.rpm d48231b63523c5c80b1159f09b8e0084d8cca9cb18e0e4d8d6a75bdbc8c3c12f google-noto-sans-lao-ui-fonts-20201206-4.el9.noarch.rpm bde7dd54374d1328049cbf47c79080b48dfe94dd17108c050939afaa6c49e902 google-noto-sans-lycian-fonts-20201206-4.el9.noarch.rpm f5fe0cd62bb4a7777208577c42e4760563d196beebeedb554e77d71a65d0e5ba google-noto-sans-lydian-fonts-20201206-4.el9.noarch.rpm bb409b389067457f14f046cc701c251841a77ae5850ae0f78ab675289ced69a3 google-noto-sans-malayalam-fonts-20201206-4.el9.noarch.rpm 2105588077cc6472b75e442668fb4de2754abd5aca3ba7e92fb5fe188b9e941e google-noto-sans-malayalam-ui-fonts-20201206-4.el9.noarch.rpm e9cdd00c5869ed97d6b9136c919bb981f4f7db004f330a0b9c1eb87d51046420 google-noto-sans-mono-fonts-20201206-4.el9.noarch.rpm ac836683fef5d53782443a5ca9e242e9ec485ae48997fffa3f891ccca24c686d google-noto-sans-nko-fonts-20201206-4.el9.noarch.rpm 6bbb07adb6fe9cbedafa34ba3a3042c582ac00718ee1d3e27f820cbe12b0b99f google-noto-sans-old-south-arabian-fonts-20201206-4.el9.noarch.rpm de2e844575df1e53e2c13aa185c3f3799a8db0ad8cf99e008e39a77d8a874b1e google-noto-sans-old-turkic-fonts-20201206-4.el9.noarch.rpm df238431d0ecd438aad4f381ba57069b2e5faa2294b7453f49b5b4975a18cb4d google-noto-sans-osmanya-fonts-20201206-4.el9.noarch.rpm 34edd3787a75da2090243d9163ecbe310d9a132ed6127d6d0d81327b9fc5197c google-noto-sans-phoenician-fonts-20201206-4.el9.noarch.rpm e5fc01016dcf3f9a3672682a87e1e3be36e664cc84595d0d8b24d1da81460137 google-noto-sans-shavian-fonts-20201206-4.el9.noarch.rpm 387927fc4039d9932c7e4e2bebac751de912836ea408f390df45251368b37aa3 google-noto-sans-sinhala-fonts-20201206-4.el9.noarch.rpm f52428535c691fc689838d76d648ba0d96dfbcae9d3da25ddd232875d887e46b google-noto-sans-sinhala-vf-fonts-20201206-4.el9.noarch.rpm c1755b5799336661fd4332f02a81d7756ef539144a531274f6d8603be1d9855f google-noto-sans-symbols-fonts-20201206-4.el9.noarch.rpm c0a2cb82211120d5938aea228558a2e169b501200d7398974e69f8f8208e6fdd google-noto-sans-tamil-fonts-20201206-4.el9.noarch.rpm 5383183555d32c0958c08816ebbdb80f14dde1dcbc42e7246a243c17472ffa35 google-noto-sans-tamil-ui-fonts-20201206-4.el9.noarch.rpm 46f9c3ad39d73cca39dab6a4424fa634e695bf2e75084554858059a936716730 google-noto-sans-telugu-fonts-20201206-4.el9.noarch.rpm 99608b9d004a762a3a87adb1d76394978749117dd8679ab3cc6795e43bac998b google-noto-sans-telugu-ui-fonts-20201206-4.el9.noarch.rpm 9689feb995f4ed0dfcf17dedcc4602db6eb5773b842e16b5a2c3fb66e3a5bbb7 google-noto-sans-thaana-fonts-20201206-4.el9.noarch.rpm 525ef3f0a3b32ca61f16bbfede3ae5534ee7be9242252caa44d1637ece0942da google-noto-sans-thai-fonts-20201206-4.el9.noarch.rpm b312cb23601048e390769a0a6280e82ab89cb049f978fadf0a7911111353ec51 google-noto-sans-thai-ui-fonts-20201206-4.el9.noarch.rpm 866fb229471ec7a1c1ed20997dd531128e70b86ad52f8937e17778ed980aa334 google-noto-sans-ugaritic-fonts-20201206-4.el9.noarch.rpm 0f750d1ff62e45f934fb4ce9d2262a5817e8f9d7e278f9e043f45700322dc57c google-noto-sans-vai-fonts-20201206-4.el9.noarch.rpm ee09130885ae9a3c72c5726bc267064912d6ef452d90094adc63f8067b34e9dd google-noto-serif-armenian-fonts-20201206-4.el9.noarch.rpm ead3574fab52ae6ab80ab344a149f754483a9af30130ca99d4eb0bf3ca036911 google-noto-serif-fonts-20201206-4.el9.noarch.rpm 310ef12e97fae05d5be0a96db0a1e089ce27e11c7d165c07c8f58702d205aad7 google-noto-serif-georgian-fonts-20201206-4.el9.noarch.rpm 254913c6436b77e5d3b99478e8c2507df2d62ed2a7a94a4a931ccb3225f1bd4f google-noto-serif-gurmukhi-vf-fonts-20201206-4.el9.noarch.rpm c4ac4eb3bb1c7e56f2d0ef0de5b1d67f182db840a02d6f10fc5bd6097b9ff7f2 google-noto-serif-khmer-fonts-20201206-4.el9.noarch.rpm c6af89c3a0402db2f3fcb3513ef92c301c7f261eb88c3f5aa7683a80a809a63d google-noto-serif-lao-fonts-20201206-4.el9.noarch.rpm fee731802fd1e6e904f5d052511e09bbbf99f8f904035593e79ab443dc5f5183 google-noto-serif-sinhala-vf-fonts-20201206-4.el9.noarch.rpm b29749e587ddbe93aa7b2b4ef6ee5ab58b7cca7652d2c84ace2b16d21c416f6e google-noto-serif-thai-fonts-20201206-4.el9.noarch.rpm 98d3bbbeb9d6d0ae880338747570e93be51146edea1e4452220c99539d47768b gstreamer1-plugins-base-1.18.4-5.el9.ppc64le.rpm ef50f29b549484a4a6d8bc94755d912c599e4cb69c128af542ff8f2ffd6cbbae gstreamer1-plugins-base-devel-1.18.4-5.el9.ppc64le.rpm 9b365400d0f1addc5d6db4014e4e104304987a82a3973f1a4929a4fb693657f7 gstreamer1-plugins-good-1.18.4-5.el9.ppc64le.rpm 11e26c067d35f190deef00b2f9d15a3307caee745c1c112522899a51876f9ed8 gstreamer1-plugins-good-gtk-1.18.4-5.el9.ppc64le.rpm a25550097096cc67650ce5a85458f9e0f9b383bdf3af66b69e1f331d80df099e hunspell-af-0.20080825-24.el9.noarch.rpm af7dcb9279eb657670463349b40ea3b4b0f38b37227be83969240e261ecc3c9c hunspell-ar-3.5-15.el9.noarch.rpm 4a359a1313f354ee067c7b3292b2e424cccfd30888b04adc0b34b590b4fd223f hunspell-as-1.0.3-25.el9.noarch.rpm 72263ade0a0c7b301bd424e68097f464dc7ce44d911655f51889098dac134a48 hunspell-bg-4.3-22.el9.noarch.rpm 3a15fbc8c9f64f7339cc3ee55fc7427363875e788a60c68bce0f03cbabdc8793 hunspell-bn-1.0.0-17.el9.noarch.rpm 7919e3e0e4547ce1365e81da9a737f2a4c6378b4035a7db4519e2c45b0c1955e hunspell-br-0.15-9.el9.noarch.rpm ce559316f2f4a86a0d2191714d6b912f1d5bb4b45d0a9d8899dab36cc81fb2f3 hunspell-ca-2.3-19.el9.noarch.rpm f261cad8c3902d75bfdaedc644f798cee0bee8098a4f379e0fb4b89cb5d6bfd0 hunspell-cs-20080822-16.el9.noarch.rpm 1eff69595d4c33205c2f5322aef8a735e3a91d167e7826f4f90bb76e9188a9c4 hunspell-cy-0.20040425-26.el9.noarch.rpm 6c531de94e6d5fa0790909aeaedc448daab984abbbb09e589a7795217c829469 hunspell-da-1.7.42-17.el9.noarch.rpm 396e20ab93f5fe8eeccab6dcf8345c8548c028ab5d2831afcc190a3e7080749d hunspell-de-0.20161207-9.el9.noarch.rpm c186ecf42a228a8860907181df0fff48982418a8712c8ddb28b1f4bc7e1cb0ed hunspell-el-0.9-9.el9.noarch.rpm 3076e800013bace8d0a9346c67cddbf3333d39b1b71b3c4ee1eaff8b1a594395 hunspell-es-2.3-10.el9.noarch.rpm 0760232ced5b31bb2e44a25ad31bfd6a711b42b858d9ba56cca4755dda577713 hunspell-es-AR-2.3-10.el9.noarch.rpm 257a2e6ec47c0f2378c76c458c5f49e3978de7a45a52331999477da62160a0b2 hunspell-es-BO-2.3-10.el9.noarch.rpm ed301b9b815ed4d864689dbad90cec92c8ca0f81b74ced48ff70af49537fb9de hunspell-es-CL-2.3-10.el9.noarch.rpm 715b7cd2d9235425b3971bbb3af70d44dab18663b94b3d12471aca2433527ffb hunspell-es-CO-2.3-10.el9.noarch.rpm 1a62b6934fa105551fcd3f917553387bccf4f0eaa1df1051e8b8ed29d265d446 hunspell-es-CR-2.3-10.el9.noarch.rpm 1bd60ff4a833ceb27639b534b26ae8dbe17788e85be419de07c4d7aa5e2d29a4 hunspell-es-CU-2.3-10.el9.noarch.rpm 3e8679bc7b08cfd496642e90894126348900f893023ecd7a1d348d724756efb5 hunspell-es-DO-2.3-10.el9.noarch.rpm 8192d50c5d4e2db6a7948958bb757df1d30f37dde9bd33e80854c8b0bcd8c310 hunspell-es-EC-2.3-10.el9.noarch.rpm 0fd4781d3ba30a7759cae30ac147b2258075501238e90e2d3bb7b5c62c4de7a5 hunspell-es-ES-2.3-10.el9.noarch.rpm 0b4a26169f7dc8b4d50d06a756462e55b0fcecc9192eb1689d53fb32232bf1f4 hunspell-es-GT-2.3-10.el9.noarch.rpm 5e88c0c8c1b6027c6485fafb7788edc8c438c25306b10ed470e1e6ab44dba19d hunspell-es-HN-2.3-10.el9.noarch.rpm c4bab3b11653280c0f6fbf65abcb503312459f1e458d43dbb1c82d464a834a81 hunspell-es-MX-2.3-10.el9.noarch.rpm 6f093964b5137a1c7fdb59c477e5ec21b9b9f5c09229d63614cd7340aa85aae0 hunspell-es-NI-2.3-10.el9.noarch.rpm 76752ffbbc15eb125119c68a1f20aa4a70955c3cea00f4d7512ce57174bb2ae6 hunspell-es-PA-2.3-10.el9.noarch.rpm 64ecb188342e5155e4729361dbaa49d21053666409f4986daa25217ed8ec5e68 hunspell-es-PE-2.3-10.el9.noarch.rpm 1c3ab8e9f6e491e20a769fc8e8a49a7fdc99b818aff48c0baa69d3113a9d539c hunspell-es-PR-2.3-10.el9.noarch.rpm ccfdeee701dba25a21de3724e3032d1e0783022f989cfdc46129790cd1560a3d hunspell-es-PY-2.3-10.el9.noarch.rpm b0ce1ed36a3698c194e7746ce9f63a28ddc567ca5bdb0534a1b0faacc56376c0 hunspell-es-SV-2.3-10.el9.noarch.rpm 6ade64caff032d0eb89ad742c7461294e896efb248d9ffa6a28b5bdbb46fe5fd hunspell-es-US-2.3-10.el9.noarch.rpm 128788fdb272458b3d9a734ea84fee2f8cd75b4326ae823133a924872efb4550 hunspell-es-UY-2.3-10.el9.noarch.rpm a327c807df21c1f359e0ea02e780d15b01950a88f72c868bbc96f06443877d73 hunspell-es-VE-2.3-10.el9.noarch.rpm d8acb85c18d29950045e3b13c21f3d612bed9b37211d356ee88da9f7251f5df8 hunspell-et-0.20030606-27.el9.noarch.rpm 6aeec059166623d9f1d574fbf774102fd301c8e78656bfa983ef236eca244df6 hunspell-eu-5.1-4.el9.noarch.rpm 357da3808c4b6023c5ccaccae53be8f2cfa3087434f3cddd73ef72a1372ef755 hunspell-fa-0.20070116-26.el9.noarch.rpm 4b17d2bf290009dc2651a87af6e440a762b198b0dedbfad56539ac3cd7742c1c hunspell-fr-6.2-9.el9.noarch.rpm c83e8350b9ac8cf35b100592338bb441215b49db34e3739e9f7418f8fc484496 hunspell-ga-5.0-10.el9.noarch.rpm 9b04f397f121848291eae0cccc2d38da98f23125e525a9c9a3305d8610a26d80 hunspell-gl-0.20080515-24.el9.noarch.rpm 099bd1dd68fb094852a8b13a4bf1bf1fc73751ad7792c3b700f29229d4e6599e hunspell-gu-1.0.0-17.el9.noarch.rpm 66791ef5b1e8054336d039076ac9a3f714903c7e0231aa5c46e1a698b2c3c154 hunspell-he-1.4-15.el9.ppc64le.rpm 52e5d9b2db8aa78d0f36d2be9807571e627939ade8ff09139985e30336210882 hunspell-hi-1.0.0-17.el9.noarch.rpm bbe3af1a286af37d59561f1f03001ad5f359bd07db908e3bd602ae9e8be6e507 hunspell-hr-0.20040608-25.el9.noarch.rpm 63e6b0f4d1394a853a30b8a50f798f0107e55e6ae4dff52320b510d03551d275 hunspell-hu-1.6.1-21.el9.noarch.rpm ffdabdb86ae03e1c2cdfd5e60c64ca68febbfc13f1d982524f8f4d3d4b5505ca hunspell-id-0.20040812-24.el9.noarch.rpm 436c963c279db77baf9a3b7d529b087bc354bd19eeb7117bcf29f7b0f12dd6e7 hunspell-it-2.4-0.25.20070901.el9.noarch.rpm c2c6cdfcb06e0a6f6d9ad6d8ca4a36eaef4e98a6a4f6db1d8608f926af91729f hunspell-kk-1.1-22.el9.noarch.rpm 5250b2bf2c45fef433604c06dc694021a07c162da454cfa23945462d21c7422d hunspell-kn-1.0.3-24.el9.noarch.rpm cf310269196344f9f7e3c43b62adccf8a017e288efb8311e2ec2125c1408c4d0 hunspell-ko-0.7.0-12.el9.noarch.rpm 70faf561e7467b6589b3be806f869c80fbcb61d00a7c8dbd7394ca4f81a5b412 hunspell-lt-1.2.1-26.el9.noarch.rpm 1f992ba7c33a41e8b136e7964ff2a1c18bbba394e238ba75e48a67c743eec8e5 hunspell-lv-1.0.0-15.el9.noarch.rpm f3d6d94df4dac45f622d3c966d5af9e0217456f2b2c8e05b48d1ad2880faec3f hunspell-ml-0.1-26.el9.noarch.rpm 5c353143b1807a1f25936dab0cbf84010affb09a44759b01aa9ffef55d8f9d59 hunspell-mr-1.0.0-17.el9.noarch.rpm 91e43704bff637b14797f3c1adb66df99318113f9ee4cf8b766c1440e5435650 hunspell-nb-2.0.10-15.el9.noarch.rpm 2172ae96a7371ed0f4f70603e4c56b39ff761209cc9ab00fc9eeb5cc8d3e27ae hunspell-nl-2.20.19-5.el9.noarch.rpm e6869ff09e5e5219072e8aa217f280380862a6f89ea936b7f8c1a987e49f5ba7 hunspell-nn-2.0.10-15.el9.noarch.rpm b54e6dfd49f9df5559fbc3af350e4410015f820c326b6d636782f293b4819b30 hunspell-nr-0.20091030-22.el9.noarch.rpm 1038bc6662efaade4134554b1579614fab069cc0e1730e2b7d7d3205a423cf16 hunspell-nso-0.20091201-22.el9.noarch.rpm bd1152ee53cf8ed52605fa56905b12308e20aeb1ae5f0f3ab378212782f5c005 hunspell-or-1.0.0-17.el9.noarch.rpm a38165a2386bd2f9cb392ca5a0b410977e90902015a2e7912f83c36535e7066f hunspell-pa-1.0.0-17.el9.noarch.rpm a98cb01fc3d30ccd8e78e289c4526400b4fcd3efc5c5f358ce9e3cdd7eb5739b hunspell-pl-0.20180707-9.el9.noarch.rpm 21ab30f6a8e6106089f8bc417b0ef5e5f9c26e8e62526c435814282c86e7d8c3 hunspell-pt-0.20130125-18.el9.noarch.rpm 08270a9eb82e7e95168e22545bd6354e2066bc4ffd25abbecfedbadad620788d hunspell-ro-3.3.7-20.el9.noarch.rpm cdd1459edbf3447ed4442551008bf5aea77215b8df0ffc7ae3994104d6db2d3f hunspell-ru-0.99g5-21.el9.noarch.rpm 8e545ae7f0e19bf0a9a386d044cbd70d3aafb6336e3e5f6f0c1aa263a32848d4 hunspell-si-0.2.1-24.el9.noarch.rpm 06755266026648292195faf4e18942fd27a719384fd26846b8127cb7003cdce8 hunspell-sk-0.20110228-20.el9.noarch.rpm 0841e6ab8f8907c39eeabc2f88c7da880d7792740b96d9ead7affacbb6356c71 hunspell-sl-0.20070127-26.el9.noarch.rpm 29fcc4716afed0b4efe5871114a02a719a4e42f062a7111c3267338b960e5dbd hunspell-sr-0.20130330-18.el9.noarch.rpm 1b403338e5436aafbeb10f2663e257a19f90c7844cd13ee8bf0e53e56d3b944e hunspell-ss-0.20091030-22.el9.noarch.rpm 9fba580d34d569d90ed251f9572be357301527811c971cfa1672f8b881ab781e hunspell-st-0.20091030-22.el9.noarch.rpm 19548e95cda12bb65731563f4be75eda8f84456fc134a3b2517d08bdd6b28858 hunspell-sv-2.28-16.el9.noarch.rpm e7f48bfc0132e31e5337627f5b64058e808caf01a6be9a8a5175123b314a45fe hunspell-ta-1.0.0-17.el9.noarch.rpm 328b2b5e3c63ec175211a64d66d0b99e4dc02740b52390824f2391ab9222d764 hunspell-te-1.0.0-17.el9.noarch.rpm f0ac26cb0263a69b0b26843b2b0a42c18effdd21a7914e07f20326cd4e005e69 hunspell-th-0.20061212-25.el9.noarch.rpm 7f0ea1d9c84a4e8fe73146b2fd3e3c6da692048b2745180d1128dc01b8acf686 hunspell-tn-0.20150904-9.el9.noarch.rpm d643481bccb84b0cb542bdfc8252b6bd91b8a675528ad1b1ae243bd1d1c6fe39 hunspell-ts-0.20110323.1-9.el9.noarch.rpm d35829ad487b4eac19dc344d228188950f20eeec945e550ba91b1c39704777c3 hunspell-uk-1.8.0-9.el9.noarch.rpm 5d9e344fb4ae3e19c9a9969ef1e04fd1f9439a78eb09033dc92dcfaad018d5fa hunspell-ve-0.20091030-22.el9.noarch.rpm 98701f04fffc38c9a201f8a47fbc71810efb2c454e343ee767e42817d2f13852 hunspell-xh-0.20091030-22.el9.noarch.rpm f527b57afbdf884019be433e8592a38ad374c05dfa7b5097a0724480e91ebacf hunspell-zu-0.20100126-24.el9.noarch.rpm c77e76514bd739ba436edce86a014452d931b2223066e8e5a9935318e801f2dc hyphen-2.8.8-17.el9.ppc64le.rpm 424338f2827572e78cac8472f211b3d39f11477f5fa26b40a63b0c1d76dafff9 hyphen-af-0-0.25.20080714svn.el9.noarch.rpm 6c88fb59051144f284b63b65d7c8d9be5b3405e160bf4cdaeb716bf85aae076c hyphen-as-0.7.0-19.el9.noarch.rpm 62cf079957b5135ee90a4c9573acabdacaec1e2784c22d025b7a6698befb2cf7 hyphen-bg-4.3-21.el9.noarch.rpm d101484f69e2b466e0d6237ca6237e0837aa2454b253ebdb0b2b9587797a3a67 hyphen-bn-0.7.0-19.el9.noarch.rpm ffc8d82bf95544ca99c587138c8af4b3c62d7fd71bd0b72ad45a12575129e6ed hyphen-ca-0.9.3-22.el9.noarch.rpm 6d328a0daf3c16d463e75b5c815a25ba16493b84786c6012f366202203ac1f5b hyphen-cs-20080822-16.el9.noarch.rpm 71922657df3e54986ac425c69d6886f17e1c77d5440694816e9ae55468bc52b0 hyphen-cy-0.20110620-20.el9.noarch.rpm 21bf50a658aaa7975168d4a0edb16aed89ffe7eded40434cb34475536fd9fcd0 hyphen-da-0.20070903-25.el9.noarch.rpm 3d3a86c41a500360bda82d581eb9640590e25df3419c91b719abf0ff336693d6 hyphen-de-0.20060120-27.el9.noarch.rpm 215a93827a6bb69ecdfd22beb1a513ae0444b1266691fd28211340d20f811d66 hyphen-devel-2.8.8-17.el9.ppc64le.rpm 907092cd25397e4494c1d7ec86fbf54be8c5bf505a8047ad802ba1010c7292a0 hyphen-el-0.20051018-25.el9.noarch.rpm b53aef8ef4bd60e8c587170a9b76e48fdd347dec20d27859586af0ddbda1a01e hyphen-en-2.8.8-17.el9.noarch.rpm 17a995b6190aeec475f05d7c9a1ad8512c0b450e435a5ec08840d9f6ca68fb49 hyphen-es-2.3-11.el9.noarch.rpm 4ae86f23c1b2e402efa5e0241184c82a8cc5ded60ca6d287064605aff6962b17 hyphen-et-0.20030606-27.el9.noarch.rpm 56582a8a5b354433dbc967cf8d30a967443eb8495c01b9cc26b18f49e09dc7b3 hyphen-eu-0.20190406-2.el9.noarch.rpm cd8765d7f97a436591f57ae1fa0ac91a562f73fd761adc5062d17d77eb1712d2 hyphen-fa-0.20130404-17.el9.noarch.rpm 974717a2c4f7e7e2bdc24dfc29bd17dd569144dd44b66278b50d30140715bd24 hyphen-fr-3.0-10.el9.noarch.rpm 5feddf7d5b9d9b79d8abd9f4de28e904979cfb39d564a30a6cec04264b1a50d9 hyphen-ga-0.20040220-24.el9.noarch.rpm 30bb1e2fcdeb5e64bfacedcd63f2453605a04e0bd5b82f756427d6b7f32720e5 hyphen-gl-0.99-23.el9.noarch.rpm 7e5d9e997f92675be9efaddb7c7f35ed0c3449d21f8c2592f8b843f44721cedf hyphen-gu-0.7.0-19.el9.noarch.rpm 1bc2cdb0750477339128373c1246dd84fb02ac1c87b47afef9fa9275788289b6 hyphen-hi-0.7.0-19.el9.noarch.rpm 531a17aeca603762b2dfde1cefac03fd3444ff8eb79afdb1d560d9ed0a2cc0c5 hyphen-hr-0.20040608-25.el9.noarch.rpm c78ef8203dd18c0ac880333ce116dc4d00592ae804296b4d97c819c013d8971f hyphen-hu-0.20090612-27.el9.noarch.rpm 4f2cf2692cfc9a2a53ab5d45c22e970ed04a119e63a41efd753e68ea13e6a68b hyphen-id-0.20040812-24.el9.noarch.rpm a55d67d93e7e7d64fbc4d9f359600066fef32c43aa70febb779ddc5f3318eda6 hyphen-it-0.20071127-26.el9.noarch.rpm b2f48f603c9ac02b2beac9fd8c9bf77945adf0e7c4665e1ec193d80cbcffe586 hyphen-kn-0.7.0-19.el9.noarch.rpm 207383168ed60170d87e5a8530484d6cf50c99c3c8ac498be2b2d8c056e904e2 hyphen-lt-0.20100531-21.el9.noarch.rpm 2744f8f183abcd3227053b4878cbe0676388f74f15b9a4bb85392ab11fa279e3 hyphen-lv-1.0.0-15.el9.noarch.rpm 3c34d9af57666c4ad894d05eb4ef5021ace04a2607118dd6aaa6952dacc230aa hyphen-ml-0.7.0-19.el9.noarch.rpm a6f96bc31a3dd5110849e45c2faa47d996b969538a828adcda37af6cf6e63a54 hyphen-mr-0.7.0-19.el9.noarch.rpm 0d9282d51619fd8a4cc2eedaca49fd719b6a06eefdc8fcf6d5736dd4dffedba1 hyphen-nb-2.0.10-15.el9.noarch.rpm fbe3e04919e2ee3ea3f42a7dea719aeb3bf8026aeba06e8cdedc3cc12034c7a5 hyphen-nl-0.20050617-26.el9.noarch.rpm 4499d532218c3702bc2e119eb3da7a1f3e9e0324e4c88baa6a83d1537b45c77f hyphen-nn-2.0.10-15.el9.noarch.rpm 1fe4fda800adceff35879924988261a57aa6b916d7c1b358e0f6350ddb19ce55 hyphen-or-0.7.0-20.el9.noarch.rpm 8632afe78a2efc13f0c2e3585f4b3671ea514ed853a1b88da583e27109baa06d hyphen-pa-0.7.0-19.el9.noarch.rpm 15e29b82211531f54e490664670e32420acff89dfc2902fff6282d4eb890fb91 hyphen-pl-0.20060726-25.el9.noarch.rpm d5ab3912e231d33a6cb3dcb7ca4242710e2c72029bbd291887f04d0f848774ef hyphen-pt-0.20021021-25.el9.noarch.rpm 9de8d7934e472840a02a9b9ffc61847066627cd1165a20a18ba7f2496d0a6251 hyphen-ro-3.3.6-21.el9.noarch.rpm d125d81fd64d0977b0cc96339b1aa3430a7f56644015b5c5628caa069904da9e hyphen-ru-0.20200325-4.el9.noarch.rpm fdb0642c0bdf3fe23c81e5a62e41c47ac5030d081469932a84467d7ea363b0da hyphen-sk-0.20031227-26.el9.noarch.rpm dcf52b4135d97520902adff9c5f7125fd82d1b5066b6b6d7df68038e668eb63b hyphen-sl-0.20070127-24.el9.noarch.rpm 9ab05103489e198bbf15cf1888cac9f7e750477b1c459a0dd085e05a3f7bdc9a hyphen-sr-0.20130330-18.el9.noarch.rpm 441daaa2ee64b65e43be240b7dc01ec85405df6dd0b2547a3ccb9950b783fd43 hyphen-sv-1.00.1-26.el9.noarch.rpm df513c8a019f663225d8a91bab4f834bb6fdbb2d4fb4a53bcdec954a13dd36b3 hyphen-ta-0.7.0-19.el9.noarch.rpm 2e7ab3efb63bf43757c4aebad1e44d28d7fc4bbe847b79c67981a3662113ee66 hyphen-te-0.7.0-19.el9.noarch.rpm 78e15edeeebf566301b079a7292c2ce93302b1f8d70563f064e76a14092437df hyphen-uk-0.20030903-24.el9.noarch.rpm c841818cec08e45f535d80f23b2f7928abdfec0529677cc576bc125a7c7108e7 hyphen-zu-0-0.25.20080714svn.el9.noarch.rpm 04593c213f283fd3d9eeafb3b8188d5e8e7779b666f25995725e0d8b09db6603 javapackages-filesystem-6.0.0-3.el9.noarch.rpm b42cd1429b4d01f1482fa6fce44e41f5f923219d2fcb09634bd99a1792884dd3 javapackages-tools-6.0.0-3.el9.noarch.rpm bc51f441311b63d60154d6b4daeb1ef129e10fafb492b32d3d89a11bb8ae4181 libabw-0.1.3-7.el9.ppc64le.rpm 9cdd7c3ddfa80ccfcff1954940fd770460a6033be71c146a7009887d9b9bc2e0 libcdr-0.1.7-3.el9.ppc64le.rpm 558dff03e4066d81b7d87f8dcabf152b535b3c41b145787dd640070dd1f6ca8e libcmis-0.5.2-12.el9.ppc64le.rpm b77853d9d39333f031699b07461c85685e45bedde47453cb81e5f227bd38f1c7 libepubgen-0.1.1-9.el9.ppc64le.rpm 3a31148b0d8fb8b5d8a5425238df344b149f8a6b2deefadf679d87b7c549ff9e libetonyek-0.1.10-2.el9.ppc64le.rpm 082843dac59e190e99f47997d389472a0b45a6d78fd35e62a19b8f292997eca5 libexttextcat-3.4.5-11.el9.ppc64le.rpm 3d2caf2ed30d06bb6d5b60cab034d7d2df0eac5de2ed67fa81cac67773d3f0a9 libfontenc-1.1.3-17.el9.ppc64le.rpm a0cb238aa1218159ea8ca24cce909dfe10300c68e69422b3a37a03ba20639958 libfreehand-0.1.2-11.el9.ppc64le.rpm 40faab7ba6036fb96f98667f98ec0209b109c5bfa3a08eef39d0417969e1bc1d libmspub-0.1.4-17.el9.ppc64le.rpm ba89c3f3565d76596caf15515ea6f76ee4787512dc032a685e23f629d199f507 libmwaw-0.3.21-1.el9.ppc64le.rpm cf5646286de08cf5cf7e6aa9ff02cb5c9693a4e14000f11f8a0aa03f01ff8e31 libnumbertext-1.0.6-4.el9.ppc64le.rpm 9d88ad509b18307adca7fecac84b1b3a06a13360a3a7ad6ab50ac964ea0b00bb libodfgen-0.1.8-4.el9.ppc64le.rpm e84b2e5787937516eee6bb3c8fd05ef99d68428168631c8ee501f5a53d17ab58 liborcus-0.16.1-8.el9.ppc64le.rpm e315f24f415c9b7fca5d2e0b601d36852c57bc509eb976b7e6d055cb365c8e59 libpagemaker-0.0.4-13.el9.ppc64le.rpm cb3c63f4accf3645070466ac38c40baea93b04f19e9213d230e58754c987347c libqxp-0.0.2-11.el9.ppc64le.rpm b9ecb91ed68434bb095da17202047053c1e700035cf9642f77f33549950f1b5d librevenge-0.0.4-22.el9.ppc64le.rpm f47955c0317a0f70852ba0da58655cff7cfcb3a38e5f5e3b95f8cde829659ef0 libshout-2.4.3-7.el9.ppc64le.rpm 63a7d9bcaf148d6c3ad18e1e5ed6487510aae42a21e72239f6822b44ba97df21 libstaroffice-0.0.7-5.el9.ppc64le.rpm ad01f53bd117fd196b75017e172a1943e5029dfb7dbd08c2d2f4021b4019afc0 libv4l-1.20.0-5.el9.ppc64le.rpm 5a8a6316405285285f1dbf20aa82f9b60763be00a72ec2be229e9b495fe021d3 libvisio-0.1.7-9.el9.ppc64le.rpm f54e3104bd8fc6f27a5343e54c549da2ff6ba3fa072ad138ce4976a663a2abb5 libvoikko-4.3-7.el9.ppc64le.rpm fb2356e3e1cf7111220c5bfad45dabafaf6634f229714bdef67133b874938fec libwpd-0.10.3-10.el9.ppc64le.rpm 54a5c40787c7827380ae5662005c21cfe5abb8874034ab321d9b123f86aa1049 libwpg-0.3.3-8.el9.ppc64le.rpm a3ed2ca72cea6ce2b50ab0347861dbdb3a699b0354264b6d8d118b314ab4f6b7 libwps-0.4.12-4.el9.ppc64le.rpm 6ec1dc7f71c9b8cc966694440e9dac2d7530cbc7ddee698a4ab41856b2e7ff8a libzmf-0.0.2-18.el9.ppc64le.rpm c6038081d6acce853874338975ce8f9bbffcfe3fee00c63b350a9578fb7649bd lksctp-tools-devel-1.0.19-2.el9.ppc64le.rpm 5a11b93d0c4f8bfaceb06f31ce69e39409a7919ef103a0f2c2340e2b6962dad5 lksctp-tools-doc-1.0.19-2.el9.ppc64le.rpm 10fc29dc29079cc9cb88aaf487f4818a30c1fefe3aa19348ea8cbb22616de26c lpsolve-5.5.2.0-28.el9.ppc64le.rpm 7f53887b235c0dd1657914263186ce9bbe69077239533e4574f7b8d9d65a1d6f mariadb-connector-c-3.2.6-1.el9_0.ppc64le.rpm 9e46789819fce37d934ea0297477d7dc5ee43bd6803ebb02b4ead54fb87e7dc1 mariadb-connector-c-config-3.2.6-1.el9_0.noarch.rpm 35f4f3a713b96698a63a27da304f0bf8be14b273feb16c7713ed80be96968e3f mariadb-connector-c-devel-3.2.6-1.el9_0.ppc64le.rpm 3a6bd9247cc0c0bf422dfeb5eca24ec83ad1af4ded1128ac77299d7a03ec8451 mythes-en-3.0-33.el9.noarch.rpm cf77df328ac9fde5a66bb392d0368e3614f98348add60f25bfa147cc56c68b83 mythes-lv-1.0.0-15.el9.noarch.rpm 38a287d0f9ed600a88cbb8ffb914587a482ab5a304c68f8554f43d765b624264 mythes-nb-2.0.10-15.el9.noarch.rpm e2702784a62eb29ea53cf451234a5436df578795cf0dda910ec787eed0c85c1a mythes-nn-2.0.10-15.el9.noarch.rpm 17428513a908da123fc9f47d6e991a8be825d45c0dda2bad710f3dec165aa523 neon-0.31.2-11.el9.ppc64le.rpm 87b17b17e070d8e1f430c4e0a0d4ae4a8a63063663701f0290832a16efe4d70d ongres-scram-1.0.0~beta.2-15.el9.noarch.rpm 67117ccb0bef7edf510d7dc808554ead8151a0a74e6f433e124c7c39e4c21580 ongres-scram-client-1.0.0~beta.2-15.el9.noarch.rpm ef4f44fc7846ce0792b62325340cfbaa205fb08577a0fac07a23c63fdba45dc9 openjpeg2-2.4.0-7.el9.ppc64le.rpm 5f5eaade4c776c565e714c88528543e70dc74fcb5738a7623bd1f466a161d102 poppler-21.01.0-13.el9.ppc64le.rpm ba04066bcd697e83bd43c107f49fb35654d0bd16939c50f83500a2efdbd70aa8 poppler-cpp-21.01.0-13.el9.ppc64le.rpm 67cf51b52dfe98654025f848e5fec4217d5583e1f3dd3e62457086846275bca5 poppler-data-0.4.9-9.el9.noarch.rpm da2b5406581206668caa0ef6d4f872ad73d750130530b0bd1f10f1b6350e9057 poppler-glib-21.01.0-13.el9.ppc64le.rpm 712213e6b303d76b1fc06d4bec780481413daad71cff987bb7cbbb5b5910ff57 poppler-qt5-21.01.0-13.el9.ppc64le.rpm 661cce6a8bbf25ce284c82546d9c6ed7ba419e782163ff5653f261b8c7568ce1 poppler-utils-21.01.0-13.el9.ppc64le.rpm 2f2af0aede52b668b47a08d5c10dde55c5288fb9a5dc8438742aa2b527116cac raptor2-2.0.15-30.el9.ppc64le.rpm 2d0f5c9d03f9221f149eb02710159eaed94dc477e0725a95e82d8554e41acd52 rasqal-0.9.33-18.el9.ppc64le.rpm aa74986bffc41062c4a1c3d79057477ab33f0a1ef7324f324687ca20ec8f3161 redland-1.0.17-29.el9.ppc64le.rpm 632e77e708b183dbf78acf5c37b9f586bfd258b37890ac91f85a445936d46c6b taglib-1.12-6.el9.ppc64le.rpm 0c0e7a82bb25f8c63af8799732435a0ebcf0f1b28ff5c329104f088434665a91 ttmkfdir-3.0.9-65.el9.ppc64le.rpm 1cef709e67a53f23c2b88947b1a9cde65a7cc933771836c3bf1079a34e119c69 twolame-0.3.13-19.el9.ppc64le.rpm 25ea25e546a37d0acfd587b72479d9f0dfc44c149d0403b9710c5d6ed451ea1c twolame-libs-0.3.13-19.el9.ppc64le.rpm 6cc56fd3d7863f07155ed3495e4c27ad52d8e06c2c4db1497fa5515c80935656 voikko-fi-2.4-5.el9.noarch.rpm e02465f34a865a3c3c199ed15da8830664ac53d8994a6c25a9fb69e3462ebc36 xmlsec1-1.2.29-9.el9.ppc64le.rpm 131e437b70a1c4bd97a44cbfb4eeef4d231267d336e444401bf75c3d35a38af3 xmlsec1-nss-1.2.29-9.el9.ppc64le.rpm ba64eb4c739dd4f58a86cb8da09843a3c6ed1dc57344cc75cb3a995555f41166 xmlsec1-openssl-1.2.29-9.el9.ppc64le.rpm 0e8cedea1f7c59faaf957b03d20646d374db69fea0d34d382059a771bd981f14 xorg-x11-fonts-100dpi-7.5-33.el9.noarch.rpm 99925527ec7b481b08966060808f65b47cbf2a211afb57c48e0b987e01b74dcd xorg-x11-fonts-75dpi-7.5-33.el9.noarch.rpm 8805fc822c80faba4831bd9fc84d04d34c6ff77d20a6e4add64627930d49772f xorg-x11-fonts-cyrillic-7.5-33.el9.noarch.rpm 3e4d48cce916e54a9308f4afa0002bc077d02b7f1f7d75bdf5f5507904d2b5f2 xorg-x11-fonts-ethiopic-7.5-33.el9.noarch.rpm 6d00592365ff90dac1a9f72113f806fbef033e8dc4aaea2cece3043556059001 xorg-x11-fonts-ISO8859-1-100dpi-7.5-33.el9.noarch.rpm 09a1fc3beb00e4bf154022161406ae6ce446531e8236aed29d0f4c5cbc894b90 xorg-x11-fonts-ISO8859-14-100dpi-7.5-33.el9.noarch.rpm d50ed20df11b76b01a18be51e19378f8d44853f72ce256b1b54e6dc7326b8445 xorg-x11-fonts-ISO8859-14-75dpi-7.5-33.el9.noarch.rpm 431c953352383d87fa4fb14353e8f42ffadabe3c921c72b9f34779746fda4fb6 xorg-x11-fonts-ISO8859-15-100dpi-7.5-33.el9.noarch.rpm 6b333fba8868f7b955eacff7f5047a95e1b28eb728be821777d1a87c5446fd3b xorg-x11-fonts-ISO8859-15-75dpi-7.5-33.el9.noarch.rpm 6d6e1c7d4be02c7cf72b5372e4516101547e20965d8d2cebce99bc04b7139039 xorg-x11-fonts-ISO8859-1-75dpi-7.5-33.el9.noarch.rpm f8aef16693ea659a69d132019f065c8718703e976b44135bdbe6af5224f9663c xorg-x11-fonts-ISO8859-2-100dpi-7.5-33.el9.noarch.rpm e486dab4bd974a7c068967e05d231ebe77e52d8ae41ec004bd77488d2619f00d xorg-x11-fonts-ISO8859-2-75dpi-7.5-33.el9.noarch.rpm 0adedee390a6e84a8e3290c9284751d9155e43752eb10d27ffcae67be632b434 xorg-x11-fonts-ISO8859-9-100dpi-7.5-33.el9.noarch.rpm 51202ece3457e9accbb09b5acbc4718ecac5457c5382b093062033e6cabd56b4 xorg-x11-fonts-ISO8859-9-75dpi-7.5-33.el9.noarch.rpm 982115d80a7c4bc223fafd92c8e758dcc9f0c6cdf0897e02896f1c021179e669 xorg-x11-fonts-misc-7.5-33.el9.noarch.rpm f3f5ff63add1ff98c1e90033eb06a626073009b0a21047289d555ce1ad2cef7d xorg-x11-fonts-Type1-7.5-33.el9.noarch.rpm a16cf0e08f8d384c264fc6ea074e652961c69123df0ec9dd49a2a1e2541a67ec yajl-2.1.0-21.el9.ppc64le.rpm e5393d9f20b2aff7e7641b034c7e3cd06f053c8fd038b7304c4f6b2d3c73c04e RLBA-2022:8449 rpm bug fix and enhancement update The RPM Package Manager (RPM) is a command-line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages. Bug Fix(es) and Enhancement(s): * rpm-plugin-fapolicyd breaks system upgrade, leaving yum in hung state (BZ#2136770) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rpm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The RPM Package Manager (RPM) is a command-line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages. Bug Fix(es) and Enhancement(s): * rpm-plugin-fapolicyd breaks system upgrade, leaving yum in hung state (BZ#2136770) rocky-linux-9-ppc64le-appstream-rpms rpm-apidocs-4.16.1.3-19.el9_1.noarch.rpm f84de4b4316328f580034a4c2cf49a45e547bb106dd37248ffa57a50d9adbffd rpm-build-4.16.1.3-19.el9_1.ppc64le.rpm 043fb891c3437ebd923fbf07c0755494e42bae5de36d79e462a4b070bdaf21f6 rpm-cron-4.16.1.3-19.el9_1.noarch.rpm 4c3cf15444097a08bfd5fe216283672af6024b6f756b1307ee3ba86cf2dd7fe7 rpm-devel-4.16.1.3-19.el9_1.ppc64le.rpm dc441fa038bc37af0d64d0636eee9c262f61d68f6be988fe9a8d70ebc5830d92 rpm-plugin-fapolicyd-4.16.1.3-19.el9_1.ppc64le.rpm 095334c82a1eee100ac64e9e7117a9f0391bf110838225aa58f815e4c429f966 rpm-plugin-ima-4.16.1.3-19.el9_1.ppc64le.rpm bb097c697de26492021c10a3aa5853914f6d3d7d28c07381b660c869ade5e444 rpm-plugin-syslog-4.16.1.3-19.el9_1.ppc64le.rpm 3bad61cccbef939ff07c9ce998c332b525c130e546625454e45047a14301656f rpm-plugin-systemd-inhibit-4.16.1.3-19.el9_1.ppc64le.rpm cd399a57e78361f9879344bb159a5ba5bfabcc917c01d6ddeb8da647e4b989de RLBA-2022:8451 tpm2-tools bug fix and enhancement update The tpm2-tools packages add a set of utilities for management and utilization of Trusted Platform Module (TPM) 2.0 devices from user space. Bug Fix(es) and Enhancement(s): * tpm2_eventlog --eventlog-version=2 fails with ERROR: Failled to allocate data: Cannot allocate memory (BZ#2136215) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tpm2-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The tpm2-tools packages add a set of utilities for management and utilization of Trusted Platform Module (TPM) 2.0 devices from user space. Bug Fix(es) and Enhancement(s): * tpm2_eventlog --eventlog-version=2 fails with ERROR: Failled to allocate data: Cannot allocate memory (BZ#2136215) rocky-linux-9-ppc64le-appstream-rpms tpm2-tools-5.2-2.el9_1.ppc64le.rpm 57dc5c264c0321394ff6f3d5930cfbda080c256ea2e4d55e5cfbba61cbcd90ea RLSA-2022:8493 Important: python3.9 security update Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * python: local privilege escalation via the multiprocessing forkserver start method (CVE-2022-42919) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for python3.9. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * python: local privilege escalation via the multiprocessing forkserver start method (CVE-2022-42919) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms python3-devel-3.9.14-1.el9_1.1.ppc64le.rpm 6b3313e0e566d36eb220d3d6ee9fce86e53fec27f012a45b532598d7869176eb python3-tkinter-3.9.14-1.el9_1.1.ppc64le.rpm 335d8afd6bf35676568efd68bbd1af0d39acf88e983530b278ea69dd70182afa python-unversioned-command-3.9.14-1.el9_1.1.noarch.rpm 6f7e039a812180a993547ce15afb3e327d06a856110cc19a815484bad0dc3279 RLSA-2022:8637 Important: krb5 security update Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC). Security Fix(es): * krb5: integer overflow vulnerabilities in PAC parsing (CVE-2022-42898) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for krb5. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC). Security Fix(es): * krb5: integer overflow vulnerabilities in PAC parsing (CVE-2022-42898) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms krb5-devel-1.19.1-24.el9_1.ppc64le.rpm bcb660d1c4f5cc01094eaab50be827a03ec67d94cdaf2b05c89db1847afc06fe RLSA-2023:0282 Important: sudo security update The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Security Fix(es): * sudo: arbitrary file write with privileges of the RunAs user (CVE-2023-22809) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for sudo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Security Fix(es): * sudo: arbitrary file write with privileges of the RunAs user (CVE-2023-22809) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms sudo-python-plugin-1.9.5p2-7.el9_1.1.ppc64le.rpm c4927a744928661631f6c7846af120abe6b87c40367c372a30f0db6a70a7cf6e RLBA-2023:0332 zlib bug fix update The zlib packages provide a general-purpose lossless data compression library that is used by many different programs. Bug Fix: * Rocky Linux9.0 - zlib: inflate() does not update strm.adler if DFLTCC is used (BZ#2135745) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for zlib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The zlib packages provide a general-purpose lossless data compression library that is used by many different programs. Bug Fix: * Rocky Linux9.0 - zlib: inflate() does not update strm.adler if DFLTCC is used (BZ#2135745) rocky-linux-9-ppc64le-appstream-rpms zlib-devel-1.2.11-35.el9_1.ppc64le.rpm 98be50402751059753f4c97984ce44118a86509175ca785c7d1058ff95bacb86 RLSA-2023:0333 Moderate: curl security update The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Security Fix(es): * curl: POST following PUT confusion (CVE-2022-32221) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for curl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Security Fix(es): * curl: POST following PUT confusion (CVE-2022-32221) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms libcurl-devel-7.76.1-19.el9_1.1.ppc64le.rpm 33028453e4b007fd97f039283d6ab96c59877f0123a540501993f457b4d91c4f RLSA-2023:0335 Moderate: dbus security update D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility. Security Fix(es): * dbus: dbus-daemon crashes when receiving message with incorrectly nested parentheses and curly brackets (CVE-2022-42010) * dbus: dbus-daemon can be crashed by messages with array length inconsistent with element type (CVE-2022-42011) * dbus: `_dbus_marshal_byteswap` doesn't process fds in messages with "foreign" endianness correctly (CVE-2022-42012) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for dbus. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility. Security Fix(es): * dbus: dbus-daemon crashes when receiving message with incorrectly nested parentheses and curly brackets (CVE-2022-42010) * dbus: dbus-daemon can be crashed by messages with array length inconsistent with element type (CVE-2022-42011) * dbus: `_dbus_marshal_byteswap` doesn't process fds in messages with "foreign" endianness correctly (CVE-2022-42012) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms dbus-daemon-1.12.20-7.el9_1.ppc64le.rpm 31412d1c180338e752e78dd433700bad600484dfcf3c7eea9ce8bd2806c6a767 dbus-devel-1.12.20-7.el9_1.ppc64le.rpm cf4302a9ab5a009e3af77121197fc0b7c9206b9386950b102fbff489fa98ee19 dbus-x11-1.12.20-7.el9_1.ppc64le.rpm f282dcccfa158687f2fd730d58e51157497e3152cec6944cb522e33b71bf5180 RLSA-2023:0336 Moderate: systemd security update The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit. Security Fix(es): * systemd: buffer overrun in format_timespan() function (CVE-2022-3821) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for systemd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit. Security Fix(es): * systemd: buffer overrun in format_timespan() function (CVE-2022-3821) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms systemd-devel-250-12.el9_1.1.ppc64le.rpm 914cf9394b812e121dc60e2104cc022ca665bac0638ed6fbabeb0f840a3a6f16 systemd-journal-remote-250-12.el9_1.1.ppc64le.rpm cca26684e75e6dcd5d21cb160a094a11d47922a63843afd35ad152b5ebcdc1d4 RLSA-2023:0337 Moderate: expat security update Expat is a C library for parsing XML documents. Security Fix(es): * expat: use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate (CVE-2022-43680) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for expat. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Expat is a C library for parsing XML documents. Security Fix(es): * expat: use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate (CVE-2022-43680) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms expat-devel-2.4.9-1.el9_1.1.ppc64le.rpm ef3bc0d0a4f6ea5f63240b9fbb9960054eee949563f3cdffcc81fba8b44eb2ce RLSA-2023:0338 Moderate: libxml2 security update The libxml2 library is a development toolbox providing the implementation of various XML standards. Security Fix(es): * libxml2: integer overflows with XML_PARSE_HUGE (CVE-2022-40303) * libxml2: dict corruption caused by entity reference cycles (CVE-2022-40304) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for libxml2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libxml2 library is a development toolbox providing the implementation of various XML standards. Security Fix(es): * libxml2: integer overflows with XML_PARSE_HUGE (CVE-2022-40303) * libxml2: dict corruption caused by entity reference cycles (CVE-2022-40304) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms libxml2-devel-2.9.13-3.el9_1.ppc64le.rpm 79ae46939dff65685967e8179e7a9ada170acaf954b8368195e390975390ee43 RLSA-2023:0339 Moderate: sqlite security update SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. Security Fix(es): * sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API (CVE-2022-35737) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for sqlite. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. Security Fix(es): * sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API (CVE-2022-35737) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms sqlite-3.34.1-6.el9_1.ppc64le.rpm bb541e76977f31540dbc6383fbfaad71398022c70f721be8855b61baae46425f sqlite-devel-3.34.1-6.el9_1.ppc64le.rpm 2103d9c138b0ad048e71d2caf6ceb759cb3f046cd99f402c342cb77c0a7dd2d9 RLBA-2023:0341 iputils bug fix update The iputils packages contain basic utilities for monitoring a network, including ping. Bug Fix: * annocheck reports that no compiled code found in /usr/bin and /usr/sbin (BZ#2147538) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for iputils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The iputils packages contain basic utilities for monitoring a network, including ping. Bug Fix: * annocheck reports that no compiled code found in /usr/bin and /usr/sbin (BZ#2147538) rocky-linux-9-ppc64le-appstream-rpms iputils-ninfod-20210202-8.el9_1.1.ppc64le.rpm c8ec23e1fcfe14e8fcceed84eeb1f0e4b86aaf7ec76e980699aae1d3556849f4 RLBA-2023:0342 glibc bug fix and enhancement update The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Bug Fix: * glibc: Restore IPC_64 support in sysvipc *ctl functions (BZ#2142111) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for glibc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Bug Fix: * glibc: Restore IPC_64 support in sysvipc *ctl functions (BZ#2142111) rocky-linux-9-ppc64le-appstream-rpms glibc-devel-2.34-40.el9_1.1.ppc64le.rpm 64ae51b7b2382622656a716810237fdfb8d74e50020c7436ca799bf403124fe0 glibc-doc-2.34-40.el9_1.1.noarch.rpm 1f147fbfd881a31bce8bca9620c16d73535f1a52f5055fe1c686f3fd76af8fab glibc-locale-source-2.34-40.el9_1.1.ppc64le.rpm 794c857386d8dd172fe94131e150d0372a4b62784eb5fa281a83dcdda76e28aa glibc-utils-2.34-40.el9_1.1.ppc64le.rpm 7985cdc097486f3f7b0c95cb7953fc73c24d7062b1e7305d66fde97185768ec0 RLSA-2023:0343 Moderate: libtasn1 security update A library that provides Abstract Syntax Notation One (ASN.1, as specified by the X.680 ITU-T recommendation) parsing and structures management, and Distinguished Encoding Rules (DER, as per X.690) encoding and decoding functions. Security Fix(es): * libtasn1: Out-of-bound access in ETYPE_OK (CVE-2021-46848) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for libtasn1. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list A library that provides Abstract Syntax Notation One (ASN.1, as specified by the X.680 ITU-T recommendation) parsing and structures management, and Distinguished Encoding Rules (DER, as per X.690) encoding and decoding functions. Security Fix(es): * libtasn1: Out-of-bound access in ETYPE_OK (CVE-2021-46848) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms libtasn1-devel-4.16.0-8.el9_1.ppc64le.rpm e148f4c1b1a9f6b5e86a86cb0c484533ac7ac916a15ef253dd16134f90bfce37 libtasn1-tools-4.16.0-8.el9_1.ppc64le.rpm 61884d309afaa54dcd55ed0611d372ebd6d2971866eafeb7f3c348a200ccdbc7 RLBA-2023:0345 authselect bug fix update The authselect package configures authentication and identity sources from supported profiles. Bug Fix: * change the default password encryption algorithm back to sha512 (BZ#2151230) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for authselect. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The authselect package configures authentication and identity sources from supported profiles. Bug Fix: * change the default password encryption algorithm back to sha512 (BZ#2151230) rocky-linux-9-ppc64le-appstream-rpms authselect-compat-1.2.5-2.el9_1.ppc64le.rpm 59c33fea1d4cadfec07b1379f56a4bdcc12479a0489ac187484cf3ff9bdafaee RLBA-2023:0347 sssd bug fix and enhancement update The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources. Bug Fix(es) and Enhancement(s): * Analyzer: Optimize and remove duplicate messages in verbose list (BZ#2139870) * SSS_CLIENT: fix thread unsafe access to get*ent structs. (BZ#2141830) * SSSD: `sssctl analyze` command shouldn't require 'root' privileged (BZ#2142960) * UPN check cannot be disabled explicitly but requires krb5_validate = false' as a work-around (BZ#2148988) * authenticating against external IdP services okta (native app) with OAuth client secret failed (BZ#2152884) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sssd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources. Bug Fix(es) and Enhancement(s): * Analyzer: Optimize and remove duplicate messages in verbose list (BZ#2139870) * SSS_CLIENT: fix thread unsafe access to get*ent structs. (BZ#2141830) * SSSD: `sssctl analyze` command shouldn't require 'root' privileged (BZ#2142960) * UPN check cannot be disabled explicitly but requires krb5_validate = false' as a work-around (BZ#2148988) * authenticating against external IdP services okta (native app) with OAuth client secret failed (BZ#2152884) rocky-linux-9-ppc64le-appstream-rpms sssd-idp-2.7.3-4.el9_1.3.ppc64le.rpm 1a00f3fabccd22e76e4c464b1e181a7f543ba8a21b3497e70bc4439daf5d7b62 RLBA-2022:2305 new packages: udica For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for udica. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms udica-0.2.6-4.el9.noarch.rpm 54817f989f1f166523eeeae9442c1621f1e4c1452531c3a4833613442454e659 RLBA-2022:2309 new packages: python-psutil For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-psutil. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-psutil-5.8.0-12.el9.ppc64le.rpm 2b761b383b8f7c8433a4d1675827781ca0d4b1986298106975c2cb17a4192dc9 RLBA-2022:2319 new packages: devhelp For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for devhelp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms devhelp-40.1-1.el9.ppc64le.rpm 30ac055bca4a72f4bf21d90a2aa5a14d7a75b20dca5446a195319f3babb9cfba devhelp-libs-40.1-1.el9.ppc64le.rpm c9a6c2bc930e92a0dfa650ae60e67159f7421157f4686be5aca8ba098bdaf4b1 RLBA-2022:2321 new packages: hivex For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hivex. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hivex-1.3.21-3.el9.ppc64le.rpm ad2c02decac14ba9cf2ddac64083a157eb794f3b18dafdf3bfc13b93758eb139 hivex-libs-1.3.21-3.el9.ppc64le.rpm a0a6b1b73548cd243845c23e713bc206d47cd545c15f0fa90ce2918c1f14dad3 RLBA-2022:2323 new packages: nvml For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nvml. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms daxio-1.10.1-2.el9.ppc64le.rpm 47ac3e51b56e3c3f28d69c5258e8d384bfb190638b2f28e98cf2e8ec6f1e4e45 libpmem-1.10.1-2.el9.ppc64le.rpm 7d30b3efe7b3663ea7f9737424c5b5d9f366b359b3f53b617b0049c7760e81ea libpmem2-1.10.1-2.el9.ppc64le.rpm b4ecfc69dd21f053c567533ff03552057dc7ea0a4e9283b376d930cd017d2754 libpmem2-debug-1.10.1-2.el9.ppc64le.rpm d9cb5003e3de6ee5eb82367347a8fe4833b0758f1eb555aaa2bc9b865f1396ce libpmem2-devel-1.10.1-2.el9.ppc64le.rpm 278e425dc7c93bf3ed14135bf034e88945bf38948b9bd9201520d42b34070aaa libpmemblk-1.10.1-2.el9.ppc64le.rpm 670ff94a4798fb29f99940ae5e5e7a2561d570cd16f127e3d35328b5495ebfe0 libpmemblk-debug-1.10.1-2.el9.ppc64le.rpm 403d5c7226edc712c0b3d7f80e36bb35e7c08c7bd4f82e5837dcc125e968b0a3 libpmemblk-devel-1.10.1-2.el9.ppc64le.rpm b1884e57b363febfa0f6845215cb3e6684a3909ed9c32c10aa3fc279b201aa2a libpmem-debug-1.10.1-2.el9.ppc64le.rpm 0162d4b8dcfb88a7eec6be1077e83acc778b52e9eba8bd66720ecffcb35fa5fa libpmem-devel-1.10.1-2.el9.ppc64le.rpm 739d7d1392b92dbc955f3ccf3e793832af22e1b62ad72a1962016af038d23aa8 libpmemlog-1.10.1-2.el9.ppc64le.rpm 7e9a046ab57065b4dafd4cbfffc368aa28cd9fe8e2063ea410abb5b8427c29e6 libpmemlog-debug-1.10.1-2.el9.ppc64le.rpm a6b0eb77f6f86f4c103aca899571a345928b98795b08632b2ea215ea39fa59cf libpmemlog-devel-1.10.1-2.el9.ppc64le.rpm baba1a54c6a8b443142babfce985f0b0a35c9f8dedbbfe884fb5a61f4c782ac2 libpmemobj-1.10.1-2.el9.ppc64le.rpm c150bf23a47a873d70e90b2d8e26532b26c8209eeaf03410f80d3c562a72fdfa libpmemobj-debug-1.10.1-2.el9.ppc64le.rpm cf3b96f93b70b9fc92cfe1ce3398fdd0c6927c97853b8be8ee4156009dfa631d libpmemobj-devel-1.10.1-2.el9.ppc64le.rpm 882eb506aa96b893bbad3ffa3e5110215616e474cb3717fcb59f16773bfc41da libpmempool-1.10.1-2.el9.ppc64le.rpm 6007d2ca492d500798c864ab530eae5867b4cf1d4b7d814de66b1cbb9c8d28e3 libpmempool-debug-1.10.1-2.el9.ppc64le.rpm b733dc88352aed1484554cb5fbd3e417bbdb261508107f356a0ab75eeb6b0bf6 libpmempool-devel-1.10.1-2.el9.ppc64le.rpm 2f6c4226249df87b1a2d066e637c84ee0411979afc0bd2c21783d1fb50bab4fb pmempool-1.10.1-2.el9.ppc64le.rpm 7a917697155fc125b40fb24431c81affdcfc8b9dcd1379af05386ab509c969a8 RLBA-2022:2325 new packages: libserf For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libserf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libserf-1.3.9-26.el9.ppc64le.rpm b5a8e1b133f8647664c235d5bf2d2f0e6052637194f62e4401a1238b9418bec7 RLBA-2022:2328 new packages: pipewire For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pipewire. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms pipewire-0.3.47-2.el9.ppc64le.rpm 6b1d9da50dd2634991e7f65eb9ebf0278cd8b6479e69bf016f94ff408236e258 pipewire-alsa-0.3.47-2.el9.ppc64le.rpm f226be1b187d8934ec8b54dfec55be97834a2546d66cd17df79de4006047101d pipewire-devel-0.3.47-2.el9.ppc64le.rpm 383dc2bf30959a351be48887c7714e0aa412bda813632a1c531e0414e2cbf905 pipewire-gstreamer-0.3.47-2.el9.ppc64le.rpm c9a403c2a3448015786a78bd39240401a268418bfe89b78db18c62ec3f369c8d pipewire-jack-audio-connection-kit-0.3.47-2.el9.ppc64le.rpm 69858312b1c2c8c5debfad3b8c71f8757ed85b368cbcf4b2ae7444d9bcf842ad pipewire-jack-audio-connection-kit-devel-0.3.47-2.el9.ppc64le.rpm 6504879bea0d331544e8e3758d1413c8e66a4fe9c387fffe25d0f8642bdd5906 pipewire-libs-0.3.47-2.el9.ppc64le.rpm 2c069f91cc041123c1b5213e4ffc5337c73d4b4b4b92639238da9c4b491ec494 pipewire-pulseaudio-0.3.47-2.el9.ppc64le.rpm c6970420861f0182f33233284fb3b37a0afb1ed7e4a787b086b3ea4e51fb8d3c pipewire-utils-0.3.47-2.el9.ppc64le.rpm 15e1262403c9f1c4fe2cf39d6e63ec94a424e334c99b3157922b6e4c3e4a5f1e RLBA-2022:2332 new packages: libuv For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libuv. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libuv-1.42.0-1.el9.ppc64le.rpm 991bfbc1b4f8ebaaea3d04777f24e17b1f0441c4292496e994e890eff842bc98 RLBA-2022:2333 new packages: google-droid-fonts For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for google-droid-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms google-droid-sans-fonts-20200215-11.el9.2.noarch.rpm 778feb6eb29ee22b51ce10a7806c39b81b171119881f14f6eaca67546b00831f google-droid-sans-mono-fonts-20200215-11.el9.2.noarch.rpm a7a15cf3a3edbbdeeb0e65822e2ae97e8dacc5cfe0bd646058674c81348e0705 google-droid-serif-fonts-20200215-11.el9.2.noarch.rpm 8c0b4f882fcdab28e7c06530018ed6f0372a113aabed6c8e63afbe5bc8e02437 RLBA-2022:2335 new packages: flatpak-builder For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for flatpak-builder. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms flatpak-builder-1.2.2-1.el9.ppc64le.rpm 531ec760615b0be05558768bc009bf0213dac1a131ee835061e063f3ce46d725 RLBA-2022:2337 new packages: resteasy For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for resteasy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms pki-resteasy-client-3.0.26-15.el9.noarch.rpm d40d5975d4bded909f13de9bbfb206ecda9a963e81a2148e3ef3e13f88c195cc pki-resteasy-core-3.0.26-15.el9.noarch.rpm ce9e2e9b809e5b278dae5f411c8644e5ed84ce4c95dc0deb2fc60eda48ae7383 pki-resteasy-jackson2-provider-3.0.26-15.el9.noarch.rpm 6427fc10b739350fc46f21253bbab10efc6dfe58828651598332bad6d03ed966 RLBA-2022:2346 new packages: jss For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jss. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms jss-5.0.3-1.el9.ppc64le.rpm be301686d93943cf44a9ac83d6a9cce0d90139f83a27f275529da49a2ea22b2a RLBA-2022:2347 new packages: jackson-modules-base For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jackson-modules-base. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms pki-jackson-module-jaxb-annotations-2.11.4-8.el9.noarch.rpm 6a4388c35f3cbccf7e2672873791aebfd251f3d1049c2f5c5aafff38c29b8c2d RLEA-2022:2358 new packages: js-d3-flame-graph For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for js-d3-flame-graph. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms js-d3-flame-graph-4.0.7-1.el9.noarch.rpm 6367726243e008cc3eac71a80fc434aedf05821194d8078b703839c38cfef2a3 RLBA-2022:2366 new packages: tomcatjss For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tomcatjss. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms tomcatjss-8.0.0-1.el9.noarch.rpm 6aed98268ad54cbf0e771d579f2274ebcedf460eff72ba8c8d3a1a6119592e0d RLBA-2022:2367 new packages: ldapjdk For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ldapjdk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ldapjdk-5.0.0-1.el9.noarch.rpm c8ee60c5a68c25da964a182d1b0c4ee00bf617c94e05382dec38a74ca6eb8f88 RLBA-2022:2369 new packages: emacs For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for emacs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms emacs-27.2-6.el9.ppc64le.rpm 35a60cef9d62cbce380fe1f6b49faf409f38c3f0b83af46923df204c0744c85c emacs-common-27.2-6.el9.ppc64le.rpm b2d4803e38674855b30b27178f56a1b1c52457dbad2c715ea6530596e816aaf4 emacs-filesystem-27.2-6.el9.noarch.rpm 602bb41ecc4c7f0690bcf07105ebd468e3ab50c856d27bf1f02e1c3292a29a24 emacs-lucid-27.2-6.el9.ppc64le.rpm 04b649f587afbdc9a7a92bf774e35d7ddfd7e97c6f768380db144cd1b1c9f418 emacs-nox-27.2-6.el9.ppc64le.rpm 2ba1d4b8ef8f48fe54e07b2dc6ddda4574d8935a9d454377066b3107aa69e2db RLBA-2022:2375 new packages: dwarves For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dwarves. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms dwarves-1.22-1.el9.ppc64le.rpm 10663052c3574e652b2b5d580d996bb41db21adee2d2c535ecd31a31f8417bc2 libdwarves1-1.22-1.el9.ppc64le.rpm 0d10bcaa72168666ecbb477ae01930c01e9306ceb6066451bfdc3bc94d00acb0 RLBA-2022:2377 new packages: memkind For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for memkind. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms memkind-1.11.0-2.el9.ppc64le.rpm 2cef962555f9608d483e7798aeb26179e41c857038fa0d17b61dce63749020dd RLBA-2022:2392 new packages: libical For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libical. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libical-3.0.14-1.el9.ppc64le.rpm 97d83b1d03c92911fa812b923f71aa05d827782816c6f964d4d55bc939729011 libical-devel-3.0.14-1.el9.ppc64le.rpm 3617d17b2068070ef36017af5d1193883e058a44b19bf86dc60cb94db2ebfd2c libical-glib-3.0.14-1.el9.ppc64le.rpm 3a93d34cb58e10d8db9dca69db55218d32396cb8c6b438a91624ad1e93141ad8 libical-glib-devel-3.0.14-1.el9.ppc64le.rpm 0cd65b192bf662188347ecd04a7a8ac6781bfeac8cbdf2f108ec61691257aee7 RLBA-2022:2394 new packages: tcsh For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tcsh. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms tcsh-6.22.03-6.el9.ppc64le.rpm a6421e2192184ef5e4838443a397892e3765d96795d671769430dab22423bd1e RLBA-2022:2396 new packages: appstream For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for appstream. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms appstream-0.14.5-1.el9.ppc64le.rpm 2701e723eba6d43fb45ea1e8bba7f734fd69297a359be4bc49b55cd72c13f965 RLBA-2022:2400 new packages: libjpeg-turbo For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libjpeg-turbo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libjpeg-turbo-2.0.90-5.el9.ppc64le.rpm 14b5154c311204910e5145901333cc27f88f4f5956358f190a2b0ce8f8a4844b libjpeg-turbo-devel-2.0.90-5.el9.ppc64le.rpm 16fc5f7f15a2b7724d7fe8ae14015f892f73ea7e83f95649aed83c8804118a78 libjpeg-turbo-utils-2.0.90-5.el9.ppc64le.rpm 4b222b8b46c848bf1cfeda0c603c587038e6cb254b30800e4723314d9ffcf8c4 RLBA-2022:2403 new packages: accountsservice For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for accountsservice. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms accountsservice-0.6.55-10.el9.ppc64le.rpm 7af1ff866b68ba215ee63eab081cd82e21394f9870ee2e0ddd556e1ca7e07d95 accountsservice-libs-0.6.55-10.el9.ppc64le.rpm a1ed207f5760716064b9bb55e3eb5da8d0cf143bfa2488bbeb26b04e8d99f73b RLBA-2022:2407 new packages: kdump-anaconda-addon For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for kdump-anaconda-addon. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms kdump-anaconda-addon-006-13.20220128git9603258.el9.noarch.rpm c4ba798226dcaa637f02ac5acc1d475af5d32219909951265bbb8612cf84e918 RLBA-2022:2412 new packages: check For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for check. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms check-0.15.2-6.el9.ppc64le.rpm 938056501e43a1bb0f8daf9fa87841e67a0c9b48af9ce952262c73eda0657cdf check-devel-0.15.2-6.el9.ppc64le.rpm 656ae965a512971dd99ad1b175b41be6ee8cc225c69f884a5430bb12ad255865 RLBA-2022:2413 new packages: udisks2 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for udisks2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libudisks2-2.9.4-3.el9.ppc64le.rpm f6902f4e916a2631b917d1d5b88699ee2c32ea7d27b465391303a19596255cb0 udisks2-2.9.4-3.el9.ppc64le.rpm a985e37121194eb0539bb8afec6c8c221f8bfe018f1cbbd5c64f469bdd3a8631 udisks2-iscsi-2.9.4-3.el9.ppc64le.rpm 36c28fa8c807265739643d79dd8c59680540d7871b8edb0012c925fc644be7f0 udisks2-lsm-2.9.4-3.el9.ppc64le.rpm 0ee4a6db5c8d83aae8bf14e66b3dca6bb1007ad1ded2982062dad5e1a5fcc593 udisks2-lvm2-2.9.4-3.el9.ppc64le.rpm 22589330963e91085717227c3de499d2a06bb2e09512ae07fb44f69d5b3f896e RLBA-2022:2416 new packages: appstream-data For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for appstream-data. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms appstream-data-9-20220302.el9_0.1.noarch.rpm ab80b8cf5b42b71df8de8ab4bb99d46cd36ad1594e61a615b63b14164395c595 RLBA-2022:2420 new packages: createrepo_c For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for createrepo_c. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms createrepo_c-0.17.7-4.el9_0.ppc64le.rpm 0660e424d8f8b148e45eb5058c972620d5786bd2ac58ab2123f0f1ce36da0b99 createrepo_c-libs-0.17.7-4.el9_0.ppc64le.rpm 515b923ac10a1408334b253071bff4da43a9395ce05ca51907b4945f37d4a416 python3-createrepo_c-0.17.7-4.el9_0.ppc64le.rpm 57ccb8d5ab2f266093ecfed34d7c2a53d1e4ee25755402bb341a93cc442cb807 RLBA-2022:2422 new packages: watchdog For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for watchdog. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms watchdog-5.16-2.el9.ppc64le.rpm 6cd9c9e98c6c797ab7699d0b57205a863c9f1fb42fb78651bdb4b712a642a773 RLBA-2022:2423 new packages: python-rpm-macros For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-rpm-macros. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-rpm-macros-3.9-52.el9.noarch.rpm f82b79bb8c4d24d5f038c05121f59fad10d7e6cc0fe41b5cd8a7d4413e6d09d5 python-rpm-macros-3.9-52.el9.noarch.rpm cd61fd5094890aafb8eb2b55058d0caaf0e7327cae5541479b64ca332afe472e python-srpm-macros-3.9-52.el9.noarch.rpm 507b18e7016e92b68b200102f55150747c03076d1e34a5a3ba140e1735faa9b5 RLBA-2022:2424 new packages: wget For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for wget. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms wget-1.21.1-7.el9.ppc64le.rpm af060503561da335baf73f6e6f133f73eaace266c2d2276d37d543252071436e RLBA-2022:2425 new packages: gdisk For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gdisk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gdisk-1.0.7-5.el9.ppc64le.rpm d333277fc4c05d7a2819021bcebdd34b7f462924a2df33b9dc82997089490cb4 RLBA-2022:2433 new packages: exiv2 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for exiv2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms exiv2-0.27.5-2.el9.ppc64le.rpm 9be35dbeb860ae71c18572878b4fa08b5556338c48eef05eaa2d2e49a4fba3b0 exiv2-libs-0.27.5-2.el9.ppc64le.rpm 26cce7b01a19962f543a13f1790a61fe860a2a1435ac5be3c7651e062f6d5ebe RLBA-2022:2438 new packages: exempi For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for exempi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms exempi-2.6.0-0.2.20211007gite23c213.el9.ppc64le.rpm 24be1c6ec5c0b6d4f52b9808f5bead7a401e7ad26bd35c8032500a7b57303992 RLBA-2022:2441 new packages: maven-resolver For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for maven-resolver. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms maven-resolver-1.6.1-9.el9.noarch.rpm 6d3482a7a58e801812875c73975ae80a5396613724593c82621c4f710263dadc RLBA-2022:2444 new packages: jq For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jq. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms jq-1.6-12.el9.ppc64le.rpm af787850f8c32195d67af0da980cbb02aa8a49f2a7c9ea740e7c722c4c45bfa3 RLBA-2022:2445 new packages: maven For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for javapackages-tools, maven. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms javapackages-filesystem-6.0.0-3.el9.noarch.rpm b42cd1429b4d01f1482fa6fce44e41f5f923219d2fcb09634bd99a1792884dd3 javapackages-tools-6.0.0-3.el9.noarch.rpm bc51f441311b63d60154d6b4daeb1ef129e10fafb492b32d3d89a11bb8ae4181 maven-3.6.3-14.el9.noarch.rpm 927085462768f8c5324c2b514013b57ab1d4edd0824fbcf19941ad12b6146a11 maven-lib-3.6.3-14.el9.noarch.rpm a2bf639d6a73b7db1ecb51fd1e9a0b6e8f3be2cd2ac546672694b707844377b3 maven-openjdk11-3.6.3-14.el9.noarch.rpm c011fbb97732621901480150dcd2393ed34eb6a330ac2e0cffeda38b87881ce7 maven-openjdk8-3.6.3-14.el9.noarch.rpm f86e0f9eae59ffff3b747234512e7ae5c53c5cbdd43f5b8dd124f90f77820928 RLBA-2022:2446 new packages: ksmtuned For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ksmtuned. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ksmtuned-0.1.0-1.el9.ppc64le.rpm c72d852893f9df8e7a5f045fb16a5130666c23f422ecd57a30edde19457ee564 RLBA-2022:2450 new packages: liblangtag For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for liblangtag. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms liblangtag-0.6.3-8.el9.1.ppc64le.rpm 3cb54050fee708ad8bd9739f6d81b8064fc626116618692feed8940635762b8a liblangtag-data-0.6.3-8.el9.1.noarch.rpm 065fac7c05d3e968bf395dfd61bfec2f173244351cd12e77461a00d7a033c71b RLEA-2022:2452 new packages: kernel-srpm-macros For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for kernel-srpm-macros. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms kernel-rpm-macros-185-11.el9.noarch.rpm d836fc7f59884c4922b04cc663f594b91662b4276102d0a84653b6795d247b3e kernel-srpm-macros-1.0-11.el9.noarch.rpm 13756a83577da6b61f0dfae132e7a4955c672e6a323c4b977783b857f716c496 RLBA-2022:2456 new packages: adwaita-icon-theme For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for adwaita-icon-theme. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms adwaita-cursor-theme-40.1.1-3.el9.noarch.rpm 0f83fe6dca8a97b0e7ce055aa5aa2240ef6e48cf875bdea8a938d6781da481df adwaita-icon-theme-40.1.1-3.el9.noarch.rpm fbace700527680af0efdb9606dc1ff450ccd5f61de75cc4e5f97cae434c57eb7 RLBA-2022:2458 new packages: libstoragemgmt For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libstoragemgmt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libstoragemgmt-1.9.3-1.el9.ppc64le.rpm b860a8f5bcff4334ede0bbfa5e0fc941c98dee21b5bd16551cf187bb3c0951c8 libstoragemgmt-arcconf-plugin-1.9.3-1.el9.noarch.rpm ff1bd143abefa4edf2d4282647623510fbecfeaee527f04ac866a50df3a57285 libstoragemgmt-hpsa-plugin-1.9.3-1.el9.noarch.rpm 2e878f9190bdc4755b7d3942e6d22acc85bc74806826e6f4e0a79146109d2730 libstoragemgmt-local-plugin-1.9.3-1.el9.noarch.rpm 34fc303faed416d336aee8e13a0d94b3ed848a05d62dd309a8dbbc7459ee0de9 libstoragemgmt-megaraid-plugin-1.9.3-1.el9.noarch.rpm 970a5e0ad4c639317caf2c523079437df83c13cde5cbc2d99a65b1bdb6d9e456 libstoragemgmt-nfs-plugin-1.9.3-1.el9.ppc64le.rpm 52ead26bce6388791b50646bb75b3cc3d74492ac764ac575b15c97fba03c9d88 libstoragemgmt-smis-plugin-1.9.3-1.el9.noarch.rpm 1eb8a4dab5429adb7a2e15be41dd62fa78d8530e64b7d57a2ed7584029b0da8e libstoragemgmt-targetd-plugin-1.9.3-1.el9.noarch.rpm d88b517b69d2178b5e9e199b189c8fcd13175de2e742f0bcf530eeef5898fdf6 libstoragemgmt-udev-1.9.3-1.el9.ppc64le.rpm f7417d1e898206867a3d0769beea06d14511a09d998eb701f44f16e087cba442 python3-libstoragemgmt-1.9.3-1.el9.ppc64le.rpm b5f90aecf45867947874a502f18dee73e2f6d388fbba4506c7ed60a738059eb4 RLBA-2022:2460 new packages: wireplumber For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for wireplumber. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms wireplumber-0.4.8-1.el9.ppc64le.rpm fb4ca9364b386910ce75b38ca94abe5ed3ef775096f5a9d4ce1c13673d924702 wireplumber-libs-0.4.8-1.el9.ppc64le.rpm ed202046c135e572dabe3256d029245c55befce2ce87e30676e20805952d7216 RLBA-2022:2462 new packages: gnome-terminal For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-terminal. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-terminal-3.40.3-1.el9.ppc64le.rpm 092c0b9cca6cbd341dfcb109042c80b4a724d104117fd13253502a4f937f36e2 gnome-terminal-nautilus-3.40.3-1.el9.ppc64le.rpm 09a29b133637bc84f198de49508b61210d9c848bce6f0adaae2808b995de1252 RLBA-2022:2463 new packages: kernelshark For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for kernelshark. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms kernelshark-1.2-9.el9.ppc64le.rpm e7e9f232cbb64eca9edd553793281ddbc0f2c19dc2a2c7664d5928987fc48546 RLBA-2022:2464 new packages: vsftpd For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for vsftpd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms vsftpd-3.0.3-49.el9.ppc64le.rpm 323a1c98dd5ae440f62c7212461a185c65328499871120db7345113f581463a1 RLBA-2022:2466 new packages: libecpg For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libecpg. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libecpg-13.5-1.el9.ppc64le.rpm 320cf5bdb8bd81247ac27150f75afe28038332a3161b207606ea1dd5c260c172 libpgtypes-13.5-1.el9.ppc64le.rpm 6cea1c0a29c3ae60bdbefc21b2a25842cab1e47247007372e22a4db83329fc9d RLBA-2022:2467 new packages: libglvnd For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libglvnd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libglvnd-1.3.4-1.el9.ppc64le.rpm 124ff5afe56a948c364aa4f9db674352872fc021738dd99ff42007b69d3a6a47 libglvnd-core-devel-1.3.4-1.el9.ppc64le.rpm 1f541e15130cdf7d96e466fb5b985b88937fe44cda96d032b371a29c508d2a86 libglvnd-devel-1.3.4-1.el9.ppc64le.rpm 389b068e9e4ecbb0631c9d84d8f95c7c52f55d49e4b6b5dbef1bae563e185e68 libglvnd-egl-1.3.4-1.el9.ppc64le.rpm 813a4738fc801d67b2081b5856da5872c29e0be372a37e1c7d59d34aa5c171e4 libglvnd-gles-1.3.4-1.el9.ppc64le.rpm 28dfe4f9e5f18d7e21683ea096206854f4f1112327a811283f7cf7b7aae96cb2 libglvnd-glx-1.3.4-1.el9.ppc64le.rpm 91539ca261c41f244598a47da784d353ebe5cd3f8af9e62f67e68d8fb370c848 libglvnd-opengl-1.3.4-1.el9.ppc64le.rpm 95850bc1e84775238d8467264bd7eda3ed62ae4fd73169f59f4fb548896749c1 RLBA-2022:2477 new packages: totem For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for totem. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms totem-3.38.2-1.el9.ppc64le.rpm 0bd2b648ca1ce98e07a9f36f02e076711bab977a5f4d2663a14f7015008d13c6 totem-video-thumbnailer-3.38.2-1.el9.ppc64le.rpm a0385748fd724b30123b36889feccec1f14c4d99e27a7775e8f205c3cc39e752 RLBA-2022:2480 new packages: texlive For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for texlive. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms texlive-20200406-25.el9.ppc64le.rpm 2dcd373c44d4b776e2b8b3f801ac3ad164a234907445ddda92612adcb713d045 texlive-adjustbox-20200406-25.el9.noarch.rpm 23986ac559b8a930cea51afeefc45693c1f52f3ec61ec8decd7121fa37a39371 texlive-ae-20200406-25.el9.noarch.rpm 67dbe8589fe1279d7e0eb69e74d398f98723b6c5c4553fbee9d3b580997055ca texlive-algorithms-20200406-25.el9.noarch.rpm ecfbee5ee927ed4a5f4bcbc59b96b9f2984495392cd55072463e1abb26fdbffb texlive-alphalph-20200406-25.el9.noarch.rpm 92a182f81eb744da3555b91b709e0a83f0806266e0487e8fd53fcbd3bae7cfeb texlive-amscls-20200406-25.el9.noarch.rpm d07a868d557c286fa763d87c51b029942703218810da8777ad597fef9d88b3a6 texlive-amsfonts-20200406-25.el9.noarch.rpm eaaf57ef9a79e796e70cfa004aec5e88ff30b5ea8ee01a6b828ed7f25cc13f00 texlive-amsmath-20200406-25.el9.noarch.rpm 4cd3814d72aaeb03bbfbb29070ef69dd3e6f73d2c1ede68163b56c02ef3ace3e texlive-anyfontsize-20200406-25.el9.noarch.rpm 38efa1236c4cdce4086b04814eac594cb6761be22757665314c80e16f559fa60 texlive-anysize-20200406-25.el9.noarch.rpm 9e44abf02a32f415b678813f77f48025a78285ca520a13afd0daedd3b6c96e02 texlive-appendix-20200406-25.el9.noarch.rpm 19ffa63b7f3b9480edb919fa4681237726d8d8b9fe8f3b4acbf76a0cb44f57b8 texlive-arabxetex-20200406-25.el9.noarch.rpm 50531935361743f2a10cffc17f072dfd4b945a98290b97e5355118d9c2441eff texlive-arphic-20200406-25.el9.noarch.rpm 1e6e4c8699a3320f4b1dfc47640a5677cda047dc455ec7752672f7fe2affb111 texlive-atbegshi-20200406-25.el9.noarch.rpm 426f80b252c6768c59de4119b06d8ca53c178fe2e391e9d39eec1ed74c061681 texlive-attachfile-20200406-25.el9.noarch.rpm 2d5811e84279a70a355ed937b90d90154b72f111bf9cb5f215ca50d6be3d2916 texlive-attachfile2-20200406-25.el9.noarch.rpm 61f392911c9d355d48c3a7dcc5ffe595bc071f2728cd222893bf2bff95f363b0 texlive-atveryend-20200406-25.el9.noarch.rpm 5caffd52e1c44edb146c3d022bc7c157941b6010a19931934107feec92a971a1 texlive-auxhook-20200406-25.el9.noarch.rpm b8aaa92a5fe9da0f51588cc06fd485230fdae231a2231b3545248eac89ced0c7 texlive-avantgar-20200406-25.el9.noarch.rpm 0826f7b6bf012527612f1b85260656ed9fbcba8a3cd53f67d89161c8848dfe80 texlive-awesomebox-20200406-25.el9.noarch.rpm 8e7653afd6a2a38af116d14f4d54cf3b53455f669dde540066f2bb03bc438ec8 texlive-babel-20200406-25.el9.noarch.rpm 5be9822084cc127b43e513f0efb9a8e46dd9e9fd0cbccc540a0a00ea14fa20bb texlive-babelbib-20200406-25.el9.noarch.rpm ea1ffa5c9b6ee670e44fbd2a71aee7907c87bd68aab2b5e5a8a516060762ba7d texlive-babel-english-20200406-25.el9.noarch.rpm f50470c5ff5a09b5ebcbf32546dd8be46de1a910840388e4154a64d16a5120ac texlive-base-20200406-25.el9.noarch.rpm e9888fe78a25175ab1b60d871dbaa178f8832d46cdd2ec636d2c441361f761f2 texlive-beamer-20200406-25.el9.noarch.rpm 82a80262cba453c83c873b7763d54bb3df53ee37fe031c2cc4643ee5cf19e4f0 texlive-bera-20200406-25.el9.noarch.rpm a7df84d164ebe2609db6e1885dc9c994a85b81bce9bf22a588c1eb337a59c051 texlive-beton-20200406-25.el9.noarch.rpm d6052d826ee2a1107d1d5915ed8a7d00528d3a1d60d95b42b2f17f7aa5602ed8 texlive-bibtex-20200406-25.el9.ppc64le.rpm 87a4468bddcfcab9ebeb4862e5344b791ee85873500ccd54eb1cf2a602855056 texlive-bibtopic-20200406-25.el9.noarch.rpm 8cb74c5eeb22f097f0292bd21d822e89f0e7c87035682f64f714052b52f8b11b texlive-bidi-20200406-25.el9.noarch.rpm e8513731892093bcdfeb92e160019ac12d7a206ef6a9a347a30d1913dcece1f7 texlive-bigfoot-20200406-25.el9.noarch.rpm 05f1b753b6f8b98ea18a985e1185d400bb52ad36fa09d86f31dd98f783b99217 texlive-bigintcalc-20200406-25.el9.noarch.rpm 1b93279ecd762db12fbae6471a5871373fbdf0e087fd90a647e6d8b4b1193948 texlive-bitset-20200406-25.el9.noarch.rpm 6a6e98448af522c41ac187a7e08b4d705e7b7dce5fe7ff38d7007804bafec845 texlive-bookman-20200406-25.el9.noarch.rpm cde8fc4d040bf79a99f509ac741aafc191ab2d653120c9a961db8853d32ba8c2 texlive-bookmark-20200406-25.el9.noarch.rpm 76bc6cf466907ed85d86f4b7be09bbb61c4c9526c08f93504b2713d13765ac5a texlive-booktabs-20200406-25.el9.noarch.rpm c15ad22c2f99309b8dceeff2adcdb3e91a02ccf508b637fa21c9c16291ec222c texlive-breakurl-20200406-25.el9.noarch.rpm 40a305d18e457aaa7b0e35490cdddd5a2e4e886a755940a297ed5341eb5d3348 texlive-breqn-20200406-25.el9.noarch.rpm 20ef84afe747e30c445ff8510e98164904a1a98b035cbfa6b2d6ad47cf773960 texlive-caption-20200406-25.el9.noarch.rpm 3af05f99f997f13f5f089f0d51079ad3314a4c3e9388c1c292fa50b000107e9b texlive-capt-of-20200406-25.el9.noarch.rpm 0bf59ff906dc33ce60efe158818faebdf673c0f72b3c6b00f5f16f68be6e0688 texlive-carlisle-20200406-25.el9.noarch.rpm 93a6c357f517cd0d4a13dfbb9efa80dbc3c0d1775da75ec6628d805b47d58452 texlive-catchfile-20200406-25.el9.noarch.rpm 2d9703c560956ad8eb8d4df38463098133ea802cca5a2740e82500238f57e5f5 texlive-changebar-20200406-25.el9.noarch.rpm 4ba7ce4338aff5e83c7e19761329d3987593d62c49ec9f9e4380a6f09adc8914 texlive-changepage-20200406-25.el9.noarch.rpm d2b5d6b49959ca70a749fcb46c2702572c6a74a99ad390dd49ef35f048e8290d texlive-charter-20200406-25.el9.noarch.rpm 6af22d6463efd8db26e3f9811efbc603865cca00db81601536acab1306a7afc2 texlive-chngcntr-20200406-25.el9.noarch.rpm c6ea0ae1cdd3f1a093605346734a17d8536f8da4032797be97cdc6a11d03d2f0 texlive-cite-20200406-25.el9.noarch.rpm c5b7ac2bc24456796dea1f22b10e1fc379e41171b38f08f140e683e401c30785 texlive-cjk-20200406-25.el9.noarch.rpm 574c427c93450cf5b0d31f48bcaebdaf1c3b6796bd02b0ecc3dfda146711ad9d texlive-classpack-20200406-25.el9.noarch.rpm d03c425e78d02f77c4bd6e9540253ac80e2d25b236ba1686484d82c0b4344d14 texlive-cm-20200406-25.el9.noarch.rpm 5bc610d26cc86c52dbe924c936d0170d8e324a229991b5e281bf8f31161cec5e texlive-cmap-20200406-25.el9.noarch.rpm 4078d0d604008cbcb92eccebf235ae7f27ff6dd5918c04eae6e2abf465873efd texlive-cmextra-20200406-25.el9.noarch.rpm 553dd883223d85c53104fc1c8478f80cd4ad9ca6f6797ba9ee89945098e845a6 texlive-cm-lgc-20200406-25.el9.noarch.rpm 243cb790c082db01380d1b47baf622bced06f0fb095caded509810af51112a52 texlive-cm-super-20200406-25.el9.noarch.rpm 545582ac9cf1e191e71ee111467fd4c2f4c931cf5e33992e3d5f1ffb40a97799 texlive-cns-20200406-25.el9.noarch.rpm 38dcc549680c69fc71e7379b4170fedd46a890a38b68b99696c3d6d8b67363c5 texlive-collectbox-20200406-25.el9.noarch.rpm 3d814cff7b9bee0b3bea8a368e81d08afedb7fba7a632b112dd389bb7f22b1e4 texlive-collection-basic-20200406-25.el9.noarch.rpm 741f64f4eb99e6e93637957e6f731eb57e3772a362fed6ab6693f9e1bdef4e93 texlive-collection-fontsrecommended-20200406-25.el9.noarch.rpm a0d3b69578a582e3a781c70c745581657c519550b11819bc801cff1e1eb3d0e4 texlive-collection-htmlxml-20200406-25.el9.noarch.rpm 3b21bf473604f3a49327752f3a469d56fb8450f523dec2274c7df878bfead59e texlive-collection-latex-20200406-25.el9.noarch.rpm c85e9fe109f3bdec6e6cf3dd1ecf1e2193e8196987cd32875f83860e3abc7809 texlive-collection-latexrecommended-20200406-25.el9.noarch.rpm b3bb4918d2242e6949e11890d0ba7578f84a88bc500cbc4b4e584f492e4ffd62 texlive-collection-xetex-20200406-25.el9.noarch.rpm 21d612c87d033640430f4b0c3f0cdc15ede733d7d860fc91ee8f7e6df4cf7fe8 texlive-colorprofiles-20200406-25.el9.noarch.rpm bae084b4179948804595581fa5704309ea56409dc525ff4448b1f2146e514c37 texlive-colortbl-20200406-25.el9.noarch.rpm 639db372d27d02efb0dbcceeff5157535652ca9078f117fadd8ef7fc1da1cae1 texlive-context-20200406-25.el9.noarch.rpm 6add123fdb48ed0e1992f91a80852d6145879bae1c746d57286e2d7dda6ee44c texlive-courier-20200406-25.el9.noarch.rpm ddcc817b45352ed31d6af3ca35d8f6a053815de62f29b8d39e7b02ae1c022ba7 texlive-crop-20200406-25.el9.noarch.rpm f831ed203a3c4abf147f28cd16316a36996dbf4fed70014e2691fee1aa4e5144 texlive-csquotes-20200406-25.el9.noarch.rpm 330f17438e14ec7c149aae6a488ce6e5d6b89cd7c55df24a71a479f9b4e9a49b texlive-ctable-20200406-25.el9.noarch.rpm 0461b2cd916f7047f724fd015bc2fe50bbb32ef1be36e6e2e0f9044c7431fb82 texlive-ctablestack-20200406-25.el9.noarch.rpm 438151a5e204296eafe25c63f57fde1b664a3c08c3b6519a11f2eb0bdaef85ea texlive-currfile-20200406-25.el9.noarch.rpm fa7cc430ddef9dd5cc8a14d73eec2bdd30e9345645309aafb90b5a81c340d3ec texlive-datetime-20200406-25.el9.noarch.rpm e5028b027d09e30e0b2c6bc470f154a23ae525fbfe376c469dc21a6e684b1c2f texlive-dehyph-20200406-25.el9.noarch.rpm ec9d231ab6cb646d2138cf81c3344856c87eb53176c9c9bf38c54a6c4202bcdf texlive-dvipdfmx-20200406-25.el9.ppc64le.rpm 5bb914cd9cdf731046cb9728682c97f7f26da5c0b304a822da8f675f80a4d56d texlive-dvipng-20200406-25.el9.ppc64le.rpm d417b6257db897c3c80fe1833a765fffd429eee9e9fa483b575057daab5c5342 texlive-dvips-20200406-25.el9.ppc64le.rpm 439b590a32547c707a31eb6369e58b7032fca6f629a6e332ca389f6fa56ea8e8 texlive-dvisvgm-20200406-25.el9.ppc64le.rpm 2dc2dd6fdec1805391a424d165d61386c907d93c559f0fd0a47818a2b17ef81c texlive-ec-20200406-25.el9.noarch.rpm 7fd5581aaa471e3febf104ff74077d35c629198077719dabf6a9161d77a647df texlive-eepic-20200406-25.el9.noarch.rpm 507b98fbcea6788b82e0e099b67e68354845f58f727d2f4b451439233a283460 texlive-enctex-20200406-25.el9.noarch.rpm e52242e8715e403a7949d205d130827fad0b782e6e042e7c951b5b45aadc538a texlive-enumitem-20200406-25.el9.noarch.rpm 3b2aa3b72090a3b2bd74478fb282a7f4186d9a9e4fe0388be812167430526bfc texlive-environ-20200406-25.el9.noarch.rpm 01673ba34feaeb303b6710f307bbc9b45aca8e57fd3ae2412b2461e42c542ce8 texlive-epsf-20200406-25.el9.noarch.rpm 0d5cf870c5b572f330f14d65d9f787b061c02a029c145746374898babc93eb2d texlive-epstopdf-20200406-25.el9.noarch.rpm bfef6b55fdf5948a7111e6e2598361c062e726e16c1c011ee6cc6338b3f2d526 texlive-epstopdf-pkg-20200406-25.el9.noarch.rpm 3c45ce18cd79225bebb8a54a31863db712d4d607fe561deddbe36477d585c868 texlive-eqparbox-20200406-25.el9.noarch.rpm 9134929c5b0fab7c07feb44a49468467a55069c83985618ae9ead709128d41f1 texlive-eso-pic-20200406-25.el9.noarch.rpm c55d3fa12a85b7f3e163312a1d1b437f3b8deaf25ffdf1e8a50997c44eb4d7cf texlive-etex-20200406-25.el9.noarch.rpm f42611b17fc617a782d28e39c6760fe6e857e68cb93ebffec44a0efe08b492e0 texlive-etexcmds-20200406-25.el9.noarch.rpm be7efee598e9993843c2dec643e529638a4c44044e17dd3d872fec276768f302 texlive-etex-pkg-20200406-25.el9.noarch.rpm 29f3745eee6f4d29cfa8dba912a0eacc512524c44bd5642d789fdcaff25d5d27 texlive-etoc-20200406-25.el9.noarch.rpm c8cdf4279fd6cff6bf12e59f0aef2810c25f05089b88710e4d6d59a56ecc7388 texlive-etoolbox-20200406-25.el9.noarch.rpm ac213fe16f7ec576253a083a1649f99fe748535062e768e80aad66c71d3893db texlive-euenc-20200406-25.el9.noarch.rpm 5faea46824f4fa276a5a580a2167a13e747ccef32766df3969eb5d100b2412f3 texlive-euler-20200406-25.el9.noarch.rpm 74eceb479639454e6d23f8eca496b0054e113a0defab1f944d98c79694397cc8 texlive-euro-20200406-25.el9.noarch.rpm 3780438bf0cf8f357d0f8c05633574675468a12ceb4812b42c6a7fc617e65c5b texlive-eurosym-20200406-25.el9.noarch.rpm 6291ba90c0149b3341aa330a2a768761c536607488fa53b2613a5e65bdf7bca7 texlive-extsizes-20200406-25.el9.noarch.rpm 70fc0395d91e9c89dc6b9c348dc8e5a779a6d5daa11245939b82ee798d6a39a0 texlive-fancybox-20200406-25.el9.noarch.rpm 1ee8d299fe06743f27c8c9c8d8e44d884d503773c41741136ac7dc25b41c10f7 texlive-fancyhdr-20200406-25.el9.noarch.rpm 2a52c662c54e9c6f88e9a31b7bbeb2f2577a759ca8d32f335c8f4f078700eb96 texlive-fancyref-20200406-25.el9.noarch.rpm eaf7309d1318e93b33ece081bfa80c03da5498bfce7f9ace692162deab8db0fd texlive-fancyvrb-20200406-25.el9.noarch.rpm fcc2b9ce9fa84d1549af47b78300642ccf96cf42add1c115e727801cfed9c053 texlive-filecontents-20200406-25.el9.noarch.rpm 170059d0db85f126aded1e9db5326e83a6b647e88331a68658a860215545ae16 texlive-filehook-20200406-25.el9.noarch.rpm 780b601a9a006523553e41a934b77d4758cca21c4db034cd7ffeebbb1d7fc1b4 texlive-finstrut-20200406-25.el9.noarch.rpm 63509d82a725cdf89df8b907d74b396002e2cbe0355d910617b2c3bfefe62cb6 texlive-fix2col-20200406-25.el9.noarch.rpm 9c72079f34640dbb57c0c7409ca3dd4ee3e1d336f2cad68a8aa40b0f4dcc4eb8 texlive-fixlatvian-20200406-25.el9.noarch.rpm 1ffa2b1d4cbffd299538823f484f122d1ccb5bb013fac751398e3498a11643dd texlive-float-20200406-25.el9.noarch.rpm a03edf1f974a74f15798f3ecdebebe1aad3d64f6a46a7bb71185099d9fd2a877 texlive-fmtcount-20200406-25.el9.noarch.rpm ad57a3a2efb8a0053260da2b81c0eee925df3c21e328bac88625d44222872b75 texlive-fncychap-20200406-25.el9.noarch.rpm b33f6ee4889205ad8bc96d4a0ed62ef17ed95c1610c607a114a6d88b88bf5bd1 texlive-fontawesome-20200406-25.el9.noarch.rpm b046ae3235dd28f2db3c4570bf6cd7fbf9ea0147f2b01f4cf1b009eaa1540ab8 texlive-fontbook-20200406-25.el9.noarch.rpm 63e960f45617067b2ba7b44ee64f94cb1f621a4117d9e8b2b04b142b56efc5f1 texlive-fontspec-20200406-25.el9.noarch.rpm 26dd4bc3f6f39083606cd0305850245adb4dc8435cf121a11d900b2d5131d5b9 texlive-fonts-tlwg-20200406-25.el9.noarch.rpm 6a6456c95c6446fdb155c1c63412afae827076bf1c29aa43e259c55276482962 texlive-fontware-20200406-25.el9.ppc64le.rpm 68368c914dd637c9ed3087aba9ab6489dd027c52bfbcfac0a8cc31d8aaa178cf texlive-fontwrap-20200406-25.el9.noarch.rpm 2419044f529cf2f2f28a6c58b14553c6060cf7d8c8eff4e28036e9a20134d6b0 texlive-footmisc-20200406-25.el9.noarch.rpm fa91900e08750f06ca6010d2f40ad994572a1f466113e448d039e763e76f8e13 texlive-footnotehyper-20200406-25.el9.noarch.rpm ab3ef46a0f83b66db99177eb1ceb2aba0c569637528e6c652708d2bf5fad20be texlive-fp-20200406-25.el9.noarch.rpm 9d736c64c28c6415acb64d87efd9f8f56414b769c7d0df8600542970b245d5ad texlive-fpl-20200406-25.el9.noarch.rpm f972dcfee22a919a58c0f04444616dbbecd82eee32f8ab9bb55052cbf0d9e0ae texlive-framed-20200406-25.el9.noarch.rpm 17f11a898b718c2109b84ca933a15937d38b97d1e3fa510ffbbcb6c1123a2b62 texlive-garuda-c90-20200406-25.el9.noarch.rpm 25500083a9740ad8588207d892a41b2f6e9ee2c0b5a49294c00f8550455e3565 texlive-geometry-20200406-25.el9.noarch.rpm 9f61e8c972e291783370ffc03960bd130e80b997a72db451eb54477cdcfb8a9a texlive-gettitlestring-20200406-25.el9.noarch.rpm 16d520d8dc94551dfe06602ac2cb2165e580a71b611b300dfe170452c4fbf23f texlive-glyphlist-20200406-25.el9.noarch.rpm 543535f55f96dc5e9749c87c54456e4fd92985225860c95ad42cc690eb6f47a0 texlive-graphics-20200406-25.el9.noarch.rpm 171020277bb76ff37ea37ff4cb614d2eed99be9ef38c6479942716de26e45342 texlive-graphics-cfg-20200406-25.el9.noarch.rpm 91b088357f1991f40a46aa2dcac0d584089cb9f48ac417877f935aa9d7b621ae texlive-graphics-def-20200406-25.el9.noarch.rpm 913a2a729d7bed63b31f783db16882e2c8580ef4f6b4392f2c0db7e3e8245579 texlive-grfext-20200406-25.el9.noarch.rpm fd0726cdd44c54cc3de496aad0a4b62320f07e1e6e9ce143b7fe8da4695f6130 texlive-grffile-20200406-25.el9.noarch.rpm 5a4943947e30942b0ce97551a3568ee70835c0c2c3690da133e23d603e968a3e texlive-gsftopk-20200406-25.el9.ppc64le.rpm ea34ca480de5baa6f2e1d626010c4234bd987a98b8f0eb071897350d2dbdb4f2 texlive-hanging-20200406-25.el9.noarch.rpm b6a32be3292055d832506536925a027bb8ec0dea76feef62bf19dad7e4aa1b23 texlive-helvetic-20200406-25.el9.noarch.rpm c31516bb0f86bc98aec447d4926ed31b25bdf7e669f321969e45286b0873532f texlive-hobsub-20200406-25.el9.noarch.rpm 3cddfae64b6d2cc5fa09459282d53b414fb401b5d2290453dbea277ee50302b3 texlive-hologo-20200406-25.el9.noarch.rpm 65d86d0c1c8dbac8504d0c115462f3062300832cfab0afdae8054a7ee827b716 texlive-hycolor-20200406-25.el9.noarch.rpm 62113811f56673efed936b202936a1a81d6610ace5dfd015e219c45ce8f6c3c8 texlive-hyperref-20200406-25.el9.noarch.rpm 446ad06e02b81baeb1aecc3dc8fffad403131e232e2026936fdd37a18f0c8ae4 texlive-hyphenat-20200406-25.el9.noarch.rpm af6ee67b4bfd13d1203cf4406d7cf58d60f6dd43461558a26e96633d37840daa texlive-hyphen-base-20200406-25.el9.noarch.rpm 16db2ea263a4ead5386d8fb8638926981aed67a1b4c0ef217a2cd5478566abc4 texlive-hyphenex-20200406-25.el9.noarch.rpm 34517cc2b31232e5db1de5764d52815cf1d96ab25209270a22b637e0bfd8fd76 texlive-hyph-utf8-20200406-25.el9.noarch.rpm 856bb855cc46e20dddbfe3cfe06fd7718ba26cb448ff1c68db27a60fd3d6275f texlive-ifmtarg-20200406-25.el9.noarch.rpm 82ded51e4f5cc888917eb675c8e0bc317f67aef0f2edc9bf8a122c662dd8b3c4 texlive-ifoddpage-20200406-25.el9.noarch.rpm 17697b642b7f994fcb8e278809505d25146d52b28363ff931a4cbc195cbfdc8f texlive-ifplatform-20200406-25.el9.noarch.rpm b55df9029314aec1477b0e1065dbffaf682e3bc8039880bdb11bd54645f3b4cc texlive-iftex-20200406-25.el9.noarch.rpm 23a72034abc547bbf4dcc7a3180093ccf1e69ef6c9b6fce59a87648814e0891f texlive-import-20200406-25.el9.noarch.rpm 1ce6711af9a8de0866c60a143062a654c35d4f842f9412fbd412353a253a17b1 texlive-index-20200406-25.el9.noarch.rpm 89acaec879f1aa593fbdfe86e873feed411c08ee01346b7093c83f498eeb84fc texlive-infwarerr-20200406-25.el9.noarch.rpm 09599e7a8b70f7b2992de3f140089d3942fac23a26f3002c630ffdb8826cee76 texlive-intcalc-20200406-25.el9.noarch.rpm 485e10c2061d44e5abe72b53f882de43a28ca20dfa23b66e4ab51a73873f622f texlive-jadetex-20200406-25.el9.noarch.rpm 8704abeed3d8a057516a511a60153b4904ef968383d55280067dada0e1dec0d2 texlive-jknapltx-20200406-25.el9.noarch.rpm 8839f070a6630692f26d836ee44b8f4ef49bc26119ee32a3565d8de33cdcdad5 texlive-kastrup-20200406-25.el9.noarch.rpm 5395025b30aeffe738ad59be5a4c29a65c8100455d6eee54c8762c0aa34752d0 texlive-kerkis-20200406-25.el9.noarch.rpm 93b4bf5bf9fa698b52359875d8ee334599651c702cf81b2d3f746e8907b0eafa texlive-knuth-lib-20200406-25.el9.noarch.rpm dae531d9b9073c5b6c5cf349a64a954bfb87066bbb92ec99a79ca694579c7473 texlive-knuth-local-20200406-25.el9.noarch.rpm c1a285c30a7a105b647cef0c146e1aebe4f6087203e43eb311ab063e586f4812 texlive-koma-script-20200406-25.el9.noarch.rpm d73fdb442093c26ac30398a5b5b41ca9d9fced776ffe273e61b5ce152eda5322 texlive-kpathsea-20200406-25.el9.ppc64le.rpm 625dccbfab57dba371d2329aecab836e85405b18ead6c012132b9c953b31f2b1 texlive-kvdefinekeys-20200406-25.el9.noarch.rpm 351d028ded3217656df56a77b16d20dc3b96dbb4b2fc6d8bb365f1371ffe6d3e texlive-kvoptions-20200406-25.el9.noarch.rpm f17ea1e7870d0eb34f66e12e787915c7da84c86b25e4463b4cb34b07995189cb texlive-kvsetkeys-20200406-25.el9.noarch.rpm 525c8cb4a6dd0365f4c072fa04d8d9b29276d882e0da0e14697c25aa84ee996a texlive-l3backend-20200406-25.el9.noarch.rpm 0953725fa1adaf10ce87c8ae26949261340f5a614238112105fade39ed5051d5 texlive-l3experimental-20200406-25.el9.noarch.rpm 4dd0e8e848312d24fdac74797f786b7e3b738790bcf885de289d748ca431d4db texlive-l3kernel-20200406-25.el9.noarch.rpm d0178ba34b1bede7f17d43f79ad54a7cd3b254da6895d65a616c22894f74f116 texlive-l3packages-20200406-25.el9.noarch.rpm d307bbe382bdfff6e01bee4ec179602ac2c83e591c66d6c2f5bb6d5ad99f8953 texlive-lastpage-20200406-25.el9.noarch.rpm 423f90503f8835fb912fd56efc0b3b69cf3dd1c620d12f7ce7f4d43ace16d54c texlive-latex-20200406-25.el9.noarch.rpm 9da4f0e77b12a1269d6f37b3c4e1177fc62bc902bea4d433332d78728817a562 texlive-latex2man-20200406-25.el9.noarch.rpm 3df9b50d9cf28409df035bf2aee40f54d5d768078f8d647987fb05a32bfa65df texlive-latexbug-20200406-25.el9.noarch.rpm 193ecf4b3d5a5775f298e31b8e5f2db345e62f345bd25b24850d6b02046f0eb6 texlive-latexconfig-20200406-25.el9.noarch.rpm 38ee316fe6276d64f43dfd376c475af88976c4f4144ce9e9fe9720b92bb005f6 texlive-latex-fonts-20200406-25.el9.noarch.rpm 89fc2b97ed8d1f2b5bd1597d0eaf956f2cf9afcacdf08f3dc30ff6becdbf4900 texlive-letltxmacro-20200406-25.el9.noarch.rpm 1d2fd51cdb742e957af3c89f0c2ba001cf607f5e67ee8e363a117ad7f5b2271e texlive-lettrine-20200406-25.el9.noarch.rpm b7cc0e257cec45cbf38b406d2a9a07cc8baff369630a70d4481a97a65286d905 texlive-lib-20200406-25.el9.ppc64le.rpm 1a7bd5a4d1ae0b5924a7d3346eab76db9c97a291368b8d28018e70250c93b732 texlive-linegoal-20200406-25.el9.noarch.rpm 30df149db842ffd1782eab6f3aa5a49852a7dafcf46ab890bbe421fff5f55a50 texlive-lineno-20200406-25.el9.noarch.rpm 1b0efd7c2420f6ef413c8144ed626f7e6ac00b3ad6565ec2b394f4122909a977 texlive-listings-20200406-25.el9.noarch.rpm b8ba763edb88516b961ffe8defdef4392353d4200a6b9336bf6356bdccbe559a texlive-listofitems-20200406-25.el9.noarch.rpm 47a01e02af9dc420e258ae1733ca2c74ec3b9980bfc9c025e1132f0dc4b28425 texlive-lm-20200406-25.el9.noarch.rpm 3792db1db193c08828bac9add69d9d4d1c578d21471588516792c56e602497f6 texlive-lm-math-20200406-25.el9.noarch.rpm 95270a15e0e434ad69ecf292263b5b96845a4b8cbe2847e0f6fe300421b7f4dc texlive-ltabptch-20200406-25.el9.noarch.rpm 60bea50e637e6f2475eb1fb0ad72f574f48eb2671513dccff549d600ba182667 texlive-ltxcmds-20200406-25.el9.noarch.rpm f6992f0513512647d2416904e95c754ed4eea5ca13ae85fd577ec96a38b3b109 texlive-ltxmisc-20200406-25.el9.noarch.rpm bc64226524092303b70ded56960d6a97a1325b7384546b6245c0041ad1a5cf50 texlive-lua-alt-getopt-20200406-25.el9.noarch.rpm b0065dd35f9b4eaff7da4a6d1ddc0f605de82b265f75d88da8d004cfbbe73dc6 texlive-luahbtex-20200406-25.el9.ppc64le.rpm 1d02d853c560125ddeb71ef9433267c2a600829dcf1e1a425af0487f4c8344b0 texlive-lualatex-math-20200406-25.el9.noarch.rpm 9c5e76878035b327e3bfd934a36bc1ecd2f60c1d9b87eac446db8dca73a7d07d texlive-lualibs-20200406-25.el9.noarch.rpm bba0a43a389742c435d139181a98c5b3b7c37c03a6e087d01eaa4a1b5f0e96e7 texlive-luaotfload-20200406-25.el9.noarch.rpm 01f73a8ff7e29329bccdadb8d7a9d1e25dd520875a9d89e1503b031ef5d44120 texlive-luatex-20200406-25.el9.ppc64le.rpm c86cd097dcec084d2e226efa7891efe41923e116f5118e770c013f9c5afcd83f texlive-mflogo-20200406-25.el9.noarch.rpm 1afc6f046d9812521c2636fc385522ae02ef4ca8d5bd0fa5fb7e5cf50aab99b2 texlive-luatex85-20200406-25.el9.noarch.rpm 05b0fdfbea60ca8ea7785088cfd02a902092fe7c8b8e0bb24021afe66976e03d texlive-luatexbase-20200406-25.el9.noarch.rpm 513c16c6a87af15a12b9efe129b81474d0b350f641809b5d723ebde474ee3e94 texlive-lwarp-20200406-25.el9.noarch.rpm e4fff295be0b11e774a3e0bdff9207765536a18bbf6e434a02adf8c2578221d8 texlive-makecmds-20200406-25.el9.noarch.rpm 0036f630755d753612f9cb00524a0b1ed63633d690e6d74c5d47173182562ec1 texlive-makeindex-20200406-25.el9.ppc64le.rpm 6876171a05b182c184df67e0a6cd0237f1a738f0d5b82e696fec807a74a89dda texlive-manfnt-font-20200406-25.el9.noarch.rpm de180eceaaf8d889af7574330d49c9d6262dee26663e62c7b3b33b97cef60bbe texlive-marginnote-20200406-25.el9.noarch.rpm 864359c8c3712ace44f0eec16b4bced44421f3334b61e581f87da22964b049c9 texlive-marvosym-20200406-25.el9.noarch.rpm 5e9ef272397b6cfddb11dcabe69a00d5f7455fc2c5d25ede85f5280e8eedacd7 texlive-mathpazo-20200406-25.el9.noarch.rpm 58c5790696bcc4a76daf58d3cf86041286ae5dea0b463e2fd19ff760afc7d9d6 texlive-mathspec-20200406-25.el9.noarch.rpm 2e51a33f36543a8d5545b6dfd83f0397b1ec9322a30776bfe61c480e50a802aa texlive-mathtools-20200406-25.el9.noarch.rpm 81d014b6f9c1d1255ae3b3dab3ad7ae862fe6b47796f182b9945c696eefbe271 texlive-mdwtools-20200406-25.el9.noarch.rpm efc50baa870fdd49e732ba54982b319027c165352f5c01e040ca5ec4a3d2fc57 texlive-memoir-20200406-25.el9.noarch.rpm eff39127d155c52bed0e44b897df30bdfb76471cbc459e2d7db5af215b349c7d texlive-metafont-20200406-25.el9.ppc64le.rpm 8d1b1326190181a8b701da9e0d75d85f9fb282b850f17513aff4dbfe8a36cdb8 texlive-metalogo-20200406-25.el9.noarch.rpm fd95b8abd702f3473ed7e80b0d9702345693b89ba1a175d8c939f87a1baec501 texlive-metapost-20200406-25.el9.ppc64le.rpm 4f1aa66ecc61d80eb4d8b37c32572bdf6b1d862878a498fc8e0cb66db2513e9d texlive-mflogo-font-20200406-25.el9.noarch.rpm fb2fac571c04d381cfb61752f63fcb57d30089b09dca7cbdcc20427a5b8484c0 texlive-mfnfss-20200406-25.el9.noarch.rpm dda66b977ade784044923c3af0999c676bb3f33f75b30347794708e247e8469c texlive-mfware-20200406-25.el9.ppc64le.rpm 1686675f81913a54ff7ff1375c4c6c62261bb86a9784d91af7cbea4a86b34b7a texlive-microtype-20200406-25.el9.noarch.rpm bf6a25abc838c067acf1fa19ea4a0b8a7047cf27a84206b5b31b29a928b5b51b texlive-minitoc-20200406-25.el9.noarch.rpm 3c9d58f4b4001f0b1639b4306719fe82009ed4cd4bf64b2bcc2d31a6d5660160 texlive-mnsymbol-20200406-25.el9.noarch.rpm 119ce08b739c292ff2c8e92ad17d13e5dbb9ec50566b585b1646f5ff4c307e91 texlive-modes-20200406-25.el9.noarch.rpm 2b6b01563fc9dae1b7a1c69dc5564462bcbf26fc2e06b1664f99e1cfe6199c56 texlive-mparhack-20200406-25.el9.noarch.rpm 4497f869676d6e90593e23b626ea1a1888a9fe1a5f0cfecb37f496b8539d2dfc texlive-mptopdf-20200406-25.el9.noarch.rpm 5c2f4670cec9e8aa28153bb426af3c6235ef429e864d9a52d9f07be8bbf8cc88 texlive-ms-20200406-25.el9.noarch.rpm b10b0154d0376a4610cde1e27a99c68701833548575015060e1c9bfb10958ac2 texlive-multido-20200406-25.el9.noarch.rpm 2ceb75c3b03e832f68bb44cec37c53399ddbc013efb93337bea92ae39a91c1a3 texlive-multirow-20200406-25.el9.noarch.rpm d8e9725313e1b5b33b69120ac5f3783249338603c963106a301f4c23411ba41f texlive-natbib-20200406-25.el9.noarch.rpm 994862a0c3432b57cf428fde7d44a946b7a5e28b8db97f36e797220ff8c0c83f texlive-ncctools-20200406-25.el9.noarch.rpm 978ced7b787affae5cfcefe29a78b05837600ab6b7204d9db01ef59db368b1f3 texlive-ncntrsbk-20200406-25.el9.noarch.rpm e1247220e2d528dfb8a923f956630b0a7964500950ac5269f9a18fc76791ac43 texlive-needspace-20200406-25.el9.noarch.rpm cfb8cfd5679c9f8bd87004994b9d49f8c92d3da38cb4d00395cab7cad476e2bc texlive-newfloat-20200406-25.el9.noarch.rpm 95c0f2f163c39301b5cd52148f96d006ec21ee7aeb8e002cae9d3100f1029941 texlive-newunicodechar-20200406-25.el9.noarch.rpm 400ec7f4812690f8e721e876570b2b9cb0bfe9e5b83487c76d6c00a09d81ddb4 texlive-norasi-c90-20200406-25.el9.noarch.rpm 2cf0fb88ad2f3ade78f77971dc7395801ac75ea84040cf517f373a0a6ea3b129 texlive-notoccite-20200406-25.el9.noarch.rpm e6ade9f118f2f4526fc2f4512bf2a3893fe06f47053a29acf986d6d220870f92 texlive-pdfpages-20200406-25.el9.noarch.rpm 5484b413c0b52c7ea09da03e8aff7be9791460b86b202f23a8ab8fc19941405b texlive-ntgclass-20200406-25.el9.noarch.rpm 020362c734bd55750242017ec8f18debaae8cf90041c3b5d2be8d08c5dbecb70 texlive-oberdiek-20200406-25.el9.noarch.rpm b1ab557ba78c19e427dab7dc6b4672a4c032dac197f2b6f55fcf53ba9987f85f texlive-obsolete-20200406-25.el9.noarch.rpm d06c3883791f9b892acb1d45d1a458a896bcd13c428cd985f57f5069b7432a94 texlive-overpic-20200406-25.el9.noarch.rpm f5549641883ce8a04da34562d93d49567fec38c8b86c940ff7b85f05b38b6111 texlive-palatino-20200406-25.el9.noarch.rpm f2bf49c285378767dd4278029ddd4c109abf2b4595f8872d0c8e0c0758f82b72 texlive-paralist-20200406-25.el9.noarch.rpm 7b9550d3578d2799a6df4cad660261d170f7cda3d5ce8349c768fbf7d6e92172 texlive-parallel-20200406-25.el9.noarch.rpm 48f06a46cb8a65328f274ba4f574bb748d0ea4e5aad0a6dc08b72894195915a5 texlive-parskip-20200406-25.el9.noarch.rpm 46a6ed23bcec5539cabdb67e2864ce5b88f2c8183e185073b1ad891c39536218 texlive-passivetex-20200406-25.el9.noarch.rpm 67ce13efdff507306be4ae126121cd035215cfc5f71c5cf77c2cb027a703ede9 texlive-pdfcolmk-20200406-25.el9.noarch.rpm 3b3544ceb75d7f9d0569766ec9909e13787267b8f8df4c9c9bf84c448c9bf40b texlive-pdfescape-20200406-25.el9.noarch.rpm cc47f90869fe4af51dd17368f6a91291a8e050abc8224afe56e64bdf2c1768cf texlive-pdflscape-20200406-25.el9.noarch.rpm e2337ea4964520c8f97109d1181f475157459e6eae5307f0015edb646efbb3c6 texlive-pdftex-20200406-25.el9.ppc64le.rpm f6dfa3d031bf5f7977f779143fd0e5b90be10bcfeec831a6190a988d96f5c68d texlive-pdftexcmds-20200406-25.el9.noarch.rpm 73227e722a6ba1314d0f35cdbd070571cf657fb84a5bdb4d35baa415fe9e9e17 texlive-pgf-20200406-25.el9.noarch.rpm 96c9488dad4eef71ac8c88f4b0892c6783cf79cddb79ec93a2d494db09e6068f texlive-philokalia-20200406-25.el9.noarch.rpm 0128da4b085b239b266abd80a540cdf13cfccbbbd083ed1dad150750638200bd texlive-placeins-20200406-25.el9.noarch.rpm 698a46cc7eb8759bebfb3ac156f8fbc24d88c455af179b37c1cbc2f30c98bffe texlive-plain-20200406-25.el9.noarch.rpm 81f92c89d121442717cc8a4ad13ce1fb63b2cc286e7a6e33479b211d83a408ca texlive-polyglossia-20200406-25.el9.noarch.rpm a95d9f25375e4936ce0b6ddc2d72bc180b8c77eca8c18e5ba32b06cbc78e8d7d texlive-powerdot-20200406-25.el9.noarch.rpm 952942fde6dc86db4f9ed1f24051b79828f64d0bd87b9610be4eaae00b491d1d texlive-preprint-20200406-25.el9.noarch.rpm 2686e593feb6ecf2269bd5282c6be63b2c3451fafcd22026a9a6235b5d675d05 texlive-psfrag-20200406-25.el9.noarch.rpm c5afecfd2f68354ea4f6744b6030fc7f6e443ece2107b0937f1d164bbf98965e texlive-pslatex-20200406-25.el9.noarch.rpm 9847409bd94e3a7f855c66e2826fd1570f73c7980488a021d3b1e99282be5a22 texlive-psnfss-20200406-25.el9.noarch.rpm 03c3544608a35082d9dd549f575c627a3b5906d03ea4b2d2bdc1c9aadcaf0ba0 texlive-pspicture-20200406-25.el9.noarch.rpm 9e3fbb29e121a5211af3e9f4031bce0753cf8f2a6bcbfec7c30560b2108a63b1 texlive-pst-3d-20200406-25.el9.noarch.rpm aeec938b535b25f3b00e9ee113eaae486ac37cf8a21b8ab61124baec2fb9924b texlive-pst-arrow-20200406-25.el9.noarch.rpm 25491cceff03df8b1c5ebafc20a952b9b962cc90ccdf871f3f95a19da2eea0ca texlive-pst-blur-20200406-25.el9.noarch.rpm 19c0a11ebc89ee46c6ed39f08e10dcb937fd3f1d9f797ec0d3ca26825c58f8e8 texlive-pst-coil-20200406-25.el9.noarch.rpm 12826590e1af92e8d56c5a98ef2cca6f8331657b808e3708ae9edd45c64d4058 texlive-pst-eps-20200406-25.el9.noarch.rpm 09c6bebce66f7bd561f42317b5360064620af3b1d17e6b629e3052d5d39a520c texlive-pst-fill-20200406-25.el9.noarch.rpm ba011dcde9e06229ac41639779481721fbc605c5ef3f563a7c933cdbb69097ea texlive-pst-grad-20200406-25.el9.noarch.rpm 9c4de4b759085b0ed7723e8fc8a9a2e8df38dc5d4d68a53122cfd98741412d23 texlive-pst-math-20200406-25.el9.noarch.rpm a6fecef207a39605788c1c888809ab0334cb2d335b04908e4ccf75376128bcd9 texlive-pst-node-20200406-25.el9.noarch.rpm 3e074a82e14f18d17f2fbef4be40882de6cbef844deac006f6b523e3a0cfb494 texlive-pst-plot-20200406-25.el9.noarch.rpm da752da70547dd8ef6a4f017d4d3a22b704c5596fec1eee25b00ec34b53df804 texlive-pstricks-20200406-25.el9.noarch.rpm d89780e5aebd796b75bd64a13619c213ad49dcc0289b91eb0a2da817c1b69848 texlive-pstricks-add-20200406-25.el9.noarch.rpm 70379c9017efd66105b522958d22d60b024e7d7f3914b5c46eafa3cbb70ec6b1 texlive-pst-slpe-20200406-25.el9.noarch.rpm a4e795690600c2bb92c414e341b8a013d6d19befc6cdaf4a64182d5d395f2942 texlive-pst-text-20200406-25.el9.noarch.rpm fcf4bdc9a22207aa25a452782f7d5366f73582f5e67eb3f0aa2986fceb89ed73 texlive-pst-tools-20200406-25.el9.noarch.rpm 4c61633afdbfbab31599ab4ffa3f1000819ac02c785b3fae0c2a754da9da6d45 texlive-pst-tree-20200406-25.el9.noarch.rpm 1bc668a2085cd4e07573f31b7b60613fe17b49d2f60c7af0f700ad66897d70b2 texlive-ptext-20200406-25.el9.noarch.rpm 5b5af1a9486ae25908d5973449c9330c62b35a3c5d403541b4ccce72cfb62a15 texlive-pxfonts-20200406-25.el9.noarch.rpm 20ba00aca9571b4b88db8c97f3bb6d041106071e86081b2ebfe2c8bdbee234a2 texlive-qstest-20200406-25.el9.noarch.rpm 6b3eabb90ae5d1e42a54dc54d50c77f22ad00de3e1fc75813ae8f98f011d7c76 texlive-ragged2e-20200406-25.el9.noarch.rpm ccc1663424a7d7e8c9b2e09bc27ef8fecbf2feeb681830f90fb527150af59b91 texlive-rcs-20200406-25.el9.noarch.rpm 290386a22b1faee86362be1b64a8c871a1d172d15e36890bc2970b1792914b74 texlive-realscripts-20200406-25.el9.noarch.rpm 508bb1c9454ce09edc17806e4df3f6bef0582659fdcd8ee58c464b43032bf094 texlive-refcount-20200406-25.el9.noarch.rpm d4836ac7c8c8507c9ba52f8f3995e2be0425fb842bee9e27a27a1fc07998c34b texlive-rerunfilecheck-20200406-25.el9.noarch.rpm 5b125749deca9f4c08273eec2a012bc22ddd0c21d27d41c173ff193bad357999 texlive-rsfs-20200406-25.el9.noarch.rpm 9438a38e43d2a936ca88fd7b96ea3e5618ae87847c1d9e5e1d3d6e9158ba782f texlive-sansmath-20200406-25.el9.noarch.rpm 0b54104e3a155dff625ec906ccdcd17ab1a9d7b254d89296dd22bb03e9ee7292 texlive-sansmathaccent-20200406-25.el9.noarch.rpm f017d679e4cf2bf97481d5c4e6c754803aa774570e8146b57dbd26694685affa texlive-sauerj-20200406-25.el9.noarch.rpm c2384124bdcc29adba71a86e29a4c1fb126144cec8a9a274a309513449f71025 texlive-scheme-basic-20200406-25.el9.noarch.rpm 604e33cb408eab81c83492aa71778866326d0c39823ff9af142462ed56dc69be texlive-section-20200406-25.el9.noarch.rpm c9e8b1953ce2c61e1ad2dd200b9409c37a9435c088b60b1b4c5cb0b53d651313 texlive-sectsty-20200406-25.el9.noarch.rpm 65deaf5972533b9c7c7e56a96906a4e64c1e1963b7f261274cf1aed31c8c59fb texlive-seminar-20200406-25.el9.noarch.rpm ede79a44a35fc1ed7bc5cb3b1ec66edaafb18a7396909a5b26c8a79d0f8e9101 texlive-sepnum-20200406-25.el9.noarch.rpm bea445e926a419a00c9dd5f9e64e4c384f84fd0e3c5943ff08a46e1e60bfb551 texlive-setspace-20200406-25.el9.noarch.rpm b9375ee1fa009ca226ba030dd30f8edbf2c2756f89f12a5c78506675d173921d texlive-showexpl-20200406-25.el9.noarch.rpm 0dcc1a6adadcd5f66282d3f1c44f91fc540b22a3a55c3b6439b7fb682a4627e6 texlive-soul-20200406-25.el9.noarch.rpm df4a2daf964c19791725b1b51855270882be78a13139404aa5b77e23552099e5 texlive-stackengine-20200406-25.el9.noarch.rpm 4522def90f5d7d345cc7d666dd5efc92d84ca1a9c60eafa7cccf6ba034eb6b48 texlive-stmaryrd-20200406-25.el9.noarch.rpm 6f215f784a976c907f6cbb5dca1b593a304c34c6c7625d310375baaa8073acc4 texlive-stringenc-20200406-25.el9.noarch.rpm c92239d5cd9b940b2b1d839fc5e3ed33c92bd9a2a5534724174791ed0a9c9b66 texlive-subfig-20200406-25.el9.noarch.rpm 09b41a872644f0f859d687baf48319317e326a4f57dd8b8815d0690acc75def3 texlive-subfigure-20200406-25.el9.noarch.rpm a2f6acaef7c3289ca357cda490ab9dbc758434897d5a6faa7409880ab7d64353 texlive-svn-prov-20200406-25.el9.noarch.rpm cddf69d3ff8db867b22e1f143e37407a9b22167722d83d5ef1c1a59f7812d89c texlive-symbol-20200406-25.el9.noarch.rpm 55e6709574343018182bdc912c3d9beb9890eaae2a3faf617fcef013ea61d84b texlive-t2-20200406-25.el9.noarch.rpm fa2e2003f8380f601cc0d1caf549336dc65768f07b03e601241d9f68a2ab61aa texlive-tabu-20200406-25.el9.noarch.rpm 7a2d58c069ab1fa324bb1f6ce4bade227944d8e95782a3bac76c8ea480ca4695 texlive-tabulary-20200406-25.el9.noarch.rpm f92d6e1af56c2ed6b81ea6078398494028d7ab7b52b007f273f5459ed302e529 texlive-tex-20200406-25.el9.ppc64le.rpm 0f3f61f6b7224f88d665495c170ff42bf7202b93c066e893e0737dccb82771fb texlive-tex4ht-20200406-25.el9.ppc64le.rpm b38c6fd24828025a2eff9bc7e30c93ec6ac8a2a58fb160b49657c91459eb419b texlive-tex-gyre-20200406-25.el9.noarch.rpm ec064b3921ff28eade93c13b11ae2930a86a0c0b7feb2cf0818b1a8d6212d326 texlive-tex-gyre-math-20200406-25.el9.noarch.rpm bed88e6700ddd69e5e76d6adb07bb122fb5308e114fa70eb6e981f5ef26587b4 texlive-tex-ini-files-20200406-25.el9.noarch.rpm a02992283c6bdf768fce09cbfe8b3d0412ce84cf1cc6eac44f45c0cabcc53ecf texlive-texlive-common-doc-20200406-25.el9.noarch.rpm ea28ab74687d1a6bea0b7753a83d39b053e76784d144690b4ab297da1a28d296 texlive-texlive-docindex-20200406-25.el9.noarch.rpm a9f5c9644b7f95e11e138e8379d5b57fa6bcc571bd4fbee734eb0835982b6028 texlive-texlive-en-20200406-25.el9.noarch.rpm cad82513b5f8592a37c96806903976ee30e3218c9cd1c5bb685eba8ca8b0fc56 texlive-texlive.infra-20200406-25.el9.noarch.rpm da72db9c7460fab1f640b319784d9474d58c9f216516c1842d81d1c7f4ea48d2 texlive-texlive-msg-translations-20200406-25.el9.noarch.rpm 175e43bc21f4eaa81524094fcd09b7edb5667a9b173ca6525e1ee604a2a7217a texlive-texlive-scripts-20200406-25.el9.noarch.rpm c6d1c66776c030852e1b02e1a72f29a686d074062043fd8151e281f4fdf093d8 texlive-texlive-scripts-extra-20200406-25.el9.noarch.rpm 40d8136ad92b59cab6cf045478fd45cb79ae0ae9c31de9be40c8c7a7bfb5c693 texlive-textcase-20200406-25.el9.noarch.rpm 2f8cfadf73e9aed6b6276d0be3995289fe3291acdad2dce168decf56532787f5 texlive-textpos-20200406-25.el9.noarch.rpm bfb0186e8e9d3a61e3ac74de1abb4c64127e7fe7decf8f7bf1c5ab1a12e5a897 texlive-threeparttable-20200406-25.el9.noarch.rpm 0f255d8e626a80f347b783ce81f1b978119b1e9c900b3e6cdb43e23a8770fbf3 texlive-thumbpdf-20200406-25.el9.noarch.rpm 5a130b14b45b5614f577a922e1e4fc432996aa8791f52537b2482964e13243e5 texlive-times-20200406-25.el9.noarch.rpm 9418deacde7a5d618fd85ef263542d4d609838e34db4ec6cd339440f5ae8f45c texlive-tipa-20200406-25.el9.noarch.rpm a8f19dc804f7ac6b1d292271b724e73777143b2868fb438e314ca0c95837fd6e texlive-titlesec-20200406-25.el9.noarch.rpm 12e0c3b29f9cdf7a89c2bb2bd46dd0d02d6ab1ccc481f9b2a9daf860e1f0345e texlive-titling-20200406-25.el9.noarch.rpm b28121941b4e5bc05ef3770f0012bed289b593586ec25370ae1d0762fac8ce76 texlive-tocloft-20200406-25.el9.noarch.rpm 57d2ead533c7a2ea4dee00173ee5066133063c87e0dd8f841e5fa40c1e4782e7 texlive-tools-20200406-25.el9.noarch.rpm 7666ea34c5c50cd3ce19c622a7aca644e3d277ec17498e6097c8e7d3213c9fc3 texlive-translator-20200406-25.el9.noarch.rpm ed25ee47a6d497b9da17971b90688c6ecce05c2d4043e8c0868dc21d6292fe3e texlive-trimspaces-20200406-25.el9.noarch.rpm bf180a21bed6370d0d22495ce8a380da4eb85092d81a43b804744367c2f7b002 texlive-txfonts-20200406-25.el9.noarch.rpm 98c4cfc3718fe4d4ff33708fcf8e07f5c0db260d0b31912ca21c8086d04ef10b texlive-type1cm-20200406-25.el9.noarch.rpm a689773174410205b40e55c5b457cf317e25bb84a595c9e76033a39f84e4222e texlive-typehtml-20200406-25.el9.noarch.rpm 0c50cd800ce54a83c376adfa2f3d67be4a982494f9c70acf884bafb188740f2e texlive-ucharcat-20200406-25.el9.noarch.rpm 28c0785063de63a0cfc6f3f00bb65141a9763c40a6452bd8b80cc59268b9bf48 texlive-ucharclasses-20200406-25.el9.noarch.rpm 9e7d1246c59514b05ae5534dc6e7fd3d325dba2c43e5d7b4562482dd828fa1be texlive-ucs-20200406-25.el9.noarch.rpm ace272d52430f78f859b44bdd14d3779a1ff144720608d86d35fe5dfbae99099 texlive-uhc-20200406-25.el9.noarch.rpm f273a8b8dffde6f41ea5157905fbc5322b3fa7f5587f3331b7bf7c45892a56ac texlive-ulem-20200406-25.el9.noarch.rpm 3b703fe1545e3b1848376cd61d9c58a3943b584a8cfb5c7cebe500145deae22b texlive-underscore-20200406-25.el9.noarch.rpm c48c3f6077ce0138eb519383de45241574a83a187372f64ca24823989b70de2a texlive-unicode-data-20200406-25.el9.noarch.rpm 9bd29b49c438c6691ee10688a50e692a61f1ba623e643fd0b5dfc3085fd3abd8 texlive-unicode-math-20200406-25.el9.noarch.rpm cef2e2188f6bcb94fdc5590a435d29e50bb6976445658ef196292b062e9f9dba texlive-uniquecounter-20200406-25.el9.noarch.rpm f5352e9fd14eb60534a040b4a949ec90193aac2755a882b4a525000856c5bcf0 texlive-unisugar-20200406-25.el9.noarch.rpm 2f860da9e67bcb21961011ddd5638044e3058b0d2a875161c09c06f87af38c0c texlive-updmap-map-20200406-25.el9.noarch.rpm 99dddb855aba0cf9837f2441edac725dbaff64099543552914a84785d7788722 texlive-upquote-20200406-25.el9.noarch.rpm 2094b7f5526adf652180cf09f09e0798ee878a9c46bd0f8e7db04d453a11ca21 texlive-url-20200406-25.el9.noarch.rpm c12dca17f89b388b5e544b56cd7c24222e6dbd83ef02680200221b1f3fca5cff texlive-utopia-20200406-25.el9.noarch.rpm 77797f6c90fd67eb9a81e71ad643167571d0048b816dc31d7ecf1bccc1bde398 texlive-varwidth-20200406-25.el9.noarch.rpm 8db316c8fe0e7e3d285a4f43f3fe31a3f14eb03928c82223a22da31d08b95832 texlive-wadalab-20200406-25.el9.noarch.rpm 3be9c56baf2205cc7213aa15db773a377cbc55397f365aaca74eaa1610433dc9 texlive-was-20200406-25.el9.noarch.rpm a1045da1c6443180b525e021f298be9b98c8d73d651eef627c65288e946c504b texlive-wasy-20200406-25.el9.noarch.rpm b70c8baa98f5450279e409c6abc4346d406925e9e508e58c449894035f6bec40 texlive-wasysym-20200406-25.el9.noarch.rpm 353a4132d0325d49776fecba86dfd6302c83f795d6c882d17cf3f4f9eacf3327 texlive-wasy-type1-20200406-25.el9.noarch.rpm f86fc46d1db9da44cf24e094e8ad945154c470db4db4e4590bc416e5d05790f7 texlive-wrapfig-20200406-25.el9.noarch.rpm 653dcd2b0cdd00d465f35e6804001895c330002e351b2b0666c5bedf69113efa texlive-xcolor-20200406-25.el9.noarch.rpm 45d29bd70c364ac048caca925267806bc7b398c0c92cb833f57a958458a33d10 texlive-xdvi-20200406-25.el9.ppc64le.rpm f06c2b4071c04cf2998e2df6ad73655d7d9e3809b8c44d8010b1f0678f77eb06 texlive-xecjk-20200406-25.el9.noarch.rpm a1feeaa1aca990dcc540f3c3864c834156bf26490f32359d23e2612cc8adf4ea texlive-xecolor-20200406-25.el9.noarch.rpm cb7e4673d45370bf7d6294f896f13986cc571b002edbddc797d0c03d060b79fa texlive-xecyr-20200406-25.el9.noarch.rpm d1d46638c81432a9d1ad2906d655e979e028c71e76b183f4c861f5e7e8c5b1cc texlive-xeindex-20200406-25.el9.noarch.rpm c90a43536e43c4ee8d0e5971384d0244892302264dd2b7c01789440953bcac8f texlive-xepersian-20200406-25.el9.noarch.rpm 364504a4d63aadab975d2f52a0d022c575ff64b4b474f2fad7aa2dd3bdbcf509 texlive-xesearch-20200406-25.el9.noarch.rpm 771e205e39f0621e3f7446e2f8b97c372970300c1205bbc5d7b5be27019cea4d texlive-xetex-20200406-25.el9.ppc64le.rpm 1fdb607d92e133ec10b9196a941f20772e18a555b752ef9b418a67ed0354f98e texlive-xetexconfig-20200406-25.el9.noarch.rpm dd2da96c08a88f5f32598e6c07c78e86728eeb3aea12430f5d58bf8e2aadbac2 texlive-xetexfontinfo-20200406-25.el9.noarch.rpm 71e286ef82c45745606f448f8c233a4a78d60ef57038fadd452724dd5ca65589 texlive-xetex-itrans-20200406-25.el9.noarch.rpm 2599a967b0e400d6530083659d8bfe199a01bf888bd451e30cf8182a754847ac texlive-xetex-pstricks-20200406-25.el9.noarch.rpm 5f01f0b999a680c40bb464e10cba4297f25bb42ae4f219b9a16f7eb02afaeadb texlive-xetex-tibetan-20200406-25.el9.noarch.rpm 4178bebb0541ffe4cac350e7b41a7810fbe1fcfbcad79f11a87c21242f5bba26 texlive-xifthen-20200406-25.el9.noarch.rpm 6a25652f0272f64ccb4df17d223439e2d2c78fcec55a9d0a6816ead7192ffed2 texlive-xkeyval-20200406-25.el9.noarch.rpm 288ba1407d18f0c156c31a78894851c80dbab1225d27ea4b4bacb022d02d1b42 texlive-xltxtra-20200406-25.el9.noarch.rpm d4840248317ae32aa5ad710ae9717726dd2d47b931be59594e377155495135a1 texlive-xmltex-20200406-25.el9.noarch.rpm 78bbd46acb7cc5ec1763302e0f22a92b07b1dd003cf27e6e8cc4e65e72a1a83b texlive-xmltexconfig-20200406-25.el9.noarch.rpm 5664b151f49581412039305093784e35ae431e095a35ffd4e2e36ccddc96ce5a texlive-xstring-20200406-25.el9.noarch.rpm 2f16884e0c906beea2e2f97ba9639789df25c709759c31a59871d94f3835b4ba texlive-xtab-20200406-25.el9.noarch.rpm 054d5dab6ab73edfbd43499c42c8e6810fd16b5b79901b45d4754dd9dad77db8 texlive-xunicode-20200406-25.el9.noarch.rpm ba063ce789a9d57258cafb4e6fb0cdfc1b6e0e32730269118053749f4a5ce749 texlive-zapfchan-20200406-25.el9.noarch.rpm 41b83a458ffd2e359e3a0cfdd44aa7bec199f44642c36c56e5558aab0b19c19b texlive-zapfding-20200406-25.el9.noarch.rpm 913ab45b626cd7a60b0fec8506263a882c1a9e63f766e619fc46e8414183516b texlive-zref-20200406-25.el9.noarch.rpm 501847890309386d5549e72547b5df278d430d6a0532cf6d0070a7ad2a34f586 RLBA-2022:2482 new packages: gnome-remote-desktop For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-remote-desktop. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-remote-desktop-40.0-7.el9.ppc64le.rpm 8adb54a95b1b386973767d3f1cdee6234d6f528eada15adeece3bb4e4f1a70d4 RLBA-2022:2484 new packages: mod_auth_openidc For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mod_auth_openidc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mod_auth_openidc-2.4.9.4-1.el9.ppc64le.rpm b9facde45f3d39dfdb1a6c83eafb735685340e818562cbd9ba71d6da0c7a0806 RLBA-2022:2486 new packages: setroubleshoot-plugins For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for setroubleshoot-plugins. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms setroubleshoot-plugins-3.3.14-4.el9.noarch.rpm d395fd50b57cf7477455bd112ff8d24b4f811b9907e005175d5a600b1c2c41bd RLBA-2022:2490 new packages: libosinfo For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libosinfo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libosinfo-1.9.0-5.el9.ppc64le.rpm 73abddb1e3c85a0058e73a9a26b5e41856c811212a9367c46a60e7c3d0c06bb1 RLBA-2022:2491 new packages: dlm For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dlm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms dlm-lib-4.1.1-2.el9.ppc64le.rpm cb435407daf8c20d3c75ffad17d0b697eb947623195489dbfeabea60a2020685 RLBA-2022:2495 new packages: xdg-utils For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xdg-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xdg-utils-1.1.3-11.el9.noarch.rpm ed370f529882c49502020d7b3c954d2c5677b79a4ef5029e4a5c27d5bdb08e85 RLBA-2022:2500 new packages: scap-workbench For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for scap-workbench. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms scap-workbench-1.2.1-13.el9.ppc64le.rpm e2462936cac30d11b20148502eaae6cdfc29d1003f29a20af36c28c57a7b6aa5 RLBA-2022:2506 new packages: libpq For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libpq. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libpq-13.5-1.el9.ppc64le.rpm fd072d8d1180079e34b364c5b2afa8dc284e8e5fb6104f251ee0dea369d0b1cd libpq-devel-13.5-1.el9.ppc64le.rpm 5ef353258e85fd07384cbfdb4a908095c6338a72656b548d7aabfd8827d53bff RLBA-2022:2508 new packages: php-pecl-xdebug3 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for php-pecl-xdebug3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms php-pecl-xdebug3-3.1.2-1.el9.ppc64le.rpm e59b6feeef673bbe22fbaa8672563c83ce5b073eee75a8b81b0eb6c62077fef9 RLBA-2022:2509 new packages: apr For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for apr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms apr-1.7.0-11.el9.ppc64le.rpm 2f1440da9ac78841a3a5a33fe53b68b42e89acf7899650eb17280d094cae92ca apr-devel-1.7.0-11.el9.ppc64le.rpm 09bed642443818202a2df5cbece518c1c5f2a7ba2e2309760049fed4fbc2ac07 RLBA-2022:2510 new packages: crash-trace-command For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for crash-trace-command. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms crash-trace-command-3.0-6.el9.ppc64le.rpm 24889426cd4813c8a9636341f6fa0895d23faa0880fe92cf59a05dd46b6a1a49 RLBA-2022:2511 new packages: crash-gcore-command For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for crash-gcore-command. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms crash-gcore-command-1.6.3-1.el9.ppc64le.rpm e62471381c6c20a75d039ae7ec0fa7f1a194e446034030674287dbc8f15a5699 RLBA-2022:2512 new packages: gtk-vnc For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gtk-vnc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gtk-vnc2-1.3.0-1.el9.ppc64le.rpm ee4dd8a968f7225308e2732c1fe8c210ed4045f6c3639e7dc0d3c64b30dc6e8b gvnc-1.3.0-1.el9.ppc64le.rpm 5ea9c4ec11b34672693660ff70e23e4c546bd7b37aded89dad4df00c9c00637c RLBA-2022:2516 new packages: brasero For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for brasero. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms brasero-3.12.2-19.el9.ppc64le.rpm 5c149aecb96b6327d6c930c6681558b320e4199deb0fe2d4f0fa74682305fa77 brasero-libs-3.12.2-19.el9.ppc64le.rpm 28fb8e3ae9b8eb99ff24f4c42986a2cfc741d9d91a2e34c7969eb5a7db7687ae brasero-nautilus-3.12.2-19.el9.ppc64le.rpm e3e35cc23d30103553fdc6904847fae5a2c0efe027aff2fc5523afdda339c235 RLBA-2022:2517 new packages: rpmdevtools For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rpmdevtools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms rpmdevtools-9.5-1.el9.noarch.rpm b8feb33ed5e7d18a34d192e496eb4b49cdbd84747cf60ea994cacd7f70a5393c RLBA-2022:2519 new packages: tang For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tang. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms tang-11-1.el9.ppc64le.rpm 4b88ee235c0d7e6cd8c65ec7caadd1eb27641f9fb92210527980fd70d860f60d RLBA-2022:2521 new packages: LibRaw For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for LibRaw. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms LibRaw-0.20.2-5.el9.ppc64le.rpm 1cb1248d42e0cf5312586a423239152639be39916858afd999edd62dd73d8332 RLBA-2022:2524 new packages: libnotify For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libnotify. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libnotify-0.7.9-8.el9.ppc64le.rpm 96002ea8824c8c75ddd63fb2726f518c0a2cc3e1d5c3460704c5f4dd9570ae39 libnotify-devel-0.7.9-8.el9.ppc64le.rpm 4a040fecff9a0bab6d3d1c52ba6dd4fc998a959cf0c6f2a98f439410d55ea903 RLBA-2022:2525 new packages: libspectre For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libspectre. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libspectre-0.2.9-6.el9.ppc64le.rpm c0410bcf78e1a8fe40bdd1e255d49f2aeeee4709775c77228c96b764a137b75c RLBA-2022:2528 new packages: gnome-connections For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-connections. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-connections-41.2-1.el9.ppc64le.rpm 96c006526c2a78056243fb4a065aaaf6e7b75742bb8fad9e8275ceb1af2a56f8 RLBA-2022:2529 new packages: fltk For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fltk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms fltk-1.3.8-1.el9.ppc64le.rpm b0f069c2170d6ba58ee6cd38aeddb7bf5a4215829c7e6e84cf92e2704318400d RLBA-2022:2532 new packages: libdecor For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libdecor. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libdecor-0.1.0-3.el9.ppc64le.rpm ae2be71e778c2a2ae357e5b60b187c5a508cfa8e0f2923d83535d4bb872edf8e RLBA-2022:2533 new packages: gnome-autoar For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-autoar. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-autoar-0.4.1-2.el9.ppc64le.rpm 4fa6e54cd38f0fd8d4e4dfc7edf1f221aa0e5ea08fa77e92f42f0196e1865769 RLBA-2022:2534 new packages: hexchat For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hexchat. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hexchat-2.16.0-1.el9.ppc64le.rpm f30621a35f6858df4bad07494456c6d7aa3b8a5dff4082dacb1e482e247f3248 RLBA-2022:2539 new packages: spice-vdagent For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for spice-vdagent. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms spice-vdagent-0.21.0-4.el9.ppc64le.rpm 70b71c77742b3221ffd845def09e6703ef971392d149bb7b5adf8cb34555a8bd RLBA-2022:2540 new packages: php-pear For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for php-pear. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms php-pear-1.10.13-1.el9.noarch.rpm e6a4abb75989309085158a08b8256d803ec13535ca073d9f9174fc0882c7bde1 RLBA-2022:2545 new packages: satyr For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for satyr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms satyr-0.38-3.el9.ppc64le.rpm b54d6f33b391753f364f11aaa33ba6c3878dff25f1952baaa6bcd89a1be09ef5 RLBA-2022:2546 new packages: perl-IO-Socket-SSL For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-IO-Socket-SSL. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-IO-Socket-SSL-2.073-1.el9.noarch.rpm cb95c002ece00ba648497a4f1a4df94438a6e969444c002acf1624a56da28433 RLBA-2022:2547 new packages: SDL2 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for SDL2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms SDL2-2.0.20-2.el9.ppc64le.rpm 83d9f9bda597453c2838d2955276c8d4583b9fd8fbd2db8e392cf010064c7704 SDL2-devel-2.0.20-2.el9.ppc64le.rpm ea95ac4fbffd679304d4dbe9e45b185ac3c70319b9a3993187b2a460be06c6bd RLBA-2022:2549 new packages: wireshark For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for wireshark. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms wireshark-3.4.10-1.el9.ppc64le.rpm 4051fd8d9421cd4191c046d9dcc5a08eff767c1e98c6cd0b43c74299e3c8b180 wireshark-cli-3.4.10-1.el9.ppc64le.rpm 8627969ba013dd7c6874b7c06b4a325a7670422f2e4336ae4ed2a753a650d22a RLBA-2022:2550 new packages: oniguruma For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for oniguruma. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms oniguruma-6.9.6-1.el9.5.ppc64le.rpm bf5f48609642eef7a17834a85956e66eb4a34aa8abed1e95ec3db95e28dce1e0 RLBA-2022:2551 new packages: libnetfilter_cthelper For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libnetfilter_cthelper. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libnetfilter_cthelper-1.0.0-22.el9.ppc64le.rpm 8c74718e46b51808f5ffb9f15d54e71190931d974a38cfe430df631116a07f60 RLBA-2022:2562 new packages: fetchmail For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fetchmail. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms fetchmail-6.4.24-1.el9.ppc64le.rpm 91b2bfa80dd1ac79b6244ef7ebdf30e53d3870a4c269cbc2fb1358dccbf19d80 RLBA-2022:2563 mdevctl bug fix and enhancement update The mdevctl package provides a utility for managing and persisting devices in the mediated device framework of the Linux kernel. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mdevctl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The mdevctl package provides a utility for managing and persisting devices in the mediated device framework of the Linux kernel. rocky-linux-9-ppc64le-appstream-rpms mdevctl-1.1.0-4.el9.ppc64le.rpm 39c2a9bb6379846cb75eb034c1ba7e951be9b9447f2e111764932aeacfca2c54 RLBA-2022:2564 new packages: ghostscript For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ghostscript. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ghostscript-9.54.0-7.el9.ppc64le.rpm 2f4b0afa61f426f9a9febeac4da8f5d9056e6e54a45eba774ac51b406bc2d6bb ghostscript-doc-9.54.0-7.el9.noarch.rpm 8daee07013356a24e5ade282169f7857546d7a6fa60abe29696b82b480489a30 ghostscript-tools-dvipdf-9.54.0-7.el9.ppc64le.rpm 195180a88168a369e1389897dbc284fecdc473fb58149b7af17f3ab5ce885b25 ghostscript-tools-fonts-9.54.0-7.el9.ppc64le.rpm e67512bf3a7911efeade9a75f967c80dd54e8d54f445b8ec868bcc26a97973e2 ghostscript-tools-printing-9.54.0-7.el9.ppc64le.rpm 117c37149f0edcded71206e03fe51b303c78bab5d67cecfc3f8c2ba51b67b644 ghostscript-x11-9.54.0-7.el9.ppc64le.rpm dc240e0c7f282227737ef3e7c059612abc08d8ab06e205faec22fd343cfc2d7a libgs-9.54.0-7.el9.ppc64le.rpm 137e4a0de74129d6d2d6af3e1fc4502c1759242c98914bf0ca5a532676b8f2fb RLBA-2022:2569 new packages: rpmlint For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rpmlint. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms rpmlint-1.11-19.el9.noarch.rpm 4abe2e64806b4ca6404086a9b7d795c3527ebadcda9cf24c294805c0b5488edc RLBA-2022:2570 new packages: spamassassin For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for spamassassin. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms spamassassin-3.4.6-5.el9.ppc64le.rpm 97d7c70b39c667984aac5f23197fb825e108a779bd2db01499e7eb8ba5de16f7 RLBA-2022:2571 new packages: geoclue2 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for geoclue2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms geoclue2-2.5.7-5.el9.ppc64le.rpm 4d60fbbeec0537a09acfb236e5e14bd3f99f260c73fca7f332524e520bdc7d6d geoclue2-libs-2.5.7-5.el9.ppc64le.rpm 9e89377b130b54dc23f0bdec64154374eb360c761787904decbddab9d3d5789a RLBA-2022:2572 new packages: gstreamer1-plugins-base For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gstreamer1-plugins-base. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gstreamer1-plugins-base-1.18.4-5.el9.ppc64le.rpm ef50f29b549484a4a6d8bc94755d912c599e4cb69c128af542ff8f2ffd6cbbae gstreamer1-plugins-base-devel-1.18.4-5.el9.ppc64le.rpm 9b365400d0f1addc5d6db4014e4e104304987a82a3973f1a4929a4fb693657f7 RLBA-2022:2575 new packages: libreswan For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libreswan. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libreswan-4.6-3.el9.ppc64le.rpm efb7aa36b0ecac488eb5879c281e9b544354cf0c84796c3f56e0ab0fe321c4af RLBA-2022:2576 new packages: inkscape For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for inkscape. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms inkscape-1.1.1-6.el9.ppc64le.rpm 03272f474c848220c2e1765ec6d09975ddf0f5ca60867bc5bc7cd8d3be22013a inkscape-docs-1.1.1-6.el9.ppc64le.rpm 56a40436e0b858c24b4e24426e81c98881fcfb07ec0c04c3bf7446aac374d7c0 inkscape-view-1.1.1-6.el9.ppc64le.rpm 31fa9906ec1643e4544171deb129a1538fd2dfa6a4e2dac72ea3d949796a19b2 RLBA-2022:2578 new packages: graphviz For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for graphviz. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms graphviz-2.44.0-25.el9.ppc64le.rpm 796aac59fb2fd158c1bece0b5fb4cb72f0dcea1bc4191ecc9ca655349159cecd graphviz-doc-2.44.0-25.el9.ppc64le.rpm 48323a956fc0d4aa31cc6746ddb04c8773d2b2d11c021f8fd95b9744b8f8a61b graphviz-gd-2.44.0-25.el9.ppc64le.rpm 383dc368cb41116135c248e4f1de9c6cef61ced9445d1b46b1a67e893ea93f50 graphviz-python3-2.44.0-25.el9.ppc64le.rpm e1393c6db66422b5e8bf01428fccc56fcc00add3830ded94f4a608e297f715f1 RLBA-2022:2579 new packages: libnsl2 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for slapi-nis, libnsl2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libnsl2-2.0.0-1.el9.ppc64le.rpm e7c7df28636a594d9cffdc692008efd3507590dad83562a43329d22a7f35aeeb RLBA-2022:2581 new packages: perl-Module-Signature For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Module-Signature. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Module-Signature-0.88-1.el9.noarch.rpm 4ccc9295e7fc4c0ef49d3ee68053db5cfe78af49851ca6179567bb98cd56ef73 RLBA-2022:2582 new packages: go-rpm-macros For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for go-rpm-macros. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms go-filesystem-3.0.9-9.el9.ppc64le.rpm 31c189f578ffa6adb5f065cd9f45cad290ab973ac3562f444249f976a5c33692 go-rpm-macros-3.0.9-9.el9.ppc64le.rpm 879c080f39d319fcec6385afc92b39d1336cf114f1f8d4e2d3147190e0ba2061 go-rpm-templates-3.0.9-9.el9.noarch.rpm d5546eae726d51c84d8e27d0fefa3770e317a32b5b4feb4f5b12d520c60815cd go-srpm-macros-3.0.9-9.el9.noarch.rpm cdc2015013f127552e107ccad833a17ad37a222a99e65cf0766c97cd3ca7d443 RLBA-2022:2585 new packages: python-pyghmi For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-pyghmi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-pyghmi-1.5.34-2.el9.noarch.rpm 3886531c09999de149da7b7ddcad4e0ba56c9e259cb6f18f72f81e93fb079b8f RLBA-2022:2586 new packages: libmtp For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libmtp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libmtp-1.1.18-6.el9.ppc64le.rpm 7a1887bdfea40da8c02b3fa71bcbcc24a1286c165df831fde0844d0cc1c0fde0 RLBA-2022:2587 new packages: aide For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for aide. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms aide-0.16-100.el9.ppc64le.rpm d246869b087f6539a8a85b5667e92ea55cc1c6f7aadd584fde30302499e24fd7 RLBA-2022:2588 new packages: libpmemobj-cpp For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libpmemobj-cpp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libpmemobj++-devel-1.12-8.el9.ppc64le.rpm b6e5984022299a948a30f205812a89003c1d4edb630dd7e379c61bc12c6ef72d libpmemobj++-doc-1.12-8.el9.ppc64le.rpm 28d555efecac394b1691935a484e2be21f7e5533445cac2f96ed24f1e95fea26 RLBA-2022:2589 new packages: libtool For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libtool. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libtool-2.4.6-45.el9.ppc64le.rpm 8d770434160f0ed8fc8d02ee598d629cf8ddbb2617df9220ead74873b944f010 libtool-ltdl-2.4.6-45.el9.ppc64le.rpm dee597303d2183bdb2f41197d4f49b3b3bddef3d8fa27ab5a16bd880556e8d8e RLBA-2022:2590 new packages: hostapd For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hostapd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hostapd-2.10-1.el9.ppc64le.rpm 56ff2c2a6fc142415b64af4d0227358bd55b55cd31e4c422991725112ce3bffc RLBA-2022:2593 new packages: compat-libgfortran-48 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for compat-libgfortran-48. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms compat-libgfortran-48-4.8.5-36.5.el9.ppc64le.rpm cbb1c5c9f75962f130955bc056f84ceeb211b0f30457581147feaee262ff6662 RLBA-2022:2594 new packages: flite For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for flite. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms flite-1.3-40.el9.ppc64le.rpm 3a1049a30121a271f2c190315656820c538535b4b2c7e93c207e7f88b075bd58 RLBA-2022:2595 new packages: festival For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for festival. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms festival-2.5.0-17.el9.ppc64le.rpm 73ed9f6a715bc8a1f8616c714f19506fab5c3d5273d705eabd056f574ee1c1f0 festival-data-2.5.0-17.el9.noarch.rpm 315ca978670afd4126eaf28b7ee9e7333022a39fd80ab441a015e3b56822a77e festvox-slt-arctic-hts-2.5.0-17.el9.noarch.rpm 595356e1da04b5667f6b77eb5e3a2c75e4e4d9552f29af48887810301f31e09f RLBA-2022:2597 new packages: speech-tools For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for speech-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms speech-tools-libs-2.5-18.el9.ppc64le.rpm a0559eb69dec81845180940fa22c73df60c49f66c4803059bfdfc77f14f01eda RLBA-2022:2600 new packages: OpenIPMI For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for OpenIPMI. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms OpenIPMI-2.0.32-3.el9.ppc64le.rpm 085bca24a3da93a6b350e4d0b60afe3234b0faba8e06985dac3b5f48438d1599 OpenIPMI-lanserv-2.0.32-3.el9.ppc64le.rpm 9cc86f7aeae45d363a5c9866fdc918c5ee69427aa80c5ac80d33483b53dbdf54 OpenIPMI-libs-2.0.32-3.el9.ppc64le.rpm dbea1061ed37e610f26615e7270054c07bce67cfbcd61b7868333e8518490b7a RLBA-2022:2601 new packages: greenboot For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for greenboot. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms greenboot-0.14.0-3.el9.ppc64le.rpm 4d06163601552f71d6d0758b29300e7a027ade54bbfa431403983383939909bc RLBA-2022:2603 new packages: plymouth For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for plymouth. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms plymouth-0.9.5-5.20210331git1ea1020.el9.ppc64le.rpm 9169c11cc0cf5938f857821c0398471d839e73b08770f54e4c31fa2fa3dcfde4 plymouth-core-libs-0.9.5-5.20210331git1ea1020.el9.ppc64le.rpm 2f10549a42cd2c2313c440653491521d9b1a09aed532d2420851e9c0691150b5 plymouth-graphics-libs-0.9.5-5.20210331git1ea1020.el9.ppc64le.rpm 7de0bca1f76261db752386dab03b668108b4ad8aa5970a1854f97c5fb4f3bdbf plymouth-plugin-fade-throbber-0.9.5-5.20210331git1ea1020.el9.ppc64le.rpm 9c9cfb5e4a684a3d3cbf319621f473e15629d22e8574e3ddebeba9a9612f3b8f plymouth-plugin-label-0.9.5-5.20210331git1ea1020.el9.ppc64le.rpm 2376feb29572c91e3b79df672d218ca0fea0baeb71870caf8af32f24008497c9 plymouth-plugin-script-0.9.5-5.20210331git1ea1020.el9.ppc64le.rpm 59a4e5b805aa8b23cefee4804aa30a1118140a67230f8c49922e4b1bd799a2b5 plymouth-plugin-space-flares-0.9.5-5.20210331git1ea1020.el9.ppc64le.rpm f0f30ceb6ed9ea9813346beb5fef4335eceb514bd43c6444fb221dc75605f11d plymouth-plugin-two-step-0.9.5-5.20210331git1ea1020.el9.ppc64le.rpm dbfe4323511404a107d745bcad80b0db10bf953d8f9f2104f808e6d447d20b31 plymouth-scripts-0.9.5-5.20210331git1ea1020.el9.ppc64le.rpm 65565e22f5b33584e313d3ae354b0da2d5b872dc274b67873866b8e4bd3367b0 plymouth-system-theme-0.9.5-5.20210331git1ea1020.el9.ppc64le.rpm 94932afc44bb9f479282fc1fcc5446a29f6912677da8fa1c1e44d46ca0c81ece plymouth-theme-charge-0.9.5-5.20210331git1ea1020.el9.ppc64le.rpm c51b8ac41e05debc7508d8b6a5aa1bab10b0d09e45f7919b09a4703fdd2edfc3 plymouth-theme-fade-in-0.9.5-5.20210331git1ea1020.el9.ppc64le.rpm adcadc04e5bec3aed3d4e6702999ba8071e0fb7f7460dc40a4f31dc5a65a6e1c plymouth-theme-script-0.9.5-5.20210331git1ea1020.el9.ppc64le.rpm f5bc73a7f3ed18150c4be25fc5e2785d7c9a4274c1d8de53af4b1a3b752224c2 plymouth-theme-solar-0.9.5-5.20210331git1ea1020.el9.ppc64le.rpm 6513c8af83e4de768493e091ce18878e9347df3c3aa8c1b746b3b585981ef1ec plymouth-theme-spinfinity-0.9.5-5.20210331git1ea1020.el9.ppc64le.rpm 884b005d69718e599f7c5e66e7ec514557ff64d2ca10b7bedab1b6fbc8fede99 plymouth-theme-spinner-0.9.5-5.20210331git1ea1020.el9.ppc64le.rpm 7d5288ec8e44266062b75da5bbe7241b36360b427f6f3baf00790738d9f4f9b7 RLBA-2022:2604 new packages: libxslt For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libxslt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libxslt-1.1.34-9.el9.ppc64le.rpm 539e4af24ad15739875fb031989f0c6a6a94020f492a8eaaca6c6c8d612e70da libxslt-devel-1.1.34-9.el9.ppc64le.rpm cebe2927f80ec661a170da06335634f0c4980edb89b6a5b912d2d2856e00f344 RLBA-2022:2605 new packages: m4 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for m4. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms m4-1.4.19-1.el9.ppc64le.rpm db2b0440409767a4f9ca55282aec51201e39d6522934444045397c60d82c40ba RLBA-2022:2606 new packages: python-rpm-generators For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-rpm-generators. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-rpm-generators-12-8.el9.noarch.rpm 0cfa5a242e5b68eb6efee236b3569e76c61287d76ac36f495eb08fef9800528f RLBA-2022:2607 new packages: gegl04 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gegl04. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gegl04-0.4.34-1.el9.ppc64le.rpm 51a17c1db2dc198bee38e244b06f10bd6439c9668e4af2c5b3142dd80e1c6bb7 gegl04-devel-docs-0.4.34-1.el9.ppc64le.rpm 1d4c5c20a0c7fad1d099d054c8b559fb7005e75be2cd3ae092ccc6a9a06c16b2 gegl04-tools-0.4.34-1.el9.ppc64le.rpm 21c731f67ed12bc6b031e6d320e721491a147f65c4f7610d20c0c1d5419c1261 RLBA-2022:2608 new packages: gtk3 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gtk3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gtk3-3.24.31-2.el9.ppc64le.rpm f6bce201a87142c8e45baf33dad02a3104ad9160d98e543d2616aecded1ca48f gtk3-devel-3.24.31-2.el9.ppc64le.rpm de7983d7b91c287ba10da4d8686fa192a4cbf07d8f3862cbc755c7dc1ca2e543 gtk3-immodule-xim-3.24.31-2.el9.ppc64le.rpm f5a3ccf1249f0cb23795e7710f7da60e5d6986308cbbcf424b52ba296848b837 gtk-update-icon-cache-3.24.31-2.el9.ppc64le.rpm c51366fc50fa82c1d9fe494e271f5fddef2ea9d30d460b3ebbbeddb6835914a1 RLBA-2022:2609 new packages: ps_mem For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ps_mem. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ps_mem-3.6-16.el9.noarch.rpm 705f3d49c2cdf0bb8d9b1735956a00f1330e0e6c7fdc4222fa1ca5a708845780 RLBA-2022:2611 new packages: libwacom For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libwacom. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libwacom-1.12.1-2.el9.ppc64le.rpm 4aa0747a1c57e8c4acc74a9e451e6993fe85b0e64221fd6f4e0d9c2c51039e8e libwacom-data-1.12.1-2.el9.noarch.rpm 7b674d89e0eeaf2c1e28fa58ec7d9a5e3ac085c97ac70d36c01a9a4efb6bbf60 RLBA-2022:2614 new packages: clutter-gtk For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for clutter-gtk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms clutter-gtk-1.8.4-13.el9.ppc64le.rpm 9402deb6aaa7a8869fef0dfbf00a1364bf4690a8d49a218822854590e4fcf4fe RLBA-2022:2616 new packages: gsl For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gsl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gsl-2.6-7.el9.ppc64le.rpm d37182c4c9d54b323a4d5ed62e358e123ecdf60eb6840ef75fdb6c8c88897747 RLBA-2022:2617 new packages: clutter For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for clutter. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms clutter-1.26.4-7.el9.ppc64le.rpm d689f97544ef8fbec456212ae9eb57c49433043f6b489d73813dba44920442a6 RLBA-2022:2618 new packages: mariadb-java-client For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mariadb-java-client. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mariadb-java-client-3.0.3-1.el9.noarch.rpm 455b468597daf38912a6df0a9de83a5939593f3f9d3f2c2fcb2113a6bca83b42 RLBA-2022:2620 new packages: librdkafka For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for librdkafka. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms librdkafka-1.6.1-102.el9.ppc64le.rpm 388ce4fcd9f0b67276987bb1be055c6d71be15ab27ef40708f81691d20704ef0 RLBA-2022:2623 new packages: python-cffi For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-cffi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-cffi-1.14.5-5.el9.ppc64le.rpm 434bf6608f22f746d7a1847621f3dc4a68687ac2367289f93a28f9956564de2b RLBA-2022:2624 new packages: freeipmi For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for freeipmi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms freeipmi-1.6.9-1.el9.ppc64le.rpm 13962f41eb049b1ba4720b73db35bc8c1120f3d9c64311c35486c5f2592a0344 freeipmi-bmc-watchdog-1.6.9-1.el9.ppc64le.rpm 4fc12eb1bed53ed3aab1b6a8935952a9f3f5f1e4b441f4ab5f26f44e1f3a181e freeipmi-ipmidetectd-1.6.9-1.el9.ppc64le.rpm 6f689352bead72fb4c399adb1f10b2fb96525f77a9652c0fa94591091076c2b4 freeipmi-ipmiseld-1.6.9-1.el9.ppc64le.rpm 1674bb8c2c92828c7089bf468cb3c1ec6ab982c9e05bec84fac151c53b8ce527 RLBA-2022:2625 new packages: ipmitool For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ipmitool. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms bmc-snmp-proxy-1.8.18-25.el9.noarch.rpm fa3e5c3e8a69d6f3d01886923818eb4c150aecebf5f44943ae4a61add8d4af43 exchange-bmc-os-info-1.8.18-25.el9.noarch.rpm 3229d11156343ab7aca8103e8b73ecbda1ba5c8f5da2593dfb6ead7d83ffe1fc ipmievd-1.8.18-25.el9.ppc64le.rpm da117a237dcbe4075e728f6a798a6ceda29628386569acb1465ccba9ac83ebe8 ipmitool-1.8.18-25.el9.ppc64le.rpm 9f38d4ec4d9fd7cf9c728f512f218199718ac64e6b988cf60ea58c20932246a0 RLBA-2022:2626 new packages: xterm For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xterm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xterm-366-8.el9.ppc64le.rpm e4de667262b17bc849d6f47763238e74c6690e702510a790fb538ddbb58ca089 xterm-resize-366-8.el9.ppc64le.rpm 6f2294bdb2c48eea2020f5ba633622280a13a800bbb38fc8e211a62c7708583d RLBA-2022:2627 new packages: ibus-table-chinese For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ibus-table-chinese. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ibus-table-chinese-1.8.3-10.el9.noarch.rpm a65d68f0135625f83ab23f896aaa88b449be009eada562b5356b5ed0b7f03982 ibus-table-chinese-array-1.8.3-10.el9.noarch.rpm d29bee74ef836fa547a4fb52606760fb3906a855f65291f796fe82aa04f65226 ibus-table-chinese-cangjie-1.8.3-10.el9.noarch.rpm 258c81ed4178ac52675ef692b00ffeca159db6c294d8f554a02f6ce8d62cbfb9 ibus-table-chinese-cantonese-1.8.3-10.el9.noarch.rpm 07d34a2d1cb4a35774e7db61e8ee72451c2c0954e1c92dbd40d1010f4802cb82 ibus-table-chinese-easy-1.8.3-10.el9.noarch.rpm 1fad6ccf75b5f0dfaacf9879342a676136acb525bb772886e589b901608f6062 ibus-table-chinese-erbi-1.8.3-10.el9.noarch.rpm 324940da5636347c6e116f8b7201203ee5dd023ca2d21d51de35c9b1c25b91bd ibus-table-chinese-quick-1.8.3-10.el9.noarch.rpm 7ae64f3fa83f1bd696ca42989f4d2ec87104e4d8a28f4a0c3c7801f101df0bc4 ibus-table-chinese-scj-1.8.3-10.el9.noarch.rpm 3f33a6de68305ec3e987ec7882a49a669e9882baac5e286829c251b28db193a9 ibus-table-chinese-stroke5-1.8.3-10.el9.noarch.rpm 44d54a48bccf0848d72e21aea4d6ff3a50b844f055b74b2c131c614216ae235f ibus-table-chinese-wu-1.8.3-10.el9.noarch.rpm 636186dc35f0c4682b50d3274d9f03619754ff5715f6f870aa519f6cfaa8365b ibus-table-chinese-wubi-haifeng-1.8.3-10.el9.noarch.rpm d9170f96e94adece7c97300e2f5c695f6e66f3410ce5a39a24f44318c4e1b7b5 ibus-table-chinese-wubi-jidian-1.8.3-10.el9.noarch.rpm 2440c7fc3e4b50d9125546af4ddc69c3377a11fb17ba9e5fb38f34a19fc18ab0 ibus-table-chinese-yong-1.8.3-10.el9.noarch.rpm 600477f4796899a827c5207755df9e375d809c3bf443514da356194ec8ee3f6c RLBA-2022:2628 new packages: perl-CPAN For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-CPAN. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-CPAN-2.29-2.el9.noarch.rpm 0154c44a893525c8e2d0943ee129f3b6a1abbfaf31677b756d7be0bd1dea0016 RLBA-2022:2629 new packages: xorg-x11-drv-evdev For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xorg-x11-drv-evdev. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xorg-x11-drv-evdev-2.10.6-12.el9.ppc64le.rpm 54508d48cfa23c9852328f7be47e7a7814e37f694df4ffdec0a020cd257e3f6e RLBA-2022:2631 new packages: libburn For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libburn. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms cdrskin-1.5.4-4.el9.ppc64le.rpm 5d08f3883148965edeecdcfa34ccc09e7a7fc81badf1ae6676cf88ad75406896 libburn-1.5.4-4.el9.ppc64le.rpm 8cd001a06937b06e470e57f68f494c6b3806b85eb5343d646ee48eb9d7edcb42 libburn-doc-1.5.4-4.el9.noarch.rpm f69119c079ee8482dbbf70590080437b9c1bb9f42b584061c2c4d0fb87b1a625 RLBA-2022:2632 new packages: libslirp For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libslirp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libslirp-4.4.0-7.el9.ppc64le.rpm 511eaec93c946beb3ad7978f916f9484f68b7bd3793567e3bf835088a7e42af9 RLBA-2022:2636 new packages: libisoburn For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libisoburn. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libisoburn-1.5.4-4.el9.ppc64le.rpm d86f526f9bb747299da0024fffdc6886e4d50b1dc00f1f1166173f68b21faddf libisoburn-doc-1.5.4-4.el9.noarch.rpm 337df7150e276ff90caf232869662b5ffe137f8aa639b114dd64a9cf9d77c507 xorriso-1.5.4-4.el9.ppc64le.rpm 613a31b2330430c9da5a07e36cd4b20b3ecf0010181bbcd43c1f2d97b3bb3cb9 RLBA-2022:2638 new packages: bacula For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for bacula. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms bacula-client-11.0.1-5.el9.ppc64le.rpm 83849bcf6672d7f7da53fd3471710dd07b03ed0c277778cb714d621291d01ff6 bacula-common-11.0.1-5.el9.ppc64le.rpm a03ea46015f9064a34cfa70297051c95808d12242c000f1b75128db7805d52d7 bacula-console-11.0.1-5.el9.ppc64le.rpm 778fb501d585a8233c3b5d9979d647fcebc28ab0926d5a25e564c2424b4c0c9c bacula-director-11.0.1-5.el9.ppc64le.rpm f27784675933605279ee0dd1c9229cdd2c71b7a964700757825c1eb78d399b06 bacula-libs-11.0.1-5.el9.ppc64le.rpm feacfe71611255346d0396cbc0b915dd057d72311cc1edba04b0c5ae60dd0ba4 bacula-libs-sql-11.0.1-5.el9.ppc64le.rpm 3217704040b491835bbdae69417462f90e071ff41512853f5fbe400ce654a974 bacula-logwatch-11.0.1-5.el9.noarch.rpm 3c881a83280c8a82a631d46a7848b22b60f30dfa4ad1cc467d2756f7e4ef6075 bacula-storage-11.0.1-5.el9.ppc64le.rpm 41d9f3dbc6dc56bad697acc5c4cb77047cdacddd8cc8eead6e5822c9238c163e RLBA-2022:2639 new packages: python-packaging For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-packaging. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-packaging-20.9-5.el9.noarch.rpm b532d7fbe4a6adbd7b1587d12d7b1e986a49bec02211768889f21e83a8e18674 RLBA-2022:2640 new packages: python-pycparser For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-pycparser. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-pycparser-2.20-6.el9.noarch.rpm 00fdae103ab01bb3fe514ae1599920153f4a9f304c194daf3991f68d48ae7eec RLBA-2022:2642 new packages: tinycdb For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tinycdb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms tinycdb-0.78-18.el9.ppc64le.rpm 399917d9f569e89599844c2aeb07e6242752f956e36322a2ae58c2304d8a926f RLBA-2022:2643 new packages: python-toml For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-toml. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-toml-0.10.2-6.el9.noarch.rpm 035d2ec8e182c488ebeb58c594c8c6731e1f870f1754472b5a4389dd8352fbab RLBA-2022:2644 new packages: libisofs For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libisofs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libisofs-1.5.4-4.el9.ppc64le.rpm 65cf2562a58060e260f52fad6dd3770304a1951ac782de4ab54b7aa1d1f72ed5 libisofs-doc-1.5.4-4.el9.noarch.rpm 7d0ca0766359a3e3c8dc221bbdb8075ca73e667acaef61e066d7db0a1f92a782 RLBA-2022:2646 new packages: python-psycopg2 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-psycopg2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-psycopg2-2.8.6-6.el9.ppc64le.rpm b8bd6071b2831fd47b7f4860e95e3471924f2dd17ebb865445873f6b411a2198 RLBA-2022:2648 new packages: libmng For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libmng. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libmng-2.0.3-17.el9.ppc64le.rpm c061ff3e84fb59cc724fb390b7f97c10441ebc75a68d2fe74d20e8e68ca5a0fa RLBA-2022:2649 new packages: tog-pegasus For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tog-pegasus. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms tog-pegasus-2.14.1-64.el9.ppc64le.rpm 1a34bf0e9d9be507507142c7ba3c3149f44f65685bda2d9e94a5cab25c42304f tog-pegasus-libs-2.14.1-64.el9.ppc64le.rpm 5a98bd92b7bb8d7d296bd5c0de0baaadde5c3636964e92bf51c33e3f3bd980bf RLBA-2022:2650 new packages: lua-posix For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lua-posix. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms lua-posix-35.0-8.el9.ppc64le.rpm e989381487656f195f5264af045bc06c4ca3de9d08a1716b8c98b55b955eefd8 RLBA-2022:2655 new packages: sblim-sfcb For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sblim-sfcb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms sblim-sfcb-1.4.9-25.el9.ppc64le.rpm d9ceb368bb5d92de686f3454bc4eb9f0c4c79182e24d6a95c9a2dfcb2b9b334f RLBA-2022:2657 new packages: python-ply For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-ply. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-ply-3.11-14.el9.noarch.rpm 1b96d0481a1074900f07287f8d8d764689b41d4df58c510bf8536dcc6e3f085d RLBA-2022:2658 new packages: numpy For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for numpy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-numpy-1.20.1-5.el9.ppc64le.rpm faa677b425447757e5a39e7ad37a258da4ff5fe9971b8a7b4a3a302392a9d5a2 python3-numpy-f2py-1.20.1-5.el9.ppc64le.rpm 3489181fc04c53d33589db8e78940f541c7a2bcde838c09e7b0c4e1501f2517f RLBA-2022:2659 new packages: fio For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fio. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms fio-3.27-7.el9.ppc64le.rpm 31272c4e57b8d078fda8085c6be768b32575512cd2eae86ddab0812e54f3e8e1 fio-engine-dev-dax-3.27-7.el9.ppc64le.rpm 48432118b45ee64d6e1cde6de985f91fb52a6ae2a6edd096f22aa515bec6dcc6 fio-engine-http-3.27-7.el9.ppc64le.rpm e1bffea7355e9dc60a123826da7eee65d072b04acf819c911b67b633d44e51a1 fio-engine-libaio-3.27-7.el9.ppc64le.rpm d8478a6c57002ac45107ece2d8a2bd522af3865f1bea246a32341c6ba037ef50 fio-engine-libpmem-3.27-7.el9.ppc64le.rpm f2e748cef7b99dc8f392648138467736990749d36ec0db1a354f40bf7914ca0f fio-engine-nbd-3.27-7.el9.ppc64le.rpm d35111bcbdd522a6110169e24aee59962a908324a4d05733704a60d89c8904e6 fio-engine-pmemblk-3.27-7.el9.ppc64le.rpm 1d667082273339dce5aeae90e87b813ea8a6ea35d2437753198b573566664f5b fio-engine-rados-3.27-7.el9.ppc64le.rpm 1ea045535996cd0aff02f9a85325fed74eb3ed15a39328a643849f04639be991 fio-engine-rbd-3.27-7.el9.ppc64le.rpm 3c9724f311f86b9ef720ecd03cbff5dac11d0d7fb7422090b3dbbae9bbd8c84d fio-engine-rdma-3.27-7.el9.ppc64le.rpm b0f53f281bcfc59ff5db49bef9408ccf1eda4379cbd31d9845d8cea25dcf7b7d RLBA-2022:2660 new packages: disruptor For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for disruptor. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms disruptor-3.4.4-2.el9.noarch.rpm e039c6a3c42bad8931b5e8d122389effd25bb1b413d3aacbff011d7f1deb2d26 RLBA-2022:2661 new packages: jctools For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jctools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms jctools-3.3.0-3.el9.noarch.rpm 4fdae1657a770b34b120784f56a7486f623a99705cdcf0b29e7005a7ae44d542 RLBA-2022:2662 new packages: python-PyMySQL For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-PyMySQL. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-PyMySQL-0.10.1-6.el9.noarch.rpm 04765e503f47476a6fd4dd880cec4261e13ffbcdf1d09c762f3eef21a62da74c RLBA-2022:2663 new packages: plotnetcfg For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for plotnetcfg. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms plotnetcfg-0.4.1-18.el9.ppc64le.rpm fd63e557ab0e6584fb28fcaace8b57b1949421bc8f33b762d37d052d1db9f220 RLBA-2022:2664 new packages: scipy For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for scipy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-scipy-1.6.2-8.el9.ppc64le.rpm 00bba62294123c66313b5ebb699cc8161c3a2fae76f88a764da0bc6d4eafc423 RLEA-2022:2666 new packages: mypaint-brushes For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mypaint-brushes. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mypaint-brushes-1.3.1-6.el9.noarch.rpm 4a7e96357c07e5d64d00af31685a9f86bfa2c1c73a062194b7428255b0ce7dc4 RLBA-2022:2668 new packages: gnome-shell-extension-background-logo For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-shell-extension-background-logo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-shell-extension-background-logo-40.0~rc-4.el9.noarch.rpm 6d81d933709b41aaeead0f204eab9405f7d61e2f7480ebf49d74ea7f93ed3a94 RLBA-2022:2669 new packages: python-attrs For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-attrs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-attrs-20.3.0-7.el9.noarch.rpm 4911e9459c805ce85063032042ac5a71f71fcd32762cfd394e408625f0d33af6 RLBA-2022:2670 new packages: cairo For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cairo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms cairo-1.17.4-7.el9.ppc64le.rpm 2178e15bd565b0d9baec769eb15862d47ebad624dff0f43274b32af368cee45a cairo-devel-1.17.4-7.el9.ppc64le.rpm c51ab5cad319aa8e64ed358623a9775469a769f6a032fc6fb415e5276b68f001 cairo-gobject-1.17.4-7.el9.ppc64le.rpm 6f74af79d874a61b550c7a0e6e411bf34ec89d0c6ccc5d70df68492628ac05ac cairo-gobject-devel-1.17.4-7.el9.ppc64le.rpm d1a068b80d374e06007c0d66170f93995901f147d2ace7829c589269ec3e6039 RLBA-2022:2673 new packages: varnish-modules For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for varnish-modules. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms varnish-modules-0.18.0-1.el9.ppc64le.rpm 1cc59a9ac25dfefe0e2a86708996eee948f9c7dfd24654caf18738036a6b1458 RLBA-2022:2675 new packages: xorg-x11-drv-v4l For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xorg-x11-drv-v4l. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xorg-x11-drv-v4l-0.3.0-10.el9.ppc64le.rpm 43b89cb836d2df4b62f6e62dc3c8c0d29b16659074aff1a3a9c29c72fec3de78 RLBA-2022:2678 new packages: xorg-x11-drv-dummy For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xorg-x11-drv-dummy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xorg-x11-drv-dummy-0.3.7-17.el9.ppc64le.rpm 65b0746f93b7cc90c63113cfd0bc262f9fd9996eb81197ae946bedb2d090641e RLBA-2022:2679 new packages: xorg-x11-drv-fbdev For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xorg-x11-drv-fbdev. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xorg-x11-drv-fbdev-0.5.0-11.el9.ppc64le.rpm 893ed908e6fef0713617dc92bdf1abbe54ee78d6938d5f51097fc49fe2fd1432 RLBA-2022:2681 new packages: zziplib For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for zziplib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms zziplib-0.13.71-9.el9.ppc64le.rpm fe97fd918af8f3f25e316943c53bf8ac0090868a8632092fc668a647b8998abe zziplib-utils-0.13.71-9.el9.ppc64le.rpm d0b4cf35754d46a3039380fcf0e5c7e4e3bced7d8cd0ddfef41a4c0c1e1136da RLBA-2022:2684 new packages: flexiblas For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for flexiblas. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms flexiblas-3.0.4-8.el9.ppc64le.rpm 62328f14a3240060554aa8f9c084495ac87d7a4a0a35e004ef337889dff75650 flexiblas-netlib-3.0.4-8.el9.ppc64le.rpm 8a973fe87ebf27948e8e0847d9d7c00826c210b0aa25028b61989cb904ffa6a0 flexiblas-openblas-openmp-3.0.4-8.el9.ppc64le.rpm cb45f2c5950cf4356416c9a56947d76299a49dca1c489850fe02e4883fea3609 RLBA-2022:2685 new packages: suitesparse For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for suitesparse. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms suitesparse-5.4.0-10.el9.ppc64le.rpm a84a16259c4af6c34dc478fb402137e92db8a4d61cd88bde37b7aed8b64b42cd RLBA-2022:2686 new packages: uuid For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for uuid. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms uuid-1.6.2-55.el9.ppc64le.rpm 0394fb4d807293ea292848baee7968eef9d98e1b8806d76989afd048a4fe76ab uuid-c++-1.6.2-55.el9.ppc64le.rpm d26f830371456c2121d88f38c2c4163c79861ef7bd016d619652bbed5b098f3b uuid-dce-1.6.2-55.el9.ppc64le.rpm 8abb51e779308e4420e9598e00b1059357ba20d8b5964b59bf215d7f171deca9 RLBA-2022:2687 new packages: xorg-x11-drv-wacom For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xorg-x11-drv-wacom. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xorg-x11-drv-wacom-1.0.0-1.el9.ppc64le.rpm dc4735acf9fc0b4c76af2868b0d714d565d316509cc6f39eb3b88d263a027b82 xorg-x11-drv-wacom-serial-support-1.0.0-1.el9.ppc64le.rpm 5e3c11244a3e45a4bbcd7125b3f410cea6542b812c1131794b7c7a0c49eb033e RLBA-2022:2688 new packages: openblas For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for openblas. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms openblas-0.3.15-3.el9.ppc64le.rpm e35b736650d3362e583e57810736b7fe881387e98aa5286176337615aaa468e1 openblas-openmp-0.3.15-3.el9.ppc64le.rpm d3ae2362bc624d156aeb0f7a096c0f0ff7c4bcfbaa9f6177deda16856cac26f1 openblas-serial-0.3.15-3.el9.ppc64le.rpm 62df11c088eda6dac0fa36f1d4b2c5ae5167d32ec188f684d996b16eb6449088 RLBA-2022:2690 new packages: gtk2 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gtk2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gtk2-2.24.33-7.el9.ppc64le.rpm 61a1e445365aed317e00e492ee873b93c3c302df59fc57be8cd170eecfb0216b gtk2-devel-2.24.33-7.el9.ppc64le.rpm 7beb3d4e6164872e4f71f74be6348066dcfa391e3413ee542fd1c31863d3f1ae gtk2-devel-docs-2.24.33-7.el9.ppc64le.rpm 239703bb86e03ce06f069832e7e578fac6166936994613dc221f496942d07b92 gtk2-immodules-2.24.33-7.el9.ppc64le.rpm 5636316002482212bcb8c1c059693ebb33c7f28afadcbb78c3dd90c9da1433e8 gtk2-immodule-xim-2.24.33-7.el9.ppc64le.rpm 32b94448d6843234b3a3f7584179ed60fc0a6c46cfce7cc5fe9a345714e9a777 RLBA-2022:2694 new packages: sysstat For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sysstat. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms sysstat-12.5.4-3.el9.ppc64le.rpm 27842b6a31ef4225f871bdca578f37908f444173069b5ab05d79754863ad6f64 RLBA-2022:2695 new packages: libsndfile For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libsndfile. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libsndfile-1.0.31-7.el9.ppc64le.rpm 56db7ada0e3b18fa0a86be977bcd21cba969dc7ca4018a59955f13d46c05aa27 libsndfile-utils-1.0.31-7.el9.ppc64le.rpm 45d220322dfcd956eac930694def88e61f1f699c0a48db2d867ea54723382add RLBA-2022:2698 new packages: butane For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for butane. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms butane-0.13.1-1.el9.ppc64le.rpm ab553481e35bc22bb9b3c2905a06d592466982170118e6ec3f4c92a7306f19c4 RLBA-2022:2701 new packages: rust-ssh-key-dir For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rust-ssh-key-dir. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ssh-key-dir-0.1.3-2.el9.ppc64le.rpm 4440d851248785358cc56a8350477686c31188b88d1b18a034e9090ee1043001 RLBA-2022:2705 new packages: Box2D For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for Box2D. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms Box2D-2.4.1-7.el9.ppc64le.rpm f0544297a184c0ad4cfdbca1907fb96e921e4c2175d869a3962fa52a27bdb185 RLBA-2022:2706 new packages: CUnit For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for CUnit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms CUnit-2.1.3-25.el9.ppc64le.rpm 380da934899a0f385ee649b99d700b57e8331f5a217d50b57d6b51bfeef11061 RLBA-2022:2707 new packages: HdrHistogram_c For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for HdrHistogram_c. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms HdrHistogram_c-0.11.0-6.el9.ppc64le.rpm 463289d6269875a50ed600c1b1a27e30946250f62d239a24c7dda73f0a06c60d RLBA-2022:2708 new packages: Judy For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for Judy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms Judy-1.0.5-28.el9.ppc64le.rpm 7e5f7ec4d70dba666e000c36f610efd0f7a44d89daf090e2544e7f195fd83585 RLBA-2022:2709 new packages: NetworkManager-libreswan For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for NetworkManager-libreswan. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms NetworkManager-libreswan-1.2.14-1.el9.3.ppc64le.rpm cc668153a127da7ef5c81489abf719c2c64557fe94b7f2143138d38a12ee6aa9 NetworkManager-libreswan-gnome-1.2.14-1.el9.3.ppc64le.rpm d1e5319a98ae4c98e74aef86d2bb6ed4b17124f6577ac4de9e30042cfbd6a011 RLBA-2022:2710 new packages: PackageKit For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for PackageKit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms PackageKit-1.2.4-2.el9.ppc64le.rpm 8a1efd67e2e6b9821bf2d5d1be1fce98058d0d69f332910928c3282e45cbaaef PackageKit-command-not-found-1.2.4-2.el9.ppc64le.rpm 035b814f3514ab61f04b0fa86daddeeec1aa5f643698f1fa6a5865f6af5187cf PackageKit-glib-1.2.4-2.el9.ppc64le.rpm 08ad8ea78e04d3d6d4463829c8d83a611852f205890ccb578f7db52660a5f49b PackageKit-gstreamer-plugin-1.2.4-2.el9.ppc64le.rpm bf7f6be3a3fd5be28c20440f4606d07c0f8e75a10e6bffc64443af5ccde617cb PackageKit-gtk3-module-1.2.4-2.el9.ppc64le.rpm a92f50c7a1529d09a0ec51079c17cf6a95ee19c89502e4efb21d88b26fb6f570 RLBA-2022:2712 new packages: Xaw3d For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for Xaw3d. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms Xaw3d-1.6.3-7.el9.ppc64le.rpm 7d1918291e863e6dbedd0d75b4f0efbab006e143bb949dfb8c90b2b2316a2b64 RLBA-2022:2713 new packages: a52dec For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for a52dec. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms a52dec-0.7.4-42.el9.ppc64le.rpm fb2fea47c8ba39c3ca18afb2e1e58bdcbcb2eac2f4dc03ea17f61d8d709e8f13 liba52-0.7.4-42.el9.ppc64le.rpm e3e83ebf26c90e9e74a22c1ed6b43d099a633eca4c7a0ac06ced921173b7a8cc RLBA-2022:2714 new packages: aajohan-comfortaa-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for aajohan-comfortaa-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms aajohan-comfortaa-fonts-3.001-10.el9.noarch.rpm 92831bc2b516e0205a93040b899fdb15882ff7f7c908b239ccd7853f43eaabfd RLBA-2022:2715 new packages: abattis-cantarell-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for abattis-cantarell-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms abattis-cantarell-fonts-0.301-4.el9.noarch.rpm 18353db7e5a97b5ecb4d646394a5a93986fb7682bd90baafc7769be1e2175d6b RLBA-2022:2717 new packages: adobe-mappings-cmap For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for adobe-mappings-cmap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms adobe-mappings-cmap-20171205-12.el9.noarch.rpm 15b236b019ad562117fdb96405e51328dc83a5f09e942313c0867a13aa70f6ab adobe-mappings-cmap-deprecated-20171205-12.el9.noarch.rpm b8e6cce53070612a81458ecdaf1461ddee01fbbcde04feb31868b4096c11ac65 RLBA-2022:2718 new packages: adobe-mappings-pdf For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for adobe-mappings-pdf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms adobe-mappings-pdf-20180407-10.el9.noarch.rpm 4db4ce331381545cf7af7a25e7031820483c51847bcaa7c99f8da45fce6d24ef RLBA-2022:2719 new packages: alsa-firmware For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for alsa-firmware. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms alsa-firmware-1.2.4-6.el9.noarch.rpm 3dda98070c296819261db7257d39fefd3d0293caa86af3c05ab530c2fd23c150 RLBA-2022:2721 new packages: alsa-tools For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for alsa-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms alsa-tools-firmware-1.2.2-6.el9.ppc64le.rpm 1112093c6ad7aefd3efed12a7f727b00bc3f3ed785887e071e396a6e7ebfced6 RLBA-2022:2722 new packages: ant For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ant. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ant-1.10.9-7.el9.noarch.rpm 5dd82a5473e28d529a8e024f97172316293df4c6a1c1869c937a5292aaa8dbe8 ant-antlr-1.10.9-7.el9.noarch.rpm ce891388e9a881eee29fa94658980e0013e5f42ddc053b1e03f4165603a36582 ant-apache-bcel-1.10.9-7.el9.noarch.rpm 5e2f32d22f215e315f39668bbd0b1f695e58f0035e8d31a0d8cd52c301b7497c ant-apache-bsf-1.10.9-7.el9.noarch.rpm 7f2897d381309c6b008f6c34af14923110d8be5c85bc7c4397a2b2515e8906f9 ant-apache-oro-1.10.9-7.el9.noarch.rpm 5257ee162956358ff32dbd5b3a60fe7565512bd7d9e6d3c21d4a9386ac3039eb ant-apache-regexp-1.10.9-7.el9.noarch.rpm fed33d36d798aae884b36af109a0a7b331688c3dbb635dea72162aedb015f88d ant-apache-resolver-1.10.9-7.el9.noarch.rpm 5bb7ba30aaafa875f36179a3f9dec063a07e51f8a80bfda050d06cf12b8c29fd ant-apache-xalan2-1.10.9-7.el9.noarch.rpm d106e75933c0afbd6411b4bd44815b8b994f271bd411e4dc7626e23912772ead ant-commons-logging-1.10.9-7.el9.noarch.rpm a4c55a42c65f20bcf848f65195b80ce22839383b86394323bcef5a7bbc5ec9bc ant-commons-net-1.10.9-7.el9.noarch.rpm 3122d26c8967ba9ca689cb8cc62678f5e3c7f49220f0759415dda9976294441e ant-javamail-1.10.9-7.el9.noarch.rpm 2dd935ae72844e6485473c6dc08413225d8feec03a3fd803dfdfb023108e6710 ant-jdepend-1.10.9-7.el9.noarch.rpm 187e9172164bb6e65da61bb12e5e7c09af167d046523099d6c3c77722f30daef ant-jmf-1.10.9-7.el9.noarch.rpm 512cb607a1ba59c686132cba975af89ed80cbed860ece7d3f0485d6e5a6f5323 ant-jsch-1.10.9-7.el9.noarch.rpm cc6a0f89caf58bce281d5ee57acccc827aa9e54b7f9f124c8f92e9f0c8a093b4 ant-junit-1.10.9-7.el9.noarch.rpm 00005d6682fcec33368b40c79136be51cb7fb07811cd8a89dc542b8046f703b1 ant-junit5-1.10.9-7.el9.noarch.rpm 7c35b7ec77937fcd32499896663378f030f1c166f9fd917d70d21f9ca9f2af4a ant-lib-1.10.9-7.el9.noarch.rpm 29e8c79cbe0a1eca4757ce5874a6d5e1a96a908567c92c6882486d0af5d4000e ant-swing-1.10.9-7.el9.noarch.rpm b1d663c9043321e40fb912dd87ac3d83699bfe479f5a45b8b0c7ed612801bd62 ant-testutil-1.10.9-7.el9.noarch.rpm 0847f9bddb7026114f3c4dbe144de6d4f0234f68d3355767ec41583787be223f ant-xz-1.10.9-7.el9.noarch.rpm e88547e3ccde8c3d3a52c1d4d5275a1dfdcb2878e833185a2afdb4be6e437adf RLBA-2022:2724 new packages: antlr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for antlr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms antlr-tool-2.7.7-68.el9.noarch.rpm ee5331d966b70ce98f207f6ce35c0606bc1267c1336dab3a9835099c0d3851c9 RLBA-2022:2725 new packages: apache-commons-cli For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for apache-commons-cli. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms apache-commons-cli-1.4-16.el9.noarch.rpm e4bced660157e7d0e00ab919c581c0027942f15da682b072cb273b4bf13e71c8 RLBA-2022:2726 new packages: apache-commons-codec For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for apache-commons-codec. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms apache-commons-codec-1.15-6.el9.noarch.rpm b90a08c48f3a4fbd2818f5eac8c5d8c929f750c7cfc4ef9b4f05cbc99308f2d2 RLBA-2022:2727 new packages: apache-commons-io For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for apache-commons-io. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms apache-commons-io-2.8.0-7.el9.noarch.rpm d4b463881cdcf11c963a2554e9d7e61b942748d7b239b25597037a820dc36322 RLBA-2022:2728 new packages: apache-commons-lang3 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for apache-commons-lang3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms apache-commons-lang3-3.12.0-5.el9.noarch.rpm 4a62f2bf3193773ea81bb59b1af12ba79c0e709cdf4db04213d3852914cea56b RLBA-2022:2729 new packages: apache-commons-logging For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for apache-commons-logging. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms apache-commons-logging-1.2-29.el9.noarch.rpm d200953d49f68c73614e68207574dcaac866c0f86544dde92431695323b1cde8 RLBA-2022:2730 new packages: apache-commons-net For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for apache-commons-net. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms apache-commons-net-3.6-14.el9.noarch.rpm b03b7f1ba91383c647420193e5c30d1a5379c96d33e15cd80d319b71e571c4d7 RLBA-2022:2731 new packages: apr-util For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for apr-util. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms apr-util-1.6.1-20.el9.ppc64le.rpm 713cf860b016a69a511a401ff98653e32cc68a4f6a3958fa873f35544ea053a5 apr-util-bdb-1.6.1-20.el9.ppc64le.rpm 6d7f42d723a42f4b4161444da63fad00532627530d0a5f51fe94f294048f9a7d apr-util-devel-1.6.1-20.el9.ppc64le.rpm 3317f6538c4dc2e7cf9bd29994197ec52f5f9825e368ef2263dd6a1f21f66c53 apr-util-ldap-1.6.1-20.el9.ppc64le.rpm 6e0913b5f53d3a01840ee00c26926e14bfaf596ad1edd2036acf715fde77ba5d apr-util-mysql-1.6.1-20.el9.ppc64le.rpm 9f44c12be9c690fe38729782f66627967169fb0767c2f60ad6c65ecd6404b109 apr-util-odbc-1.6.1-20.el9.ppc64le.rpm e0a9a3f4f2477faf05ecb5fd82efed15fbb363cb38b0e95e258689c0298c31e6 apr-util-openssl-1.6.1-20.el9.ppc64le.rpm 4c9c3ede4e1d0e2fe925c43147d9f963de74c1579a7347557a62e6eab8c0f5aa apr-util-pgsql-1.6.1-20.el9.ppc64le.rpm 6156e60a45e84bd04371bac6486143c4b742d76393d5b25c1e6b4b052855f193 apr-util-sqlite-1.6.1-20.el9.ppc64le.rpm 8a94a7169501a30fd2bf25e588c9637c934837cb130c109d453441b5b4085340 RLBA-2022:2732 new packages: asciidoc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for asciidoc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms asciidoc-9.1.0-3.el9.noarch.rpm 2e09e2b0c612860433104af56f9708b2732ae024d37f48386be76f1d66512816 RLBA-2022:2733 new packages: assertj-core For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for assertj-core. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms assertj-core-3.19.0-5.el9.noarch.rpm b0ecb801853f69851e15c77175df15a66090a114e187a626696aa4772832e920 RLBA-2022:2734 new packages: at-spi2-atk For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for at-spi2-atk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms at-spi2-atk-2.38.0-4.el9.ppc64le.rpm 29410ff20ef7ca8a4cae16eb2d0e7cd32f25fcfcc3c07a28b84f491cf3092be4 at-spi2-atk-devel-2.38.0-4.el9.ppc64le.rpm ebcc941860da86f5a2e8cd46bb1821b055290039737405290d1e5d3f99e97ca1 RLBA-2022:2735 new packages: at-spi2-core For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for at-spi2-core. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms at-spi2-core-2.40.3-1.el9.ppc64le.rpm 5b4add28ccdef9a51f0c75ee20da7a0e3726f232d5b212288a5e35b3afa40eca at-spi2-core-devel-2.40.3-1.el9.ppc64le.rpm 6420e0d6aa087cedada486d34cd85083730f6004fc8455fd4528507346e9b01e RLBA-2022:2736 new packages: atinject For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for atinject. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms atinject-1.0.3-5.el9.noarch.rpm 6dedd2de396871c941848b4b20d03d421c1c96c22acb0e0ac640f4a15bce3b54 RLBA-2022:2737 new packages: atk For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for atk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms atk-2.36.0-5.el9.ppc64le.rpm bae4f0c6ef533c7239364e39220e95719e722f5c8cf85f3f3d5271fc9f8ac344 atk-devel-2.36.0-5.el9.ppc64le.rpm a04e7758bf389b5e65fbc03dedc8269bb379c0826f986f8343233562699c697d RLBA-2022:2738 new packages: atkmm For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for atkmm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms atkmm-2.28.2-2.el9.ppc64le.rpm 4a1074eba0eb59a47eacec4cc10f930abfa0459a2166d39da690a8d20bd31bac RLBA-2022:2739 new packages: autoconf For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for autoconf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms autoconf-2.69-38.el9.noarch.rpm 2aa87077fa5fd8e2c585bd06f63350e67fee9101a66e8820b16f9300e10f9323 RLBA-2022:2740 new packages: autoconf-archive For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for autoconf-archive. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms autoconf-archive-2019.01.06-9.el9.noarch.rpm 9e922ad7ef8ff4809583ac89c6fb37e0b25f68f336f03bc3fd1850261922b5cd RLBA-2022:2741 new packages: automake For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for automake. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms automake-1.16.2-6.el9.noarch.rpm bf4d3d82d35a393a8c9c087ffa6c47b2a5b7a6c284958b3847300dd080b2267c RLBA-2022:2742 new packages: babel For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for babel. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms babel-2.9.1-2.el9.noarch.rpm f3accd9dddd30161650e9e28f99b7186e98801d90d58acc05615ffe30bc01b92 python3-babel-2.9.1-2.el9.noarch.rpm c55826bfc863379eb10d24d0c587c7e194af00d30a51f7968c52c229a66e4ac8 RLBA-2022:2745 new packages: baobab For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for baobab. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms baobab-40.0-3.el9.ppc64le.rpm 422f008e05520fba12c90f9bd11f9dfd963884105f61a1a306b08f972229452b RLBA-2022:2747 new packages: bison For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for bison. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms bison-3.7.4-5.el9.ppc64le.rpm a3fb73cb516a97ba9acb05b448d5429cca1dd8ec68069f4ddd26cac052e24346 bison-runtime-3.7.4-5.el9.ppc64le.rpm e419c98b7d2739c594c9f24682c525377b401eff4ac0e798d794dd44954a5d7b RLBA-2022:2748 new packages: bitmap-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for bitmap-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms bitmap-fangsongti-fonts-0.3-40.el9.noarch.rpm 4ae7407557f356b5385e5af30828d696db176922a084bfcd18e82ddd557ddbad RLBA-2022:2749 new packages: blktrace For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for blktrace. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms blktrace-1.2.0-19.el9.ppc64le.rpm 341e19007b3b820d37d4cc1280289f0bc13b2c131cd31c24e99bf8ad23a395d7 iowatcher-1.2.0-19.el9.ppc64le.rpm ac8469eee3f05038f1d96dcbee77daaaad20e6cb9cd4f7c5e0118bf26d6348b7 RLBA-2022:2750 new packages: bogofilter For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for bogofilter. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms bogofilter-1.2.5-8.el9.ppc64le.rpm 09e2b3b2a37c0c4ef9539c586f653e54449b3eead75d4d28c91aed99962b11ee RLBA-2022:2751 new packages: boom-boot For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for boom-boot. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms boom-boot-grub2-1.3-3.el9.noarch.rpm b87cdfbcc5fe206e7018276fe3ec0f03ebb8ec4026834b445a2f4f3e7919a307 RLBA-2022:2753 new packages: brltty For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for brltty. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms brlapi-0.8.2-4.el9.ppc64le.rpm 3944dc4a974b6612a0959d13e7b1d977967cb64b6ac121e293e0f3c25b675b81 brltty-6.3-4.el9.ppc64le.rpm ae5a1410d611ce3cd15acfc1956b8d5b7cbc3a1a18539b6a9511f35065ddd554 brltty-at-spi2-6.3-4.el9.ppc64le.rpm be18f8b7e8433075e7633180df9b6d264f2c4b62b0e7997622e654279e6e66e0 brltty-docs-6.3-4.el9.noarch.rpm bd3f6a056e9c6f2344f2e9da7a8af704742ce43246b95920b7a5d28c15dc29eb brltty-dracut-6.3-4.el9.ppc64le.rpm 4515bb0974afe0d22921258e1873cd453721c7a47b29de84b1ce01ba9e316402 brltty-espeak-ng-6.3-4.el9.ppc64le.rpm fa8c1eb60be8c0b85e171e543fa6edbb8eee01ad4eedbf4dce549d195819c881 brltty-xw-6.3-4.el9.ppc64le.rpm a1263771cb614ec085d00e13ad14cb0831a0bea4529827df38722a2ebd59e330 python3-brlapi-0.8.2-4.el9.ppc64le.rpm b31bf6d9a9fe6a9fde955b6f6e13d96dd257334731665cdef03faa8b059d93c1 RLBA-2022:2754 new packages: bsf For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for bsf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms bsf-2.4.0-43.el9.noarch.rpm b9f7e00bf8070255a3438cd9ce423a05056e884aa10486b7c705344c7692ae6e RLBA-2022:2755 new packages: byacc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for byacc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms byacc-2.0.20210109-4.el9.ppc64le.rpm e407fe0988c934496f19d1b36777c5b180a2c982f16606a395fce11afab1dc4d RLBA-2022:2756 new packages: byte-buddy For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for byte-buddy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms byte-buddy-1.10.20-5.el9.noarch.rpm 1f8f8d3fdf7fb9864ae4b7e1bb0ccef1b2d85f8406f29ee6e751305e5122e952 RLBA-2022:2757 new packages: byteman For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for byteman. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms byteman-4.0.16-2.el9.noarch.rpm 674e1bab462bf187003ce0796c5d9194eedabb42bcd90eb417da65c8b83fc2fd byteman-bmunit-4.0.16-2.el9.noarch.rpm 756ed9a5337fe28227f0a6dac11f3a592f4d2427797d45d126c6815a0c5be0e3 byteman-javadoc-4.0.16-2.el9.noarch.rpm afaf1b76f4ea594b6b196b918ffa3c7580abf5e143136d75ed51f3626b9c6250 RLBA-2022:2758 new packages: c2esp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for c2esp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms c2esp-2.7-24.el9.ppc64le.rpm e33e02ad1ba1888d6230afb7890a6ddffd0bf20a8e5d49b2f168066a9d333ecb RLBA-2022:2759 new packages: cairomm For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cairomm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms cairomm-1.14.2-10.el9.ppc64le.rpm 26379172d6bbc9956879e4dfb85315e9dfea2665718a2285e00eabec0513edf7 RLBA-2022:2760 new packages: cdi-api For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cdi-api. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms cdi-api-2.0.2-5.el9.noarch.rpm 47c872a8badb47fd59604af059267200281f516d1a5e3c1ea0f31ee62e483e95 RLBA-2022:2761 new packages: ceph For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ceph. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms librados2-16.2.4-5.el9.ppc64le.rpm e9dfe94d57f050746a431d50b592ed478bab49246503cbb9b06bf464280e5508 librbd1-16.2.4-5.el9.ppc64le.rpm f6fecfae5b897b79b55747fb7202e94939db2db66793ab1966291102b90dc8ed RLBA-2022:2762 new packages: chan For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for chan. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms chan-0.0.4-6.el9.ppc64le.rpm a8fa4a04380d381badbb7ae6c7625fb28a3b8214daaf42dfc28e7f05e6b9f5bb RLBA-2022:2763 new packages: cheese For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cheese. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms cheese-3.38.0-6.el9.ppc64le.rpm 99d8ab9d838ae9a506800792f49391bc25168eabb431ca4dc2c0eb26ee4c4911 cheese-libs-3.38.0-6.el9.ppc64le.rpm 08fabf41377ac1596db45cf0ecf8e1d022b9645f028b829194ccbdb28bb45e6c RLBA-2022:2764 new packages: chrome-gnome-shell For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for chrome-gnome-shell. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms chrome-gnome-shell-10.1-14.el9.ppc64le.rpm 37ffb8972581a3a5fb860141200c1394daa10e95d6ce71a10f04bef2370a99bc RLBA-2022:2765 new packages: cim-schema For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cim-schema. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms cim-schema-2.43.0-14.el9.noarch.rpm f6b62947a1c933d5b3c1873561d4380694972decdd3562e68ef1c0a8d54ecd28 RLBA-2022:2766 new packages: cjose For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cjose. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms cjose-0.6.1-12.el9.ppc64le.rpm 8efc051ff63d45cc346e27ec6f61a4376cafbf93dbc5df027396d78f69471b9e RLBA-2022:2767 new packages: cldr-emoji-annotation For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cldr-emoji-annotation. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms cldr-emoji-annotation-39-2.el9.noarch.rpm e1894ecbeeae87956621a41e53e866cb7e2e38fde92baa824b81d7a99e54f360 cldr-emoji-annotation-dtd-39-2.el9.noarch.rpm d17597c0b485a385e09cfa136c441cb19b3b11ba6b525f991c124f53ef18fc23 RLBA-2022:2768 new packages: cloud-utils For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cloud-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms cloud-utils-growpart-0.31-10.el9.ppc64le.rpm c47dd3e8928ecb99ee81c3601c94e4ec315ea97ec8230e22e457647b851d185f RLBA-2022:2769 new packages: clucene For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for clucene. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms clucene-contribs-lib-2.3.3.4-42.20130812.e8e3d20git.el9.ppc64le.rpm db8070c8dc50857303269afbccc171f6c0ac6e25002449245c175e8726966125 clucene-core-2.3.3.4-42.20130812.e8e3d20git.el9.ppc64le.rpm d062428b49518df0485af545562580ea46c403765e8b10ce4989163e7773f21d RLBA-2022:2770 new packages: clutter-gst3 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for clutter-gst3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms clutter-gst3-3.0.27-7.el9.ppc64le.rpm 4eaaae67f490221595014c2f57bb6df94f591e30760c42c796ab06470870b835 RLBA-2022:2771 new packages: xmlrpc-c For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xmlrpc-c. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xmlrpc-c-1.51.0-16.el9.ppc64le.rpm 948ce262b3f0a97e091b16e35f1b8c7cd7ed727c7a02fc541762d9d022f99617 xmlrpc-c-client-1.51.0-16.el9.ppc64le.rpm a9d73f7bc02d704de616ed52c129ea06f6e8254aa49e5284606f0c5ccb6d2589 RLBA-2022:2772 new packages: cmake For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cmake. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms cmake-3.20.2-7.el9.ppc64le.rpm 148573bd74992bec0e2c54fb219f07c91dae7716d2cc15354a76cf2bbdba62e5 cmake-data-3.20.2-7.el9.noarch.rpm 0ff25e58986c65b2d412516476ef690bd8d0285ac05b5ed0c1c1d9ade597a09d cmake-doc-3.20.2-7.el9.noarch.rpm a049cf081975f91a4175682e4586cab51ecd4daf5884a86956f36e07960fe209 cmake-filesystem-3.20.2-7.el9.ppc64le.rpm 4ea616f59e9946c37e8c915d3ad80f134e3f65e142ac8d269c822499f959b25f cmake-gui-3.20.2-7.el9.ppc64le.rpm 2f2fb18ab2c598df73875ca8a9fa195b1690a966cddff6be651a66e9ea82ab9e cmake-rpm-macros-3.20.2-7.el9.noarch.rpm 46e1833802525aecdf3d4b3aba944e86beba8fdd0b5704dd2ed3f9fe23fb9133 RLBA-2022:2773 new packages: cogl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cogl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms cogl-1.22.8-5.el9.ppc64le.rpm 2fa2e62d866d36d1ffb804aeb7dd8715b6ea403c1d7f21f305d55e6e6b8fa161 RLBA-2022:2774 new packages: color-filesystem For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for color-filesystem. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms color-filesystem-1-28.el9.noarch.rpm 6554cb6f7507356d2c785bf0d968f84413715d21845aa4ebed13ae84ca6fbba4 RLBA-2022:2775 new packages: colord For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for colord. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms colord-1.4.5-4.el9.ppc64le.rpm 533feab806e9f01a0978517249ee4d76d8bc8b708a2edd5b0d1e62bb614b6a4a colord-libs-1.4.5-4.el9.ppc64le.rpm cae8682baad2744bd54c188b747fa4f98f49a6d734b836b588031d571830a285 RLBA-2022:2776 new packages: colord-gtk For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for colord-gtk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms colord-gtk-0.2.0-7.el9.ppc64le.rpm 93811ed1fb59a65a0caf26f7b5004b8e3adac698878277f1cbe2d3b2fd8daf2a RLBA-2022:2778 new packages: console-setup For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for console-setup. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms console-setup-1.200-4.el9.noarch.rpm d71ad7656545fb081782542f0a5b2e00e46928cd42b06f336674d459fb358b58 RLBA-2022:2779 new packages: convmv For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for convmv. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms convmv-2.05-11.el9.noarch.rpm d7121fe742d0f06597b3f4c3489e8c5ecee9789ec0caf5c240e3638889412f6b RLBA-2022:2780 new packages: copy-jdk-configs For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for copy-jdk-configs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms copy-jdk-configs-4.0-3.el9.noarch.rpm 499c9d3876e9a206fad34a5a375ae1c8c25e5c7f1202eb52656395ce46fd14f7 RLBA-2022:2782 new packages: culmus-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for culmus-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms culmus-aharoni-clm-fonts-0.130-20.el9.noarch.rpm 9d9afb92b5b945c8c7da175f1f28ed8aaed0a9c285728ae70f2e29749746fe3e culmus-caladings-clm-fonts-0.130-20.el9.noarch.rpm 41f81f3abe9bfcea7ebffe5a74d18ce999acf6390e804acab3dd8e65e05752a7 culmus-david-clm-fonts-0.130-20.el9.noarch.rpm b130fccab53aab8af537bf7f85b6132f9a43be365ecb08abe28c0187b7125e18 culmus-drugulin-clm-fonts-0.130-20.el9.noarch.rpm 76593ff514f755db0da042adbe65b542b6673f725d183f8959dd6ab62a7d8f04 culmus-ellinia-clm-fonts-0.130-20.el9.noarch.rpm d97e54abd4ae1a3bec72fba9abd343de87bd86ce1c52bdee1a4a5fe85a6d9aae culmus-fonts-common-0.130-20.el9.noarch.rpm efe74c04e14ad32b34c39298a43d7f6a5529e63042ae7910070a5a2c85ae0187 culmus-frank-ruehl-clm-fonts-0.130-20.el9.noarch.rpm 0475c30eb17dce8a7419e1467e723094a8b791c0621e8a211c5826fc7202ffa2 culmus-hadasim-clm-fonts-0.130-20.el9.noarch.rpm e66dfe3e57c617e283cde75967871c5348229d51ecf72f36c1e29ed75f8d43d7 culmus-miriam-clm-fonts-0.130-20.el9.noarch.rpm 6d2f826ce8ccddbc3686b5d94052b5553a7639d3be7a637cf54185964d8e5ec3 culmus-miriam-mono-clm-fonts-0.130-20.el9.noarch.rpm ee634b8ca0e15423e41ace9664a52a8c5520549f19966c38bbacc9e6fb683cb2 culmus-nachlieli-clm-fonts-0.130-20.el9.noarch.rpm 0adad41f3cc1aa6e30b955a8518b7335fa1ec6934b05de7d6d66f22c8a5f95ea culmus-simple-clm-fonts-0.130-20.el9.noarch.rpm 5c6fe02cfb06c456e49bc5e72b48020b52cd8896eed1a384fa8659519184782d culmus-stamashkenaz-clm-fonts-0.130-20.el9.noarch.rpm 84591be035ba54339313fd44b2074474981d44fd34d2f3acb9a51ec19b810598 culmus-stamsefarad-clm-fonts-0.130-20.el9.noarch.rpm 463ba512a8d6a3363710c22945d20ba198b38681a63a83684b604673074fcdaf culmus-yehuda-clm-fonts-0.130-20.el9.noarch.rpm cb46c5dafa21ffdeb147fac155df69a9165ab4660178e56233e7e471e095d010 RLBA-2022:2783 new packages: cups-filters For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cups-filters. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms cups-filters-1.28.7-10.el9.ppc64le.rpm 98ae2f47e67c1774df5213695cc52e0a706fdac930b3a1fcf4204fbb660029a8 cups-filters-libs-1.28.7-10.el9.ppc64le.rpm acdd605d67ffdd566dc261cef93d1c95d8018c6af4ac482a1841461f16cb5f2c RLBA-2022:2784 new packages: cups-pk-helper For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cups-pk-helper. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms cups-pk-helper-0.2.6-14.el9.ppc64le.rpm 58fccb9aeacd9075908af45b1db5e639d1fb04ad1762ba8705c11fb5a42bbfab RLBA-2022:2785 new packages: dbus-glib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dbus-glib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms dbus-glib-0.110-13.el9.ppc64le.rpm ed5d274416e61b97ade071bd10d4210976515bfaf1787257115cd9765e43bd49 dbus-glib-devel-0.110-13.el9.ppc64le.rpm 46d68466e1538cff3e56295a003ffd96911ae97e82c524a3b5e27d8668ad405c RLBA-2022:2786 new packages: dconf For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dconf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms dconf-0.40.0-6.el9.ppc64le.rpm e197525ac2649a81ee2ca7b8a1db2b7f436f7dff87a6d23003fa8f5c504239e2 RLBA-2022:2787 new packages: dconf-editor For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dconf-editor. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms dconf-editor-3.38.3-3.el9.ppc64le.rpm 1780c6a9e09f020aff7734dad1eb5355af8ceee19510a30e69cd4c489f73f1af RLBA-2022:2788 new packages: dcraw For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dcraw. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms dcraw-9.28.0-13.el9.ppc64le.rpm 2a485e4f4c090886306893e89f78d51cea1474851531193ad876d5d4b71201ac RLBA-2022:2789 new packages: debugedit For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for debugedit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms debugedit-5.0-3.el9.ppc64le.rpm 5113dd1912b12c62269a14caaa8cc0b218d0a1bd1e1591826c45886914db2f0c RLBA-2022:2791 new packages: dialog For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dialog. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms dialog-1.3-32.20210117.el9.ppc64le.rpm 3825983d3709235d4c24ce931b902135a5008efdb6aac27068288bf7c9407639 RLBA-2022:2792 new packages: diffstat For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for diffstat. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms diffstat-1.64-6.el9.ppc64le.rpm 4e4407208da610fdd82bfba6239e795c29dbbf7c36e7a795b5f6bcc8f3e17c1c RLBA-2022:2793 new packages: docbook-dtds For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for docbook-dtds. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms docbook-dtds-1.0-79.el9.noarch.rpm b8bdacafd4506c393438dda55fea36adb755d05fc35c99c839e641aef79c2414 RLBA-2022:2794 new packages: docbook-style-xsl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for docbook-style-xsl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms docbook-style-xsl-1.79.2-16.el9.noarch.rpm 30c4e7372254d9cf7d02b2413f48f0fc80ff30bed343255f979520109a2725f2 RLBA-2022:2795 new packages: docbook5-style-xsl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for docbook5-style-xsl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms docbook5-style-xsl-1.79.2-13.el9.noarch.rpm 1a0b26de25a2b14cb4d4dc09f589848baab7145c1d5541572e3e719dd043fa5f docbook5-style-xsl-extensions-1.79.2-13.el9.noarch.rpm 7ae3e64d30b464dada89bc72c33b157d96057eb5415f3ab5e4c3774b9448e7ad RLBA-2022:2796 new packages: dotconf For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dotconf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms dotconf-1.3-28.el9.ppc64le.rpm 710475131598188c50e9bd69ca76c60200817189395c9e5679d327069caead5b RLBA-2022:2797 new packages: double-conversion For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for double-conversion. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms double-conversion-3.1.5-6.el9.ppc64le.rpm 2a9182b80c046997f65724aa84680321c38617adc3984fc6b92d5f094e48c332 RLBA-2022:2798 new packages: driverctl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for driverctl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms driverctl-0.111-2.el9.noarch.rpm e77dd4061be1384ba336ef3dd2ba144e51776fa8c2c47ca16fe41a7ddfee0d66 RLBA-2022:2799 new packages: dtc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dtc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms dtc-1.6.0-7.el9.ppc64le.rpm c293377b7953fb3143d1c8ae30cc2cee4af6b954f8184ff24a559c7e0800aacf libfdt-1.6.0-7.el9.ppc64le.rpm b1ab3ba91b7e544d9c5360f48c406f5353e81b37ca4645dd1bf908824f79447e RLBA-2022:2800 new packages: dwz For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dwz. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms dwz-0.14-3.el9.ppc64le.rpm d0697e261a0d80738059357f3cbf6a5c8bf0f4e09a47bf444b7969d98a83a9b8 RLBA-2022:2801 new packages: emacs-auctex For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for emacs-auctex. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms emacs-auctex-12.3-2.el9.noarch.rpm 86ab115b6c2fb8b35cd2706326da2a7574872c3b9b86c2e7b9e37f0838045836 tex-preview-12.3-2.el9.noarch.rpm c84194090a3c8bcff55bdc57aa2afd91f91c04d5b2844b28e33e7f987b133a98 RLBA-2022:2802 new packages: enchant For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for enchant. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms enchant-1.6.0-30.el9.ppc64le.rpm 41c7b150a12c03a425c0af06481609cf3c403e520f11aad22666c959715c3b65 RLBA-2022:2803 new packages: enchant2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for enchant2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms enchant2-2.2.15-6.el9.ppc64le.rpm 8e4f6ba1a7fcfc047df3ea8ad20fa155815ecf008db67b9343807568aa39a25f RLBA-2022:2804 new packages: enscript For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for enscript. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms enscript-1.6.6-28.el9.ppc64le.rpm 0e8e37381f32d8d201bfc60003fe47615269ea38c1d33fe0cccbd06f8ed528f4 RLBA-2022:2805 new packages: eog For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for eog. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms eog-40.3-2.el9.ppc64le.rpm d6e3d89546ffa1ca455cda5146992f7d81c26e57c8720dc20c3775c49be3e618 RLBA-2022:2806 new packages: espeak-ng For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for espeak-ng. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms espeak-ng-1.50-7.el9.ppc64le.rpm e8e002293e413be374163df5b3feeee5b51bf2d2ca23dca78f7ec87d49614384 RLBA-2022:2807 new packages: evolution-ews For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for evolution-ews. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms evolution-ews-3.40.4-1.el9.ppc64le.rpm aff804863b45176ad7656b5d410d7d4ee26675d04581b084c381fe6c8df2fe3e evolution-ews-langpacks-3.40.4-1.el9.noarch.rpm 4b31c7ec19f5faa7b9bbff90cff988f0cc593e4c376bbd9526d0b0cf300f6499 RLBA-2022:2808 new packages: expect For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for expect. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms expect-5.45.4-15.el9.ppc64le.rpm 5bc6f6d13113d159f52121bbb4f0286dc698961a812555de180d740fd83f6293 RLBA-2022:2809 new packages: fdk-aac-free For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fdk-aac-free. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms fdk-aac-free-2.0.0-8.el9.ppc64le.rpm 82ff14b9180d562d7cf89d18b3105ca6d205acd583b8000c79785807bc2476f9 RLBA-2022:2810 new packages: fftw For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fftw. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms fftw-3.3.8-12.el9.ppc64le.rpm 8c421eb48ed0e26ed34f80a1ee2769fc33d0b4d61398c4a33b6ca27d04736c59 fftw-devel-3.3.8-12.el9.ppc64le.rpm 546dad1edde7cdfd3352856f4124cddcb441daf4e4b8e6a96a842bf14aeaa54d fftw-libs-3.3.8-12.el9.ppc64le.rpm 6113fb81fbdfd52f8110fd9a2b0a4d961321e5ef72303c7fe047ea17a4be3a07 fftw-libs-double-3.3.8-12.el9.ppc64le.rpm cd90eeed11573ea4eb44fec5cb53c84b90e9b7502c5d8e370d5e6ff0256e41da fftw-libs-long-3.3.8-12.el9.ppc64le.rpm 4ecce13be3936f63e4f2b89c51ec33b7d317e7a6392600f6f1b000c810d5498d fftw-libs-single-3.3.8-12.el9.ppc64le.rpm 631883c889ffa1eda7de2c6bb3d695e41adbe1d4d91e0e49e273ef59edbf8049 fftw-static-3.3.8-12.el9.ppc64le.rpm 0ec599c04cbcd2d7244e5bcf41762d2f332b1fbff2983d576267bdc880e95978 RLBA-2022:2812 new packages: flashrom For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for flashrom. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms flashrom-1.2-10.el9.ppc64le.rpm bf4bf3d5c40df74b5d045d7c53da7ce4d9ae1772427445d59ce57bbe756fb390 RLBA-2022:2814 new packages: flex For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for flex. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms flex-2.6.4-9.el9.ppc64le.rpm 22ca93530ac87c1a58ee2944f327adb4017c0b3f3ea8dd67014ac0dbed4af253 flex-doc-2.6.4-9.el9.ppc64le.rpm 623f094e1db7a289d34d84a4b1df71d4ac3333d46e18476cedd32266833642b1 RLBA-2022:2816 new packages: fontawesome-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fontawesome-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms fontawesome-fonts-4.7.0-13.el9.noarch.rpm bb42bd81ccab839dad5ea9bda83a0269ab630e7939fb5d43ea21d7a3dc7168a2 RLBA-2022:2817 new packages: foomatic For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for foomatic. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms foomatic-4.0.13-19.el9.ppc64le.rpm 7ca7e2f120933b7e885e1d06cd80f06c0f3815f3fd95e094a0e5e6f28e10c6fb RLBA-2022:2818 new packages: foomatic-db For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for foomatic-db. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms foomatic-db-4.0-72.20210209.el9.noarch.rpm 08ee5fa4b11a7604417784fe1030c271c77978d986e2a182ea202d26ff334d2e foomatic-db-filesystem-4.0-72.20210209.el9.noarch.rpm 9cb3ddd04ec609863c10d87973465fa76ce7e962022af1279a50b5317b84db2b foomatic-db-ppds-4.0-72.20210209.el9.noarch.rpm 1475720885703cfbb01c0aa099ff6cd733ca7761e19be92dd4cd1b2545b83f88 RLBA-2022:2819 new packages: fprintd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fprintd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms fprintd-1.94.0-3.el9.ppc64le.rpm 2690135995ab0aa1fee8fdca8aa8135ec53682ca82a125ff1761d5f65417fcf3 fprintd-pam-1.94.0-3.el9.ppc64le.rpm 3ed538eee5457339af769292e957654a69a420238a374c9bf3f6fa001fc006b0 RLBA-2022:2820 new packages: freeglut For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for freeglut. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms freeglut-3.2.1-9.el9.ppc64le.rpm 0cd5766ced73939d01238cfb3551bcaa2b9a6289de94cecb5ba7a24685a32a1e RLBA-2022:2822 new packages: fstrm For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fstrm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms fstrm-0.6.1-3.el9.ppc64le.rpm 3e1ee58025fa637bd01ffecca6837fbb4a2c122abbfa69483eff6e9a1eb9a90c RLBA-2022:2823 new packages: ftp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ftp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ftp-0.17-89.el9.ppc64le.rpm e108da75fb639d2b95d068e01757c02c709574f77a3f00848aec5711ec5485f7 RLBA-2022:2824 new packages: fxload For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fxload. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms fxload-2008_10_13-21.el9.ppc64le.rpm 038323759eadee3ac95f1788b1dc3b5164ea1c94b638b6fd4984b78aca51bb13 RLBA-2022:2825 new packages: gc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gc-8.0.4-7.el9.ppc64le.rpm de8d45e0120d2d1c39916ae36fffd58ed977aab8eb336182cde27cb82897c1f5 RLBA-2022:2826 new packages: gcr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gcr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gcr-3.40.0-3.el9.ppc64le.rpm e2b1322d3ee91fbf906a96fa52b91c2060be5facc1a16158dd7bfba27c5d60e1 gcr-base-3.40.0-3.el9.ppc64le.rpm 341245b5968e2c38c75f3ac2c251a5ce4d4ec5eaf3140ceefeec557384e9c81d gcr-devel-3.40.0-3.el9.ppc64le.rpm 582c7f0603a17d290b0efc26e6938b1f1a5d08456e2f88242fc00895783476b1 RLBA-2022:2827 new packages: gd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gd-2.3.2-3.el9.ppc64le.rpm ed0f8c1ec716a7565f96ab57694860d716922b0dd3e492358c3a1ffc000f8065 gd-devel-2.3.2-3.el9.ppc64le.rpm 8c6676838f568485062856b9a710732710c5a632cccd2e3bc35769e62dec0e09 RLBA-2022:2828 new packages: gdk-pixbuf2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gdk-pixbuf2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gdk-pixbuf2-2.42.6-2.el9.ppc64le.rpm e348471214bcd2a13084afec97eb08b7c33433913b94ba5fdebdf19e0cf427f1 gdk-pixbuf2-devel-2.42.6-2.el9.ppc64le.rpm 1660fcc8cba3bea85028e957e91f1fc3dfc96fa61a697c93837573cba0a4dca4 gdk-pixbuf2-modules-2.42.6-2.el9.ppc64le.rpm eb9a23eb228d37afb80c6ed8d526e2b01259e92b104abe27fa28da0cb11c280b RLBA-2022:2829 new packages: gedit For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gedit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gedit-40.0-6.el9.ppc64le.rpm 4e2ea02f466677ba278471e2b5a94bc8cb0e6a98483dc1206a93d5808c1053fa RLBA-2022:2830 new packages: gedit-plugins For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gedit-plugins. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gedit-plugin-bookmarks-40.1-2.el9.ppc64le.rpm e07d4836887d14c8a53cdec53f049154ea5eff425a36d8a2ac9e35e0866150ca gedit-plugin-bracketcompletion-40.1-2.el9.ppc64le.rpm 04349d29fd8065ea436fbb42d6e2b49d1d58a7b6532094201e6f313fdef171fd gedit-plugin-codecomment-40.1-2.el9.ppc64le.rpm b891605fd4e9a6d4a5b2f3b84326bd58e9c16fcc0d9a6ec7eda7bd5bb7d40a17 gedit-plugin-colorpicker-40.1-2.el9.ppc64le.rpm 0fc8367f2f9eba21c2da6b063071ba94429df732142100702942b30e32ee2a69 gedit-plugin-colorschemer-40.1-2.el9.ppc64le.rpm 6dcb15045dc2825b343c20c6c6e416991265ddc89aa976d2229fe9e57bb59f03 gedit-plugin-commander-40.1-2.el9.ppc64le.rpm d0c166521a77ca28cbbad21c45130b94bdf8a17c49477a925aa7b3234a3e42f2 gedit-plugin-drawspaces-40.1-2.el9.ppc64le.rpm 709294dae33c0aca403631f949b0732775b74be5fde5b76d1d341c1dec2e48e8 gedit-plugin-findinfiles-40.1-2.el9.ppc64le.rpm 9693f4fcb8fc0325f8d0e435927845a26cbec04b76b029cc4a1c4962d5c10ae3 gedit-plugin-joinlines-40.1-2.el9.ppc64le.rpm 5d8e24945b537048caf94a0c443be1ae33a1b978393aacb78b8074acdd3c553f gedit-plugin-multiedit-40.1-2.el9.ppc64le.rpm 1946abd285687c210e86e34bfc3c28a1c290d4a7de30bb95ceb806f7b8519d12 gedit-plugins-40.1-2.el9.ppc64le.rpm f7444c0d139974f33ecd0cb61900e24b499b60a58ac2c612a8f29070fdaf72cb gedit-plugins-data-40.1-2.el9.ppc64le.rpm 6412bac5cf4a71e85219f8375a49141571d56f7d70c2fa7e28b6cff95a337c1c gedit-plugin-sessionsaver-40.1-2.el9.ppc64le.rpm 21c956210043be1584277d688823f1feabf564b0adfbb16077e88205cd48837e gedit-plugin-smartspaces-40.1-2.el9.ppc64le.rpm 353340df0eddb8261eab0a438727a3d89e6326b1be02db3c4d3276a70353d991 gedit-plugin-synctex-40.1-2.el9.ppc64le.rpm 03a25256e23f15827798309ce518717a66e9f6a621ddca14f600c00ff622873f gedit-plugin-terminal-40.1-2.el9.ppc64le.rpm 78c518a3ec112364bb5b296ce3245c89a7a447eaa703d58ba1b3aa5cdff9bbe9 gedit-plugin-textsize-40.1-2.el9.ppc64le.rpm bf1c0aa656787f46aef33d3de7d2f62ac561025b7348a4cbc39d3881cb8ee6e8 gedit-plugin-translate-40.1-2.el9.ppc64le.rpm 15d45815609c14e28e568d5588263e043405c484f5ce71bf8ea34080455c0d7d gedit-plugin-wordcompletion-40.1-2.el9.ppc64le.rpm f99fc9b840bbff892ad09024406f1008fb0664cd9a90c32e62db6ff09c3d80ce RLBA-2022:2831 new packages: geocode-glib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for geocode-glib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms geocode-glib-3.26.2-5.el9.ppc64le.rpm 71ce80ffd3c5ab42cd847259cb153ba4cc3685a4f3604197d1fa6684f84f5748 geocode-glib-devel-3.26.2-5.el9.ppc64le.rpm fa5f07d2d1c3dacf12a60f43b4ff3568952ac1496107befb837f271f2264020a RLBA-2022:2832 new packages: geolite2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for geolite2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms geolite2-city-20191217-6.el9.noarch.rpm ad26fa3b94cdf6332f303f3456ef46aa133c020a528cee6642850411e0695f34 geolite2-country-20191217-6.el9.noarch.rpm 624b1f89debfa315a6141c861aca66bb3b4df44034b75be0b2a4b31e89ec3e2b RLBA-2022:2833 new packages: ghc-srpm-macros For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ghc-srpm-macros. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ghc-srpm-macros-1.5.0-6.el9.noarch.rpm b0a7d5bc94309feb1b4284e81d1905bcfa4ea1be6e4281e2ce4f2a81037bbdc5 RLBA-2022:2834 new packages: giflib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for giflib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms giflib-5.2.1-9.el9.ppc64le.rpm 4d5e780bd83f210be720aea0fb45217b9390e81c283c82ae7236cc73e7bc057c RLBA-2022:2835 new packages: git For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for git. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms git-2.31.1-2.el9.2.ppc64le.rpm 4e1975167811d832bf2763beebc797f6e68a838f8af577b59cc496d48d59ec0c git-all-2.31.1-2.el9.2.noarch.rpm d72122ad692b5aa2e211fd4f967963a090705c0b2aa732e62f258d59a83a29d5 git-core-2.31.1-2.el9.2.ppc64le.rpm 5b672256d04f31823a3414e7e9e96c9b1c1c44659317df3dcdd6c4d2d5ceef9a git-core-doc-2.31.1-2.el9.2.noarch.rpm 00661514e7725bf4c3aa4f6eb9320afa68fc0f5b6696b9aa2c91c71f350098bf git-credential-libsecret-2.31.1-2.el9.2.ppc64le.rpm 6a8d574c5e57b0f17e010c66d99310745ea3c8a34057c6238bf1baaa3e8d290a git-daemon-2.31.1-2.el9.2.ppc64le.rpm ed2495d3d9da8785a61d09c3be3499c858c00105d85a1acfa13e1adb9e822445 git-email-2.31.1-2.el9.2.noarch.rpm bd4b553254ee70914e3503d32af1fb6d5f9787fb8142092e02b415c152b1fdd0 git-gui-2.31.1-2.el9.2.noarch.rpm 2c5741b7bb2abfb1f70b0b4c6917af6ff128dfb4a0c06aaec63e1a512dcb5cb7 git-instaweb-2.31.1-2.el9.2.noarch.rpm 890c167d4cb6f097094e709bbc20c78a0feb5da712cdbd059a4ed4d99dd01b95 gitk-2.31.1-2.el9.2.noarch.rpm f92063b5fa6b5af42aee0aff0546f1d6ecffe07447855c62b5e15b43295bd920 git-subtree-2.31.1-2.el9.2.ppc64le.rpm dbc9a34785ba295ca38f6a61d1a66421f3ed7b84e990565a9514656e1cc20d4e git-svn-2.31.1-2.el9.2.noarch.rpm 09d939d6c20a4125e3c58b57ef501f30592b50957adbc4cc4d17d1db92393f4e gitweb-2.31.1-2.el9.2.noarch.rpm 6a3afef85437a58ecaaca470c69de3641c40318b175dd612ebc2b210493e3268 perl-Git-2.31.1-2.el9.2.noarch.rpm 29bea815d1845882343874a2772945877209a4f17634f5dfc3723872f9dcf57b perl-Git-SVN-2.31.1-2.el9.2.noarch.rpm dbe6a04aec1b67299448716cc566ac8f66f513415991b1411649bce667b0b3a1 RLBA-2022:2836 new packages: git-lfs For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for git-lfs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms git-lfs-2.13.3-5.el9_0.ppc64le.rpm 6203311e6071cdf7c04f35ba8b90d79f9d08f37c65ff6f0a3a806174daa7ef3c RLBA-2022:2837 new packages: gl-manpages For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gl-manpages. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gl-manpages-1.1-24.20190306.el9.noarch.rpm 734c22cba6a7c4701be92a9be1ace7ae88ce884359e4a92b7b67973a9ad9165b RLBA-2022:2838 new packages: glade For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for glade. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms glade-3.38.2-4.el9.ppc64le.rpm c2317767d937c37ba7c4f22442958f8510400f42a1d7c6f6a3f377b447bf9029 glade-libs-3.38.2-4.el9.ppc64le.rpm d3ff2064887b4e63ceae6d2ef3afd987d7fb1b07deca4598a830612241278347 RLBA-2022:2839 new packages: glibmm24 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for glibmm24. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms glibmm24-2.66.1-1.el9.ppc64le.rpm 5d047f967b3f89a6cb3593d1538a91d535ed5b5e973480f7146a7641bb5f8965 RLBA-2022:2840 new packages: glusterfs For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for glusterfs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms glusterfs-6.0-57.4.el9.ppc64le.rpm e92d9aa6f2e09a83ce5202b7afc50244b8519f940ccaf45f1e3b05d890b6811f glusterfs-api-6.0-57.4.el9.ppc64le.rpm c99b9c1c75abade4c160299e2872257d0820942323b53ed32aecd5090f439efc glusterfs-cli-6.0-57.4.el9.ppc64le.rpm 4861173dbd66962d828b590ee52300486178e18c6a548f2d8c87ab20ba133ec0 glusterfs-client-xlators-6.0-57.4.el9.ppc64le.rpm bfaa39aea6f35fe3daded60b46c6fa55f17ed5d101c48cb78249d86d45f73932 glusterfs-cloudsync-plugins-6.0-57.4.el9.ppc64le.rpm c9767cc513ffda0bd8f863f1447a14ac8428a4ec36d985a4f2cdf379fc0d7d2d glusterfs-fuse-6.0-57.4.el9.ppc64le.rpm 4eeedbeb1250cb8220c58bd7094fd8e70c5f631639a7258794bd57f3a9c829f7 glusterfs-libs-6.0-57.4.el9.ppc64le.rpm f0f877f25a1f7e4fcc56ae48380f0aa6582eec1553ed3893deeb6a120b7957b6 glusterfs-rdma-6.0-57.4.el9.ppc64le.rpm 5451a7313e2d06812f16286eed5ea8d15aab64e4c349e450fe8f03637db676ed python3-gluster-6.0-57.4.el9.ppc64le.rpm 4beca49b61a9bfa2575b4a35a9d59d375df24df09828e0ab7d5de59ec3bae69b RLBA-2022:2841 new packages: gnome-backgrounds For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-backgrounds. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-backgrounds-40.1-2.el9.noarch.rpm 8672bb678675c011a1746bfc0e30380728139e0d813ad33ba9c11f9b81bde6e5 gnome-backgrounds-extras-40.1-2.el9.noarch.rpm f3f95fdde45e61ac2fbf5d87f50c1eb9ed33a91f8661934a816205a178ef4800 RLBA-2022:2842 new packages: gnome-bluetooth For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-bluetooth. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-bluetooth-3.34.5-3.el9.ppc64le.rpm 0a1ae127df0d5099d7ef3cf4258071dd475b6bf9603a0a9e81a64699c8d04a30 gnome-bluetooth-libs-3.34.5-3.el9.ppc64le.rpm 96e80bc46421b734ff4004894da084d2ec62a1222b69736da22d30cf6f905bbd RLBA-2022:2843 new packages: gnome-calculator For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-calculator. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-calculator-40.1-2.el9.ppc64le.rpm 4ca384003a4b1c99555b4b60398014800ad78218bf4a5364f689ff7773b967be RLBA-2022:2844 new packages: gnome-characters For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-characters. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-characters-40.0-3.el9.ppc64le.rpm 6c2f50d21218bf9d455e74045bbcec35c09fd9ff8135ef3cf0c4f76b99fd57bb RLBA-2022:2845 new packages: gnome-color-manager For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-color-manager. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-color-manager-3.36.0-7.el9.ppc64le.rpm fcda8239e05e3a53638409ccb985a30f3679a7c595e85dc5270f9006483d4354 RLBA-2022:2846 new packages: gnome-common For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-common. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-common-3.18.0-13.el9.noarch.rpm 344cd16a517f8780b7e2417fbe74f28f037bd2ce75907f943a295e07c5b77af6 RLBA-2022:2847 new packages: gnome-desktop3 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-desktop3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-desktop3-40.4-1.el9.ppc64le.rpm f68fd2d3dd7213142405ac29cff05cf5f6cd110eac469cf94369a19fffd937ee gnome-desktop3-devel-40.4-1.el9.ppc64le.rpm 05a9feff42bf0f58fa81a12e04e6b4780797261b4695bc824b84571ff1e570e6 RLBA-2022:2848 new packages: gnome-devel-docs For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-devel-docs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-devel-docs-40.3-2.el9.noarch.rpm 513028d6269f94524e57076af20c25adeb907e5f269999022cddac870263ba45 RLBA-2022:2849 new packages: gnome-disk-utility For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-disk-utility. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-disk-utility-40.2-2.el9.ppc64le.rpm 593cdb777b7a3c646d773575c83119d21dc72a2ebb1123a1c7aefa62c6209052 RLBA-2022:2850 new packages: gnome-extensions-app For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-extensions-app. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-extensions-app-40.0-3.el9.ppc64le.rpm 6b06583d12ec013596fd3028faf5cd9ceed3d086b712a0ec9382f72db5b3df7d RLBA-2022:2851 new packages: gnome-font-viewer For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-font-viewer. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-font-viewer-40.0-3.el9.ppc64le.rpm 5262061c26ac7dabf7057036c258d364b6b57b777822f391d46662540be0f69d RLBA-2022:2853 new packages: gnome-keyring For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-keyring. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-keyring-40.0-3.el9.ppc64le.rpm c1735ab9aa621d01abb822deec7d0e92ee1ffb9a13f02b8ee2e24f8558868929 gnome-keyring-pam-40.0-3.el9.ppc64le.rpm 57e14328addf26a75f81bab60b789b44842ba3a97e0b6a4b8ea601651a40ecdd RLBA-2022:2855 new packages: gnome-logs For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-logs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-logs-3.36.0-6.el9.ppc64le.rpm 452453104a084c8a031ac502bb1ff830a94702a68a0a833c0e4ad22869ebbc34 RLBA-2022:2857 new packages: gnome-online-accounts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-online-accounts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-online-accounts-3.40.0-2.el9.ppc64le.rpm 978174635b705fcae978c774314f34d0f1295e1ff5687a7375a0374c6a64c765 gnome-online-accounts-devel-3.40.0-2.el9.ppc64le.rpm 81c4bbbf7cba84cefcbf7f0d90c852f262ca514d60be0daa146552426a1d2486 RLBA-2022:2858 new packages: gnome-photos For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-photos. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-photos-40.0-4.el9.ppc64le.rpm 1b0e47b5fc20474f9c30de4506c4c29b0335972bba95bb4bbd915524e3f7dfad gnome-photos-tests-40.0-4.el9.ppc64le.rpm ebc7f06b2409c5ae1c3dd65bcd7e0518570ef8c9c31cff7ac24fc5c5b3324a77 RLBA-2022:2861 new packages: gnome-themes-extra For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-themes-extra. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms adwaita-gtk2-theme-3.28-14.el9.ppc64le.rpm c35453ec5e46535cf4022d387d69ef3d6eb440e4e2e5dad8fb72c39bfcd2502d gnome-themes-extra-3.28-14.el9.ppc64le.rpm 83cee8896f6f78e6b6916216b1c979c02abf5ef6dde379f7172dcfee5c1e4642 highcontrast-icon-theme-3.28-14.el9.noarch.rpm 26e5a8fd7a6cf7e3771d3ca5e1e8e8af9423ce8cb6eb9bca474dab998a92d28b RLBA-2022:2863 new packages: gnome-user-docs For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-user-docs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-user-docs-40.0-3.el9.noarch.rpm 45e2806211f0c60ebd20d6f0a27b57b2b6f018ba2ce80793d59f2f017b9e68f9 RLBA-2022:2864 new packages: gnome-video-effects For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-video-effects. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-video-effects-0.5.0-7.el9.noarch.rpm e7c3ac2ff0e8f39233961bc7799cb614677c68b88e3e63503a505cbdd5b28801 RLBA-2022:2866 new packages: gom For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gom. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gom-0.4-6.el9.ppc64le.rpm 1a44ee7759f163c7aa19e18aff8cfb35c424188a922c8507af9c1209e29eb3d9 RLBA-2022:2867 new packages: google-carlito-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for google-carlito-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms google-carlito-fonts-1.103-0.18.20130920.el9.noarch.rpm 5842fed740a0c7ab165d5517cf3489dce015ecbc8de6c7e95dc8a6bc1237268c RLBA-2022:2868 new packages: google-guice For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for google-guice. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms google-guice-4.2.3-8.el9.noarch.rpm 227b36966c2d5f5bb32099845b30eaf4d7efbe1e6c0c7646447b09e911de9f78 RLBA-2022:2869 new packages: google-noto-cjk-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for google-noto-cjk-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms google-noto-cjk-fonts-common-20201206-4.el9.noarch.rpm 4f93eeb68a0c8ab709ce080a2bee0b589a07c70a5bc627774febc95952a0f657 google-noto-sans-cjk-ttc-fonts-20201206-4.el9.noarch.rpm 29b733ad12895b510e0376fe03bdfe14ff3bf23314d375d0b53cf260b3d4cae0 google-noto-serif-cjk-ttc-fonts-20201206-4.el9.noarch.rpm 010cb16105b87e9399ce00532694c1c94c7aeb1ff1192d29eee87e4e1ffd71c2 RLBA-2022:2870 new packages: google-noto-emoji-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for google-noto-emoji-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms google-noto-emoji-color-fonts-20200916-4.el9.noarch.rpm 2037b162cb3560d93289fa41d45af22afc6370183def183fd1932a433ac14625 google-noto-emoji-fonts-20200916-4.el9.noarch.rpm 8e65582822fcd3933a3dd3d1b476ac44edab76d0823bd45fdafc95bc531a9cbe RLBA-2022:2872 new packages: google-roboto-slab-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for google-roboto-slab-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms google-roboto-slab-fonts-1.100263-0.17.20150923git.el9.noarch.rpm bb4bc3df4180d3bfec185477da05294a9de19ef9b800cabd7ed5cb74fc5d0d77 RLBA-2022:2873 new packages: gperf For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gperf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gperf-3.1-13.el9.ppc64le.rpm 65d9b4a0c3710d19ed8a69fb5bcee16f909d4c231c2d38849b7d2473994912b5 RLBA-2022:2874 new packages: gpm For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gpm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gpm-1.20.7-29.el9.ppc64le.rpm e8926d7a3ab0b742bd5231b410dfc1925c1165dfab62c936d619188ff3849957 gpm-devel-1.20.7-29.el9.ppc64le.rpm 1678ec1c99755730551cf49b3c066d1151a1f5977b171e62bfbb513684b273e9 gpm-libs-1.20.7-29.el9.ppc64le.rpm 0ab5f7d2c93d37e83bf4428394d8976ad1a4975fb5f065f08f725306e3fc8d2e RLBA-2022:2875 new packages: graphene For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for graphene. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms graphene-1.10.6-2.el9.ppc64le.rpm 4f722e4405ff9120e8cfc015b5122f44ed3887ed9b3d1fbc65a1fd896037255c graphene-devel-1.10.6-2.el9.ppc64le.rpm 7c4a4759469611c06c9679c552ab14b1e0baafea5cc5c2b9c6e5fcc19e88d35c RLBA-2022:2876 new packages: grilo For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for grilo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms grilo-0.3.13-7.el9.ppc64le.rpm 286efa6ba022fa437e876f35de7d90fad51d174b5d5856227fdb6d217bca3882 RLBA-2022:2877 new packages: grilo-plugins For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for grilo-plugins. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms grilo-plugins-0.3.13-6.el9.ppc64le.rpm 6a9c393692d7052dfd791ab1287b0b51eb42491ff80a3ade39b0d1896df738bd RLBA-2022:2878 new packages: gsm For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gsm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gsm-1.0.19-6.el9.ppc64le.rpm 70d7438b208f05e4a559c40ddf71ee19ba90ce86310a639267d4a83054773d11 RLBA-2022:2879 new packages: gsound For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gsound. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gsound-1.0.2-15.el9.ppc64le.rpm 30526ad9a772b3c0ddcb317183861ed36d8d42f49ddda36de4a058b16ce0476f RLBA-2022:2880 new packages: gspell For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gspell. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gspell-1.9.1-3.el9.ppc64le.rpm a16736ed473b081a6a985217223f4b7f4acb84e23e194e2598c489b0baf8df4a RLBA-2022:2881 new packages: gstreamer1 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gstreamer1. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gstreamer1-1.18.4-4.el9.ppc64le.rpm 45c12cc74ce495ae0ad8200e6b4529bc405d7af5817cd365b4155a39cd93bbed gstreamer1-devel-1.18.4-4.el9.ppc64le.rpm 81faa7455c9dbe4060cd75383e3a953f045a4e72758078536ff8255aa6682e27 RLBA-2022:2882 new packages: gstreamer1-plugins-bad-free For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gstreamer1-plugins-bad-free. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gstreamer1-plugins-bad-free-1.18.4-5.el9.ppc64le.rpm e9c0459e7a7c2795f0fdb0869c0e85598fe9fdade3675c4abf983eaea8914cc4 RLBA-2022:2883 new packages: gstreamer1-plugins-good For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gstreamer1-plugins-good. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gstreamer1-plugins-good-1.18.4-5.el9.ppc64le.rpm 11e26c067d35f190deef00b2f9d15a3307caee745c1c112522899a51876f9ed8 gstreamer1-plugins-good-gtk-1.18.4-5.el9.ppc64le.rpm a25550097096cc67650ce5a85458f9e0f9b383bdf3af66b69e1f331d80df099e RLBA-2022:2884 new packages: gstreamer1-plugins-ugly-free For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gstreamer1-plugins-ugly-free. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gstreamer1-plugins-ugly-free-1.18.4-3.el9.ppc64le.rpm d3302d0ed6fa1c9c796befc85fb4a36904508e967e97e2715c27740ff593176d RLBA-2022:2885 new packages: gtkmm30 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gtkmm30. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gtkmm30-3.24.5-1.el9.ppc64le.rpm 5cac8fccd61c3b4952b36cede3e7a834ab6956b5d84305e33a6dafe3fff76c2f RLBA-2022:2886 new packages: gtksourceview4 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gtksourceview4. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gtksourceview4-4.8.1-3.el9.ppc64le.rpm c9dcdd3e9ddfca6c1085d0a7c7dbfb6bb8050c1deb9e1fcd7d6e2cdae9ef1341 RLBA-2022:2887 new packages: guava For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for guava. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms guava-30.1-5.el9.noarch.rpm 219085b48874b4ec87431af3388cb61a9ca40dd6eab82e590b37d8b91d37c285 RLBA-2022:2888 new packages: gubbi-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gubbi-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gubbi-fonts-1.3-10.el9.noarch.rpm 64ec93b021741f7fc93a3989e58cd0cfc276d1ee5da806a8e9ec0426865592bc RLBA-2022:2889 new packages: gutenprint For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gutenprint. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gutenprint-5.3.4-4.el9.ppc64le.rpm a63d1a12d640a8b18c32b73b2e5ac1466fa4616bc5b987616c1bff957a0c7764 gutenprint-cups-5.3.4-4.el9.ppc64le.rpm 14ab7aa7037ce7539243a61089af64e4d85b997120fb61f1215e4d7e9f92329c gutenprint-doc-5.3.4-4.el9.ppc64le.rpm 4ee6b32e74b9fd749b8b0f1fe7645d5caac1780ac333c7221fc0f8ad6b5e5542 gutenprint-libs-5.3.4-4.el9.ppc64le.rpm cc16805ca3f73e89629877ddd342a78f48b946822e12e8cd0374c2f809ef8dbd RLBA-2022:2891 new packages: hamcrest For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hamcrest. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hamcrest-2.2-7.el9.noarch.rpm df9f44dcf80056602fc9555da3d4b098ab33e407a36901f472e89f9f4a34b2c5 RLBA-2022:2892 new packages: hesiod For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hesiod. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms compat-hesiod-3.2.1-16.el9.ppc64le.rpm 2c31ef14ade8837299f49bcb0d651f91180ff727a6c8769d3b21d6687f77199d RLBA-2022:2895 new packages: highlight For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for highlight. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms highlight-3.60-5.el9.ppc64le.rpm 0669924d7f42a0fea7778d8f1d2ab3953c74fb827880a3ab005823b69edf2873 RLBA-2022:2896 new packages: hplip For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hplip. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hplip-3.21.2-6.el9.ppc64le.rpm 0fe4f43d24fb2dd0b261ffa4231038bd3973f27a75dcb02f76b48d4c60fea4d8 hplip-common-3.21.2-6.el9.ppc64le.rpm cb38b2bdb720a22d56360ecda0412835743938211df0ce2c461e53c8f3d8f321 hplip-libs-3.21.2-6.el9.ppc64le.rpm 01d1ddedc867a09878e5453aa15acb43539ae9afedb692aecc2e6de87355a145 libsane-hpaio-3.21.2-6.el9.ppc64le.rpm 92ae0e4c968a8e86f3bf4ea289c9ea2a55b93f513f5d85dd0a96089a6fe2e136 RLBA-2022:2897 new packages: hspell For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hspell. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-he-1.4-15.el9.ppc64le.rpm 52e5d9b2db8aa78d0f36d2be9807571e627939ade8ff09139985e30336210882 RLBA-2022:2899 new packages: http-parser For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for http-parser. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms http-parser-2.9.4-6.el9.ppc64le.rpm e4755156b02987e4dc584ed0851908e0e7b50399580ae2133b8fcfeeb7ce4bbd RLBA-2022:2900 new packages: httpcomponents-client For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for httpcomponents-client. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms httpcomponents-client-4.5.13-2.el9.noarch.rpm aa9bd4932146ffdcce0042433570a1a9308419488f43d8ec12040cb1110ff7a8 RLBA-2022:2901 new packages: httpcomponents-core For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for httpcomponents-core. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms httpcomponents-core-4.4.13-6.el9.noarch.rpm 6a5be7b8a5732e3a9da091b4be0ee6cc6de95d3129df00643c9c7204bf63b111 RLBA-2022:2902 new packages: hunspell For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-1.7.0-11.el9.ppc64le.rpm f3c728e9e4ab43aa1e1af6d1547b10aed575935e3e93ebdc00dfd4e27b0a5351 hunspell-devel-1.7.0-11.el9.ppc64le.rpm bde8977bd2ffc6c6a1b50ac4480b9ee8c8402a1aa92804b8aba3a47cef43ca34 hunspell-filesystem-1.7.0-11.el9.ppc64le.rpm b5ad2902b700b4443ad6a697cd5f6f1b5928643994b2a4afaaa57e40f61817af RLBA-2022:2903 new packages: hunspell-af For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-af. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-af-0.20080825-24.el9.noarch.rpm af7dcb9279eb657670463349b40ea3b4b0f38b37227be83969240e261ecc3c9c RLBA-2022:2904 new packages: hunspell-ak For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ak. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-ak-0.9.1-10.el9.noarch.rpm 57ee4c195da06e23defcabc0b0bf07c672527b8e39682a25e96274d779996d85 RLBA-2022:2905 new packages: hunspell-am For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-am. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-am-0.20090704-22.el9.noarch.rpm 7767f5e28e51f6008303819daaa4c4e13f576caa25f37e0697864154fe99e682 RLBA-2022:2906 new packages: hunspell-ar For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ar. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-ar-3.5-15.el9.noarch.rpm 4a359a1313f354ee067c7b3292b2e424cccfd30888b04adc0b34b590b4fd223f RLBA-2022:2907 new packages: hunspell-as For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-as. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-as-1.0.3-25.el9.noarch.rpm 72263ade0a0c7b301bd424e68097f464dc7ce44d911655f51889098dac134a48 RLBA-2022:2908 new packages: hunspell-ast For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ast. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-ast-2.0-7.el9.noarch.rpm 5b4419c03a50591cfed5f9c02c81ece564649d20a58d99abacd804c0fa83881d RLBA-2022:2909 new packages: hunspell-az For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-az. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-az-0.20040827-26.el9.noarch.rpm b71b00abd18e20134a39cd511571e4b0a2b0f7a97742f064d454354349086716 RLBA-2022:2910 new packages: hunspell-be For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-be. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-be-1.1-23.el9.noarch.rpm 8d0061e0a50c475297b5e5b2d32617eed40116c3242ca9957b250278039342b3 hyphen-be-1.1-23.el9.noarch.rpm 66eb397cbb264b99a5f69f7eed9a1f09a22c571da616330ffff3969ea7b9b895 RLBA-2022:2911 new packages: hunspell-ber For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ber. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-ber-0.20080210-23.el9.noarch.rpm 84992758cbc66349ef2feb283be4d725eafc4a39d7a68d90fc23abee7748baf6 RLBA-2022:2912 new packages: hunspell-bg For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-bg. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-bg-4.3-22.el9.noarch.rpm 3a15fbc8c9f64f7339cc3ee55fc7427363875e788a60c68bce0f03cbabdc8793 RLBA-2022:2913 new packages: hunspell-bn For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-bn. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-bn-1.0.0-17.el9.noarch.rpm 7919e3e0e4547ce1365e81da9a737f2a4c6378b4035a7db4519e2c45b0c1955e RLBA-2022:2914 new packages: hunspell-br For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-br. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-br-0.15-9.el9.noarch.rpm ce559316f2f4a86a0d2191714d6b912f1d5bb4b45d0a9d8899dab36cc81fb2f3 RLBA-2022:2915 new packages: hunspell-ca For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ca. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-ca-2.3-19.el9.noarch.rpm f261cad8c3902d75bfdaedc644f798cee0bee8098a4f379e0fb4b89cb5d6bfd0 RLBA-2022:2916 new packages: hunspell-cop For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-cop. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-cop-0.3-21.el9.noarch.rpm b5365fb78d385167fcc261b408bb36f1ed06906339910907274eea9c84777f88 RLBA-2022:2917 new packages: hunspell-csb For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-csb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-csb-0.20050311-25.el9.noarch.rpm aa96014fd6644144aa6e3454a5d87adde9e9fccf4120b191540cef67063f1958 RLBA-2022:2918 new packages: hunspell-cv For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-cv. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-cv-1.06-9.el9.noarch.rpm fdd552e7fa8a4e8ac86212eb8ac8c1404f2dbe7932b27cc0a87123214145242f RLBA-2022:2919 new packages: hunspell-cy For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-cy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-cy-0.20040425-26.el9.noarch.rpm 6c531de94e6d5fa0790909aeaedc448daab984abbbb09e589a7795217c829469 RLBA-2022:2920 new packages: hunspell-da For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-da. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-da-1.7.42-17.el9.noarch.rpm 396e20ab93f5fe8eeccab6dcf8345c8548c028ab5d2831afcc190a3e7080749d RLBA-2022:2921 new packages: hunspell-de For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-de. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-de-0.20161207-9.el9.noarch.rpm c186ecf42a228a8860907181df0fff48982418a8712c8ddb28b1f4bc7e1cb0ed RLBA-2022:2922 new packages: hunspell-dsb For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-dsb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-dsb-1.4.8-9.el9.noarch.rpm 12f43ea8f41447db9595956817c26c09abce0807358445e5bd617ac807ee5226 RLBA-2022:2923 new packages: hunspell-el For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-el. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-el-0.9-9.el9.noarch.rpm 3076e800013bace8d0a9346c67cddbf3333d39b1b71b3c4ee1eaff8b1a594395 RLBA-2022:2924 new packages: hunspell-en For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-en. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-en-0.20140811.1-20.el9.noarch.rpm 2344e1c4e53457de1ea59abe7295363a65ebcc777f87f0e1b40408fdbadf1b99 hunspell-en-GB-0.20140811.1-20.el9.noarch.rpm f5e9b7e2d2ddd82070bbaacf15a1c285249cd7fd7834545fbc067b4d14149a91 hunspell-en-US-0.20140811.1-20.el9.noarch.rpm 77b40af385edc4dcd9118c5d58e595a6dff5735c263c066bdb93f2cc21bc182d RLBA-2022:2925 new packages: hunspell-eo For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-eo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-eo-0.20100218-8.el9.noarch.rpm a547315ecca1f52d4855880d0ca6edffbcf86989ea6267250ac2b1354fcc589c RLBA-2022:2926 new packages: hunspell-es For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-es. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-es-2.3-10.el9.noarch.rpm 0760232ced5b31bb2e44a25ad31bfd6a711b42b858d9ba56cca4755dda577713 hunspell-es-AR-2.3-10.el9.noarch.rpm 257a2e6ec47c0f2378c76c458c5f49e3978de7a45a52331999477da62160a0b2 hunspell-es-BO-2.3-10.el9.noarch.rpm ed301b9b815ed4d864689dbad90cec92c8ca0f81b74ced48ff70af49537fb9de hunspell-es-CL-2.3-10.el9.noarch.rpm 715b7cd2d9235425b3971bbb3af70d44dab18663b94b3d12471aca2433527ffb hunspell-es-CO-2.3-10.el9.noarch.rpm 1a62b6934fa105551fcd3f917553387bccf4f0eaa1df1051e8b8ed29d265d446 hunspell-es-CR-2.3-10.el9.noarch.rpm 1bd60ff4a833ceb27639b534b26ae8dbe17788e85be419de07c4d7aa5e2d29a4 hunspell-es-CU-2.3-10.el9.noarch.rpm 3e8679bc7b08cfd496642e90894126348900f893023ecd7a1d348d724756efb5 hunspell-es-DO-2.3-10.el9.noarch.rpm 8192d50c5d4e2db6a7948958bb757df1d30f37dde9bd33e80854c8b0bcd8c310 hunspell-es-EC-2.3-10.el9.noarch.rpm 0fd4781d3ba30a7759cae30ac147b2258075501238e90e2d3bb7b5c62c4de7a5 hunspell-es-ES-2.3-10.el9.noarch.rpm 0b4a26169f7dc8b4d50d06a756462e55b0fcecc9192eb1689d53fb32232bf1f4 hunspell-es-GT-2.3-10.el9.noarch.rpm 5e88c0c8c1b6027c6485fafb7788edc8c438c25306b10ed470e1e6ab44dba19d hunspell-es-HN-2.3-10.el9.noarch.rpm c4bab3b11653280c0f6fbf65abcb503312459f1e458d43dbb1c82d464a834a81 hunspell-es-MX-2.3-10.el9.noarch.rpm 6f093964b5137a1c7fdb59c477e5ec21b9b9f5c09229d63614cd7340aa85aae0 hunspell-es-NI-2.3-10.el9.noarch.rpm 76752ffbbc15eb125119c68a1f20aa4a70955c3cea00f4d7512ce57174bb2ae6 hunspell-es-PA-2.3-10.el9.noarch.rpm 64ecb188342e5155e4729361dbaa49d21053666409f4986daa25217ed8ec5e68 hunspell-es-PE-2.3-10.el9.noarch.rpm 1c3ab8e9f6e491e20a769fc8e8a49a7fdc99b818aff48c0baa69d3113a9d539c hunspell-es-PR-2.3-10.el9.noarch.rpm ccfdeee701dba25a21de3724e3032d1e0783022f989cfdc46129790cd1560a3d hunspell-es-PY-2.3-10.el9.noarch.rpm b0ce1ed36a3698c194e7746ce9f63a28ddc567ca5bdb0534a1b0faacc56376c0 hunspell-es-SV-2.3-10.el9.noarch.rpm 6ade64caff032d0eb89ad742c7461294e896efb248d9ffa6a28b5bdbb46fe5fd hunspell-es-US-2.3-10.el9.noarch.rpm 128788fdb272458b3d9a734ea84fee2f8cd75b4326ae823133a924872efb4550 hunspell-es-UY-2.3-10.el9.noarch.rpm a327c807df21c1f359e0ea02e780d15b01950a88f72c868bbc96f06443877d73 hunspell-es-VE-2.3-10.el9.noarch.rpm d8acb85c18d29950045e3b13c21f3d612bed9b37211d356ee88da9f7251f5df8 RLBA-2022:2927 new packages: hunspell-et For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-et. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-et-0.20030606-27.el9.noarch.rpm 6aeec059166623d9f1d574fbf774102fd301c8e78656bfa983ef236eca244df6 hyphen-et-0.20030606-27.el9.noarch.rpm 56582a8a5b354433dbc967cf8d30a967443eb8495c01b9cc26b18f49e09dc7b3 RLBA-2022:2928 new packages: hunspell-eu For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-eu. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-eu-5.1-4.el9.noarch.rpm 357da3808c4b6023c5ccaccae53be8f2cfa3087434f3cddd73ef72a1372ef755 RLBA-2022:2929 new packages: hunspell-fa For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-fa. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-fa-0.20070116-26.el9.noarch.rpm 4b17d2bf290009dc2651a87af6e440a762b198b0dedbfad56539ac3cd7742c1c RLBA-2022:2930 new packages: hunspell-fj For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-fj. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-fj-1.2-23.el9.noarch.rpm 329dd11b662d286d35435095d3a5ef2eca7a5de06e0c4986cacf29c2018ef406 RLBA-2022:2931 new packages: hunspell-fo For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-fo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-fo-0.4.2-16.el9.noarch.rpm c344d260e78f0d9ebfb36f5d0623b575fc8dbe2a0eebf35e5f1a276a3c1be1b1 RLBA-2022:2932 new packages: hunspell-fr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-fr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-fr-6.2-9.el9.noarch.rpm c83e8350b9ac8cf35b100592338bb441215b49db34e3739e9f7418f8fc484496 RLBA-2022:2933 new packages: hunspell-fur For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-fur. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-fur-0.20050912-24.el9.noarch.rpm 2861dad40134e36a5171610672698daae5ed03d4fdf7e95e392b94896148a0c1 RLBA-2022:2934 new packages: hunspell-fy For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-fy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-fy-3.0.0-10.el9.noarch.rpm 8910d36a64de74647b3db225432d8b12a6bcabbf9c1b466f0a64c95f77853577 RLBA-2022:2935 new packages: hunspell-ga For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ga. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-ga-5.0-10.el9.noarch.rpm 9b04f397f121848291eae0cccc2d38da98f23125e525a9c9a3305d8610a26d80 RLBA-2022:2936 new packages: hunspell-gd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-gd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-gd-2.6-18.el9.noarch.rpm b8bfdcdfa18229c93459a06a4154f9e776364497bb31ad386268fc73a55d4348 RLBA-2022:2937 new packages: hunspell-gl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-gl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-gl-0.20080515-24.el9.noarch.rpm 099bd1dd68fb094852a8b13a4bf1bf1fc73751ad7792c3b700f29229d4e6599e RLBA-2022:2938 new packages: hunspell-grc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-grc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-grc-2.1.5-24.el9.noarch.rpm 7717280b9fe2963fa752546ae7fa24f6520e3c0790c1393359af3f0931f8a050 RLBA-2022:2939 new packages: hunspell-gu For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-gu. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-gu-1.0.0-17.el9.noarch.rpm 66791ef5b1e8054336d039076ac9a3f714903c7e0231aa5c46e1a698b2c3c154 RLBA-2022:2940 new packages: hunspell-gv For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-gv. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-gv-0.20040505-25.el9.noarch.rpm 7b30fa2954f2740bed478ed50a8b599ab3875799add5d8ff8cdde741c05921f7 RLBA-2022:2941 new packages: hunspell-haw For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-haw. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-haw-0.03-9.el9.noarch.rpm 4fc5c6f6fe956c4be4ad8589d2e9d0c101371cd8ed10c6333858cf5e78cb97f3 RLBA-2022:2942 new packages: hunspell-hi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-hi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-hi-1.0.0-17.el9.noarch.rpm bbe3af1a286af37d59561f1f03001ad5f359bd07db908e3bd602ae9e8be6e507 RLBA-2022:2943 new packages: hunspell-hil For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-hil. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-hil-0.14-22.el9.noarch.rpm 124a244d928483ab2780f3fabf95ae7c527c7ec6b255e5af5a289c00ba7b56f0 RLBA-2022:2944 new packages: hunspell-hr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-hr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-hr-0.20040608-25.el9.noarch.rpm 63e6b0f4d1394a853a30b8a50f798f0107e55e6ae4dff52320b510d03551d275 hyphen-hr-0.20040608-25.el9.noarch.rpm c78ef8203dd18c0ac880333ce116dc4d00592ae804296b4d97c819c013d8971f RLBA-2022:2945 new packages: hunspell-hsb For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-hsb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-hsb-0.20060327.3-20.el9.noarch.rpm 4621d2beb7900024f0b9b1660f41cabcb86fc0f789bc61cf672beebac4e635f2 RLBA-2022:2946 new packages: hunspell-ht For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ht. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-ht-0.06-21.el9.noarch.rpm dfa32d43fa525c8c855673dbaed9aa70e4e5e944e4268c8db43ba47217a00b07 RLBA-2022:2947 new packages: hunspell-hu For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-hu. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-hu-1.6.1-21.el9.noarch.rpm ffdabdb86ae03e1c2cdfd5e60c64ca68febbfc13f1d982524f8f4d3d4b5505ca RLBA-2022:2948 new packages: hunspell-hy For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-hy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-hy-0.20.0-21.el9.noarch.rpm e2d990454959473ed576f26af1db6d0af8b866ca6ce9253d15814944d513b0d6 RLBA-2022:2949 new packages: hunspell-ia For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ia. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-ia-0.20050226-24.el9.noarch.rpm 7a4530aeb72bf593ca31a5baa1735a05af38c87f157248f755ec2e5fba466b06 RLBA-2022:2950 new packages: hunspell-id For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-id. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-id-0.20040812-24.el9.noarch.rpm 436c963c279db77baf9a3b7d529b087bc354bd19eeb7117bcf29f7b0f12dd6e7 RLBA-2022:2951 new packages: hunspell-is For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-is. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-is-0.20090823-22.el9.noarch.rpm 70b98e3eac2c8b28872cf10fe6998660f0ee76214e898f37fecf63fb001fec83 RLBA-2022:2952 new packages: hunspell-it For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-it. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-it-2.4-0.25.20070901.el9.noarch.rpm c2c6cdfcb06e0a6f6d9ad6d8ca4a36eaef4e98a6a4f6db1d8608f926af91729f RLBA-2022:2953 new packages: hunspell-kk For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-kk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-kk-1.1-22.el9.noarch.rpm 5250b2bf2c45fef433604c06dc694021a07c162da454cfa23945462d21c7422d RLBA-2022:2954 new packages: hunspell-km For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-km. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-km-1.82-9.el9.noarch.rpm 45256a87e25d2491d526a0061c927624e85973113d33eb39bfbdcbd3d1daa3fe RLBA-2022:2955 new packages: hunspell-kn For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-kn. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-kn-1.0.3-24.el9.noarch.rpm cf310269196344f9f7e3c43b62adccf8a017e288efb8311e2ec2125c1408c4d0 RLBA-2022:2956 new packages: hunspell-ko For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ko. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-ko-0.7.0-12.el9.noarch.rpm 70faf561e7467b6589b3be806f869c80fbcb61d00a7c8dbd7394ca4f81a5b412 RLBA-2022:2957 new packages: hunspell-ku For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ku. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-ku-0.21-26.el9.noarch.rpm 9ba6ff0f3556da8d79854d979648e0b06dc62edc19edefa4b5baeaf4f36d68bb RLBA-2022:2958 new packages: hunspell-ky For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ky. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-ky-0.20090415-24.el9.noarch.rpm 595085ff39f45f7a63a4b08ea517e18d8868f407b0bd4be9c74788a9b145e3a9 RLBA-2022:2959 new packages: hunspell-la For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-la. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-la-0.20130331-19.el9.noarch.rpm e92a0997f4a1e51acde597bc401df02599a32fd9dc3a337fccbfb5d3380aea7a RLBA-2022:2960 new packages: hunspell-lb For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-lb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-lb-0.20121128-17.el9.noarch.rpm f8ec5db16f75420af34d55a345529afbcf28d9f8a83bea0b98a783adb4aa4d77 RLBA-2022:2961 new packages: hunspell-ln For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ln. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-ln-0.02-22.el9.noarch.rpm 79628dc708a33d6579b030aeeb6e9db08a359b78f45caa7f4ebb96588c3f05a1 RLBA-2022:2962 new packages: hunspell-lt For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-lt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-lt-1.2.1-26.el9.noarch.rpm 1f992ba7c33a41e8b136e7964ff2a1c18bbba394e238ba75e48a67c743eec8e5 RLBA-2022:2963 new packages: hunspell-mai For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-mai. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-mai-1.0.1-23.el9.noarch.rpm 151ae1c7202de3569d075dc01f4ca08a9793a49ff65aa8b58f13ebd1b21d3df6 RLBA-2022:2964 new packages: hunspell-mg For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-mg. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-mg-0.20050109-26.el9.noarch.rpm e384657f05eb9179575e991dbab798de33e0d15faeec3fb88a3c1919e6d251f7 RLBA-2022:2965 new packages: hunspell-mi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-mi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-mi-0.20080630-24.el9.noarch.rpm b1d7cf589fb18814952f1f9c17dc2f6221a6555f63e08d366cc05910f346aed4 RLBA-2022:2966 new packages: hunspell-mk For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-mk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-mk-0.20051126-25.el9.noarch.rpm 153cb0102256c2ea8bda7af3652ec39a94fa38b9caad9fc10a13666262213640 RLBA-2022:2967 new packages: hunspell-ml For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ml. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-ml-0.1-26.el9.noarch.rpm 5c353143b1807a1f25936dab0cbf84010affb09a44759b01aa9ffef55d8f9d59 RLBA-2022:2968 new packages: hunspell-mn For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-mn. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-mn-0.20080709-24.el9.noarch.rpm 1a4ec6098fb9103d6437bec6dd1e276e27eadf1b8e8090a4b2d1023ed060d06c RLBA-2022:2969 new packages: hunspell-mos For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-mos. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-mos-0.20101130-21.el9.noarch.rpm 80a965199a80b9c5ff865d89ff88369c8913ac5c9b53f50ccbd77204e9957e2e RLBA-2022:2970 new packages: hunspell-mr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-mr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-mr-1.0.0-17.el9.noarch.rpm 91e43704bff637b14797f3c1adb66df99318113f9ee4cf8b766c1440e5435650 RLBA-2022:2971 new packages: hunspell-ms For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ms. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-ms-0.20050117-25.el9.noarch.rpm f477493176679dab1c77a7032dedac2f54df556150c5e479b9b163deb9e77434 RLBA-2022:2972 new packages: hunspell-mt For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-mt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-mt-0.20110414-9.el9.noarch.rpm dae51851729d28f297ba09fdecef67690c9619c001daa86aaa35b08f03aa439c RLBA-2022:2973 new packages: hunspell-nds For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-nds. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-nds-0.1-23.el9.noarch.rpm 48692175b3aff07f6df20c68e67ab1382b215c26ec56e0a742705c569a66165c RLBA-2022:2974 new packages: hunspell-ne For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ne. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-ne-20080425-25.el9.noarch.rpm ca680cc7ad2997423113724106b07a1e84eaa507cdc8a6237f8881bdcdc1e34f RLBA-2022:2975 new packages: hunspell-nl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-nl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-nl-2.20.19-5.el9.noarch.rpm e6869ff09e5e5219072e8aa217f280380862a6f89ea936b7f8c1a987e49f5ba7 RLBA-2022:2976 new packages: hunspell-no For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-no. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-nb-2.0.10-15.el9.noarch.rpm 2172ae96a7371ed0f4f70603e4c56b39ff761209cc9ab00fc9eeb5cc8d3e27ae hunspell-nn-2.0.10-15.el9.noarch.rpm b54e6dfd49f9df5559fbc3af350e4410015f820c326b6d636782f293b4819b30 hyphen-nb-2.0.10-15.el9.noarch.rpm fbe3e04919e2ee3ea3f42a7dea719aeb3bf8026aeba06e8cdedc3cc12034c7a5 hyphen-nn-2.0.10-15.el9.noarch.rpm 1fe4fda800adceff35879924988261a57aa6b916d7c1b358e0f6350ddb19ce55 mythes-nb-2.0.10-15.el9.noarch.rpm e2702784a62eb29ea53cf451234a5436df578795cf0dda910ec787eed0c85c1a mythes-nn-2.0.10-15.el9.noarch.rpm 17428513a908da123fc9f47d6e991a8be825d45c0dda2bad710f3dec165aa523 RLBA-2022:2977 new packages: hunspell-nr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-nr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-nr-0.20091030-22.el9.noarch.rpm 1038bc6662efaade4134554b1579614fab069cc0e1730e2b7d7d3205a423cf16 RLBA-2022:2978 new packages: hunspell-nso For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-nso. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-nso-0.20091201-22.el9.noarch.rpm bd1152ee53cf8ed52605fa56905b12308e20aeb1ae5f0f3ab378212782f5c005 RLBA-2022:2979 new packages: hunspell-ny For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ny. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-ny-0.01-21.el9.noarch.rpm 62cf5b69fd335e011585e73a96cc13e69ed2deaa246d4d21a438973dee7f5f65 RLBA-2022:2980 new packages: hunspell-oc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-oc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-oc-0.6.2-10.el9.noarch.rpm 459925b9906ef7ce69d6fd23543b1cbbb54a4b372aa26406554de4dd8f1c315d RLBA-2022:2981 new packages: hunspell-om For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-om. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-om-0.04-23.el9.noarch.rpm 517c17a63f56511795129eb4615031ea16046fcc4dbf2e4916bdf0502bab6424 RLBA-2022:2982 new packages: hunspell-or For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-or. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-or-1.0.0-17.el9.noarch.rpm a38165a2386bd2f9cb392ca5a0b410977e90902015a2e7912f83c36535e7066f RLBA-2022:2983 new packages: hunspell-pa For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-pa. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-pa-1.0.0-17.el9.noarch.rpm a98cb01fc3d30ccd8e78e289c4526400b4fcd3efc5c5f358ce9e3cdd7eb5739b RLBA-2022:2984 new packages: hunspell-pl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-pl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-pl-0.20180707-9.el9.noarch.rpm 21ab30f6a8e6106089f8bc417b0ef5e5f9c26e8e62526c435814282c86e7d8c3 RLBA-2022:2985 new packages: hunspell-pt For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-pt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-pt-0.20130125-18.el9.noarch.rpm 08270a9eb82e7e95168e22545bd6354e2066bc4ffd25abbecfedbadad620788d RLBA-2022:2986 new packages: hunspell-qu For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-qu. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-qu-0.9-21.el9.noarch.rpm d6dd888ae20712e0eee43aaffe08f718c975baa709da43b8fc39856a25d72ad7 RLBA-2022:2987 new packages: hunspell-quh For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-quh. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-quh-0.20110816-21.el9.noarch.rpm 906d292c370c73c5a6281cf222f76267be7ef567c23bd28c9cba6b2b20879e2e RLBA-2022:2988 new packages: hunspell-ro For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ro. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-ro-3.3.7-20.el9.noarch.rpm cdd1459edbf3447ed4442551008bf5aea77215b8df0ffc7ae3994104d6db2d3f RLBA-2022:2989 new packages: hunspell-ru For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ru. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-ru-0.99g5-21.el9.noarch.rpm 8e545ae7f0e19bf0a9a386d044cbd70d3aafb6336e3e5f6f0c1aa263a32848d4 RLBA-2022:2990 new packages: hunspell-rw For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-rw. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-rw-0.20050109-24.el9.noarch.rpm 6701920b610f09e0ccb74d6a5dc68b3510df42dfe0482e28502e600f598e72c9 RLBA-2022:2991 new packages: hunspell-sc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-sc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-sc-0.20081101-27.el9.noarch.rpm 1c625cf1bee1e80fae5aab483b649d76fdc13826d68ec8553f0ae8698df7a098 RLBA-2022:2992 new packages: hunspell-se For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-se. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-se-1.0-0.22.beta7.el9.noarch.rpm 0e64f378bf68541985af71c8460a3e9ad6f0f9d723320718acabdff99c365dcb RLBA-2022:2993 new packages: hunspell-shs For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-shs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-shs-0.20090828-21.el9.noarch.rpm aa49d357410a48e937eb95eb94991a26501f8e9f8894ea67bf4dabeebe92123e RLBA-2022:2994 new packages: hunspell-si For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-si. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-si-0.2.1-24.el9.noarch.rpm 06755266026648292195faf4e18942fd27a719384fd26846b8127cb7003cdce8 RLBA-2022:2995 new packages: hunspell-sk For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-sk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-sk-0.20110228-20.el9.noarch.rpm 0841e6ab8f8907c39eeabc2f88c7da880d7792740b96d9ead7affacbb6356c71 RLBA-2022:2996 new packages: hunspell-sl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-sl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-sl-0.20070127-26.el9.noarch.rpm 29fcc4716afed0b4efe5871114a02a719a4e42f062a7111c3267338b960e5dbd RLBA-2022:2997 new packages: hunspell-smj For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-smj. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-smj-1.0-0.22.beta7.el9.noarch.rpm 6bb30c3b01e151c582097f9153d0f779e14a35d51b04a02331044abd550b823c RLBA-2022:2998 new packages: hunspell-so For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-so. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-so-1.0.2-21.el9.noarch.rpm 4379c84abab98ed36569ec4a2959bd371c7eb9da322986a3cb6b421de2deb36f RLBA-2022:2999 new packages: hunspell-sq For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-sq. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-sq-1.6.4-20.el9.noarch.rpm 3efd854bc8df94fa6d1986422ef5b4d8faf838f36f03d8fb3783219dd6a863bf RLBA-2022:3000 new packages: hunspell-sr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-sr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-sr-0.20130330-18.el9.noarch.rpm 1b403338e5436aafbeb10f2663e257a19f90c7844cd13ee8bf0e53e56d3b944e hyphen-sr-0.20130330-18.el9.noarch.rpm 441daaa2ee64b65e43be240b7dc01ec85405df6dd0b2547a3ccb9950b783fd43 RLBA-2022:3001 new packages: hunspell-ss For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ss. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-ss-0.20091030-22.el9.noarch.rpm 9fba580d34d569d90ed251f9572be357301527811c971cfa1672f8b881ab781e RLBA-2022:3002 new packages: hunspell-st For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-st. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-st-0.20091030-22.el9.noarch.rpm 19548e95cda12bb65731563f4be75eda8f84456fc134a3b2517d08bdd6b28858 RLBA-2022:3003 new packages: hunspell-sv For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-sv. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-sv-2.28-16.el9.noarch.rpm e7f48bfc0132e31e5337627f5b64058e808caf01a6be9a8a5175123b314a45fe RLBA-2022:3004 new packages: hunspell-sw For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-sw. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-sw-0.20050819-25.el9.noarch.rpm c40ae091e04f5f41304c2e3d4ca2c76ab92663a0ee361ae1f3df0a2c2a4f0031 RLBA-2022:3005 new packages: hunspell-ta For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ta. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-ta-1.0.0-17.el9.noarch.rpm 328b2b5e3c63ec175211a64d66d0b99e4dc02740b52390824f2391ab9222d764 RLBA-2022:3006 new packages: hunspell-te For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-te. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-te-1.0.0-17.el9.noarch.rpm f0ac26cb0263a69b0b26843b2b0a42c18effdd21a7914e07f20326cd4e005e69 RLBA-2022:3007 new packages: hunspell-tet For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-tet. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-tet-0.20050108-26.el9.noarch.rpm f0aab41781c27a35fba3fa21f727368884a3201909bf306e3620b71d503f47e4 RLBA-2022:3008 new packages: hunspell-th For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-th. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-th-0.20061212-25.el9.noarch.rpm 7f0ea1d9c84a4e8fe73146b2fd3e3c6da692048b2745180d1128dc01b8acf686 RLBA-2022:3009 new packages: hunspell-ti For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ti. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-ti-0.20090911-21.el9.noarch.rpm f3765eed5ae12a902aa345dbcb98466b039cf815dd60cb06d2179273a72f8c92 RLBA-2022:3010 new packages: hunspell-tk For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-tk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-tk-0.02-20.el9.noarch.rpm 5b3227f1ab5732d30e645ae6f9d11bafcff74666d55e7ca107a467cae7d57810 RLBA-2022:3011 new packages: hunspell-tl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-tl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-tl-0.20050109-25.el9.noarch.rpm 5cc5f6f0eaf7f364e1ea775e9807a1a28832712253cf1ba253bdc249dab4163a RLBA-2022:3012 new packages: hunspell-tn For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-tn. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-tn-0.20150904-9.el9.noarch.rpm d643481bccb84b0cb542bdfc8252b6bd91b8a675528ad1b1ae243bd1d1c6fe39 RLBA-2022:3013 new packages: hunspell-tpi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-tpi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-tpi-0.07-18.el9.noarch.rpm f96bff61e0181f877443f7e9a80c63524f422e3f119f6d1bf920e51b48400401 RLBA-2022:3014 new packages: hunspell-ts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-ts-0.20110323.1-9.el9.noarch.rpm d35829ad487b4eac19dc344d228188950f20eeec945e550ba91b1c39704777c3 RLBA-2022:3015 new packages: hunspell-uk For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-uk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-uk-1.8.0-9.el9.noarch.rpm 5d9e344fb4ae3e19c9a9969ef1e04fd1f9439a78eb09033dc92dcfaad018d5fa RLBA-2022:3016 new packages: hunspell-ur For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ur. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-ur-0.64-23.el9.noarch.rpm 2c2e1be2a85662c2ca94867d187d597efcf4962d08f1074cea1c0b9abe407862 RLBA-2022:3017 new packages: hunspell-uz For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-uz. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-uz-0.6-24.el9.noarch.rpm 0677156270f9986dff303926abb2d1b31bb2a52d428484e91a4dddb572ae3fe9 RLBA-2022:3018 new packages: hunspell-ve For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ve. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-ve-0.20091030-22.el9.noarch.rpm 98701f04fffc38c9a201f8a47fbc71810efb2c454e343ee767e42817d2f13852 RLBA-2022:3019 new packages: hunspell-vi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-vi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-vi-0.20120418-9.el9.noarch.rpm 7f7b937fd4adbe0bbe57f086c8344479229dc19f14d983da0a04bc74d2ffe2aa RLBA-2022:3020 new packages: hunspell-wa For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-wa. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-wa-0.4.17-17.el9.noarch.rpm 59528f91db63d8ec8aa11010b57e5ccb8e112c2d0987df90bd3250e67c9675ce RLBA-2022:3021 new packages: hunspell-xh For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-xh. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-xh-0.20091030-22.el9.noarch.rpm f527b57afbdf884019be433e8592a38ad374c05dfa7b5097a0724480e91ebacf RLBA-2022:3022 new packages: hunspell-yi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-yi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-yi-1.1-23.el9.noarch.rpm 5c83fca16d88423340dbd44098b4125b4ccbbc5715e1812a7d18bbce95085774 RLBA-2022:3023 new packages: hunspell-zu For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-zu. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-zu-0.20100126-24.el9.noarch.rpm c77e76514bd739ba436edce86a014452d931b2223066e8e5a9935318e801f2dc RLBA-2022:3024 new packages: hyphen For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-2.8.8-17.el9.ppc64le.rpm 424338f2827572e78cac8472f211b3d39f11477f5fa26b40a63b0c1d76dafff9 hyphen-devel-2.8.8-17.el9.ppc64le.rpm 907092cd25397e4494c1d7ec86fbf54be8c5bf505a8047ad802ba1010c7292a0 hyphen-en-2.8.8-17.el9.noarch.rpm 17a995b6190aeec475f05d7c9a1ad8512c0b450e435a5ec08840d9f6ca68fb49 RLBA-2022:3025 new packages: hyphen-as For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-as. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-as-0.7.0-19.el9.noarch.rpm 62cf079957b5135ee90a4c9573acabdacaec1e2784c22d025b7a6698befb2cf7 RLBA-2022:3026 new packages: hyphen-bg For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-bg. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-bg-4.3-21.el9.noarch.rpm d101484f69e2b466e0d6237ca6237e0837aa2454b253ebdb0b2b9587797a3a67 RLBA-2022:3027 new packages: hyphen-bn For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-bn. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-bn-0.7.0-19.el9.noarch.rpm ffc8d82bf95544ca99c587138c8af4b3c62d7fd71bd0b72ad45a12575129e6ed RLBA-2022:3028 new packages: hyphen-ca For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-ca. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-ca-0.9.3-22.el9.noarch.rpm 6d328a0daf3c16d463e75b5c815a25ba16493b84786c6012f366202203ac1f5b RLBA-2022:3029 new packages: hyphen-cy For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-cy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-cy-0.20110620-20.el9.noarch.rpm 21bf50a658aaa7975168d4a0edb16aed89ffe7eded40434cb34475536fd9fcd0 RLBA-2022:3030 new packages: hyphen-da For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-da. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-da-0.20070903-25.el9.noarch.rpm 3d3a86c41a500360bda82d581eb9640590e25df3419c91b719abf0ff336693d6 RLBA-2022:3031 new packages: hyphen-de For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-de. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-de-0.20060120-27.el9.noarch.rpm 215a93827a6bb69ecdfd22beb1a513ae0444b1266691fd28211340d20f811d66 RLBA-2022:3032 new packages: hyphen-el For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-el. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-el-0.20051018-25.el9.noarch.rpm b53aef8ef4bd60e8c587170a9b76e48fdd347dec20d27859586af0ddbda1a01e RLBA-2022:3033 new packages: hyphen-es For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-es. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-es-2.3-11.el9.noarch.rpm 4ae86f23c1b2e402efa5e0241184c82a8cc5ded60ca6d287064605aff6962b17 RLBA-2022:3034 new packages: hyphen-eu For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-eu. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-eu-0.20190406-2.el9.noarch.rpm cd8765d7f97a436591f57ae1fa0ac91a562f73fd761adc5062d17d77eb1712d2 RLBA-2022:3035 new packages: hyphen-fa For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-fa. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-fa-0.20130404-17.el9.noarch.rpm 974717a2c4f7e7e2bdc24dfc29bd17dd569144dd44b66278b50d30140715bd24 RLBA-2022:3036 new packages: hyphen-fr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-fr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-fr-3.0-10.el9.noarch.rpm 5feddf7d5b9d9b79d8abd9f4de28e904979cfb39d564a30a6cec04264b1a50d9 RLBA-2022:3037 new packages: hyphen-ga For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-ga. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-ga-0.20040220-24.el9.noarch.rpm 30bb1e2fcdeb5e64bfacedcd63f2453605a04e0bd5b82f756427d6b7f32720e5 RLBA-2022:3038 new packages: hyphen-gl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-gl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-gl-0.99-23.el9.noarch.rpm 7e5d9e997f92675be9efaddb7c7f35ed0c3449d21f8c2592f8b843f44721cedf RLBA-2022:3039 new packages: hyphen-gu For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-gu. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-gu-0.7.0-19.el9.noarch.rpm 1bc2cdb0750477339128373c1246dd84fb02ac1c87b47afef9fa9275788289b6 RLBA-2022:3040 new packages: hyphen-hi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-hi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-hi-0.7.0-19.el9.noarch.rpm 531a17aeca603762b2dfde1cefac03fd3444ff8eb79afdb1d560d9ed0a2cc0c5 RLBA-2022:3041 new packages: hyphen-hu For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-hu. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-hu-0.20090612-27.el9.noarch.rpm 4f2cf2692cfc9a2a53ab5d45c22e970ed04a119e63a41efd753e68ea13e6a68b RLBA-2022:3042 new packages: hyphen-id For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-id. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-id-0.20040812-24.el9.noarch.rpm a55d67d93e7e7d64fbc4d9f359600066fef32c43aa70febb779ddc5f3318eda6 RLBA-2022:3043 new packages: hyphen-it For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-it. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-it-0.20071127-26.el9.noarch.rpm b2f48f603c9ac02b2beac9fd8c9bf77945adf0e7c4665e1ec193d80cbcffe586 RLBA-2022:3044 new packages: hyphen-kn For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-kn. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-kn-0.7.0-19.el9.noarch.rpm 207383168ed60170d87e5a8530484d6cf50c99c3c8ac498be2b2d8c056e904e2 RLBA-2022:3045 new packages: hyphen-lt For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-lt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-lt-0.20100531-21.el9.noarch.rpm 2744f8f183abcd3227053b4878cbe0676388f74f15b9a4bb85392ab11fa279e3 RLBA-2022:3046 new packages: hyphen-ml For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-ml. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-ml-0.7.0-19.el9.noarch.rpm a6f96bc31a3dd5110849e45c2faa47d996b969538a828adcda37af6cf6e63a54 RLBA-2022:3047 new packages: hyphen-mr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-mr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-mr-0.7.0-19.el9.noarch.rpm 0d9282d51619fd8a4cc2eedaca49fd719b6a06eefdc8fcf6d5736dd4dffedba1 RLBA-2022:3048 new packages: hyphen-nl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-nl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-nl-0.20050617-26.el9.noarch.rpm 4499d532218c3702bc2e119eb3da7a1f3e9e0324e4c88baa6a83d1537b45c77f RLBA-2022:3049 new packages: hyphen-or For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-or. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-or-0.7.0-20.el9.noarch.rpm 8632afe78a2efc13f0c2e3585f4b3671ea514ed853a1b88da583e27109baa06d RLBA-2022:3050 new packages: hyphen-pa For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-pa. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-pa-0.7.0-19.el9.noarch.rpm 15e29b82211531f54e490664670e32420acff89dfc2902fff6282d4eb890fb91 RLBA-2022:3051 new packages: hyphen-pl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-pl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-pl-0.20060726-25.el9.noarch.rpm d5ab3912e231d33a6cb3dcb7ca4242710e2c72029bbd291887f04d0f848774ef RLBA-2022:3052 new packages: hyphen-pt For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-pt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-pt-0.20021021-25.el9.noarch.rpm 9de8d7934e472840a02a9b9ffc61847066627cd1165a20a18ba7f2496d0a6251 RLBA-2022:3053 new packages: hyphen-ro For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-ro. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-ro-3.3.6-21.el9.noarch.rpm d125d81fd64d0977b0cc96339b1aa3430a7f56644015b5c5628caa069904da9e RLBA-2022:3054 new packages: hyphen-ru For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-ru. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-ru-0.20200325-4.el9.noarch.rpm fdb0642c0bdf3fe23c81e5a62e41c47ac5030d081469932a84467d7ea363b0da RLBA-2022:3055 new packages: hyphen-sk For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-sk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-sk-0.20031227-26.el9.noarch.rpm dcf52b4135d97520902adff9c5f7125fd82d1b5066b6b6d7df68038e668eb63b RLBA-2022:3056 new packages: hyphen-sl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-sl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-sl-0.20070127-24.el9.noarch.rpm 9ab05103489e198bbf15cf1888cac9f7e750477b1c459a0dd085e05a3f7bdc9a RLBA-2022:3057 new packages: hyphen-sv For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-sv. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-sv-1.00.1-26.el9.noarch.rpm df513c8a019f663225d8a91bab4f834bb6fdbb2d4fb4a53bcdec954a13dd36b3 RLBA-2022:3058 new packages: hyphen-ta For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-ta. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-ta-0.7.0-19.el9.noarch.rpm 2e7ab3efb63bf43757c4aebad1e44d28d7fc4bbe847b79c67981a3662113ee66 RLBA-2022:3059 new packages: hyphen-te For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-te. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-te-0.7.0-19.el9.noarch.rpm 78e15edeeebf566301b079a7292c2ce93302b1f8d70563f064e76a14092437df RLBA-2022:3060 new packages: hyphen-uk For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-uk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-uk-0.20030903-24.el9.noarch.rpm c841818cec08e45f535d80f23b2f7928abdfec0529677cc576bc125a7c7108e7 RLBA-2022:3062 new packages: ibus-anthy For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ibus-anthy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ibus-anthy-1.5.13-1.el9.ppc64le.rpm 863d0b3505aa64387e27c9e68cf2dd8a8f1f4cd628c6d8ddb239639ef75ccfb8 ibus-anthy-python-1.5.13-1.el9.noarch.rpm 69afbf81a7b99beb4ac74227259299f19beceb55ce57a222ef4dc00de56e4716 RLBA-2022:3063 new packages: ibus-hangul For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ibus-hangul. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ibus-hangul-1.5.4-7.el9.ppc64le.rpm 435bc49d14947a58deab5ed7f80fc79d4ebf5aa759508a3bf5bba75795fcea02 RLBA-2022:3064 new packages: ibus-libpinyin For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ibus-libpinyin. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ibus-libpinyin-1.12.0-5.el9.ppc64le.rpm efa00778ab36886c635c9a8ba7301251891d83e11afe24be866e539fc93c6c95 RLBA-2022:3065 new packages: ibus-libzhuyin For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ibus-libzhuyin. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ibus-libzhuyin-1.10.0-4.el9.ppc64le.rpm b09f3b7dd77f27827fa60c942312ab5c23bbc1ec223643a920b74dbcac00a2b8 RLBA-2022:3066 new packages: ibus-m17n For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ibus-m17n. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ibus-m17n-1.4.4-3.el9.ppc64le.rpm dbb896b2c6f5174f77b9c4717d8e8abad8b34b44a8b97a913ee667760d0e59b2 RLBA-2022:3067 new packages: ibus-table For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ibus-table. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ibus-table-1.12.5-5.el9.noarch.rpm ce57c2ceb025d2e128c5f6c3c63be2ab14076b190391ecd690f094d8a7257c32 RLBA-2022:3068 new packages: ibus-typing-booster For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ibus-typing-booster. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ibus-typing-booster-2.11.0-5.el9.noarch.rpm 7d483c8521d18de4ff7b3c0312598ab185647a2904106820bc14fbaf85b7ef79 RLBA-2022:3070 new packages: iio-sensor-proxy For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for iio-sensor-proxy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms iio-sensor-proxy-3.3-1.el9.ppc64le.rpm 1182e1484a874285b7f6066c0f01d44168762c1309caead1c8d25923645f977c RLBA-2022:3071 new packages: imath For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for imath. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms imath-3.1.2-1.el9.ppc64le.rpm d938f9f3eff3a1584cac92cab5638b795e1c327649ca0de861b0d52230296257 python3-imath-3.1.2-1.el9.ppc64le.rpm 8ac577dc687e1a1b102133d5cb83bab615db99b6518be5e1a0f277a78129b1c4 RLBA-2022:3072 new packages: initial-setup For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for initial-setup. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms initial-setup-0.3.90.2-2.el9.ppc64le.rpm bf685840b8512ae38ca2d806f647addcd9d29f9df55188955408552c36768c18 initial-setup-gui-0.3.90.2-2.el9.ppc64le.rpm 89f29861db93f8546050873a3d902fae34318c0d10db9b1b79de2642938b29cb RLBA-2022:3073 new packages: intltool For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for intltool. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms intltool-0.51.0-20.el9.noarch.rpm d46cf6ec36dc056f65db1085bcc45554ad893f9e622fa30aa8a0fb58e96fbcf0 RLBA-2022:3074 new packages: iperf3 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for iperf3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms iperf3-3.9-9.el9.ppc64le.rpm 9cb1bdb8e597c565f22c9daee8c5fc63f847a1c7346e625d54919d2e8a217eab RLBA-2022:3075 new packages: ipxe / bug fix and enhancement update For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ipxe. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ipxe-bootimgs-aarch64-20200823-9.git4bd064de.el9.noarch.rpm 025ba259d2f55592d92d5a46d421b9ce7c2a91adb2e8e07fe757b9d74bcb5c75 ipxe-bootimgs-x86-20200823-9.git4bd064de.el9.noarch.rpm 00192a333bae22063d4782365c916aad980288d7e2db31a24cc4fb9d7a1e58ee ipxe-roms-20200823-9.git4bd064de.el9.noarch.rpm 790a3f2840fcca13eb25fee64b11ccfa199084a66b317607bea6ad57d9e558a0 ipxe-roms-qemu-20200823-9.git4bd064de.el9.noarch.rpm 571c22893e831cd0b2f5b79611684a4a9b2d7443444188a8b3d24d2f01115f38 RLBA-2022:3076 new packages: irssi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for irssi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms irssi-1.2.2-12.el9.ppc64le.rpm 8c1267d87ef20529640ce1e7f29826ddb9cc4ab77565cfec65ca14193e869d01 RLBA-2022:3077 new packages: iso-codes For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for iso-codes. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms iso-codes-4.6.0-3.el9.noarch.rpm dd178957227a5c9f831f17ba4f98a93261c919355df79c4a0b45e99e9082deae iso-codes-devel-4.6.0-3.el9.noarch.rpm a55808c96a7f7db4039952663c1c04be83e7623d0d67399c1cba824d055251d9 RLBA-2022:3078 new packages: isomd5sum For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for isomd5sum. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms isomd5sum-1.2.3-14.el9.ppc64le.rpm 96acaffe258156bbbf87aed15a4e404c2782b6aa2a2ba8d498d32f5a7b58e377 RLBA-2022:3079 new packages: itstool For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for itstool. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms itstool-2.0.6-7.el9.noarch.rpm c192f5bb9959a762f7e3cb6e86dbfa63709de34064baaba9ed24b299f0d77b20 RLBA-2022:3080 new packages: jackson-annotations For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jackson-annotations. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms pki-jackson-annotations-2.11.4-6.el9.noarch.rpm 662d7fe507e8a64eade7537774cc99fd6bcf6be71d4e6dfe43d0cc1b69268a46 RLBA-2022:3081 new packages: jackson-core For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jackson-core. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms pki-jackson-core-2.11.4-6.el9.noarch.rpm 66c0b0d69ea90a1b91d53d00d7a22abe42a9fb404c2f3f314e95ee9847cebbb9 RLBA-2022:3082 new packages: jackson-databind For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jackson-databind. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms pki-jackson-databind-2.11.4-6.el9.noarch.rpm f69b9e4a0c7ceaf8dee7a3bae27921bf79a1d137c4bbd7eb8ada3823f3190627 RLBA-2022:3083 new packages: jackson-jaxrs-providers For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jackson-jaxrs-providers. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms pki-jackson-jaxrs-json-provider-2.11.4-7.el9.noarch.rpm 9c4e73b60f93ed6a3ef0e5b3834157eb6cc00b06c4221f908bcf209b4bb6755e pki-jackson-jaxrs-providers-2.11.4-7.el9.noarch.rpm 4c7bd003048b81a9747ad2312614d3b9216866b11ca07781330ce7674deb3e8b RLBA-2022:3084 new packages: jakarta-activation For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jakarta-activation. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms jakarta-activation-1.2.2-5.el9.noarch.rpm dfaf539666f4713dafdc08c7edfcb410bf7f811293bb5e262eaa9a0d4874ed4e RLBA-2022:3085 new packages: jakarta-annotations For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jakarta-annotations. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms jakarta-annotations-1.3.5-12.el9.noarch.rpm a7f70d6dfdb497888d71179e7c0a723c4654f76acf7712956d8412c550ddde62 RLBA-2022:3086 new packages: jakarta-mail For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jakarta-mail. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms jakarta-mail-1.6.5-5.el9.noarch.rpm e465f34261d1bdac83da60add11795f65ed92ae734a9fbfa2e510681e250d0dd RLBA-2022:3087 new packages: jakarta-oro For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jakarta-oro. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms jakarta-oro-2.0.8-34.el9.noarch.rpm c7d5f46dd10562b478c416be90b0c95500a44c1ffeddd5b00914c4e07a6236e5 RLBA-2022:3088 new packages: jansi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jansi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms jansi-2.3.3-5.el9.ppc64le.rpm efca33e360d1198e46ee1eff93a51a6d10892f4acd60ea192e5a0aefad01d50e RLBA-2022:3089 new packages: jasper For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jasper. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms jasper-2.0.28-3.el9.ppc64le.rpm 1e4c6030a1322f93bb9e457f244c18c32c7c4858fde3c6df92ff905a3518f1bb jasper-libs-2.0.28-3.el9.ppc64le.rpm 07b82b5b53e87b090761af463ed6406865e4192492b7ed650fce21e235e607e1 jasper-utils-2.0.28-3.el9.ppc64le.rpm 00016677b3d74369f837bb3a23bdf8caeb24efcdbcac40ee8d6d13b6735733b6 RLBA-2022:3090 new packages: jaxb-api For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jaxb-api. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms jaxb-api-2.3.3-5.el9.noarch.rpm d3fa215a92f3403f2720902edcbaf326d5a5a49fdfdb4b6e890ae2137cbb2d1b RLBA-2022:3091 new packages: jbig2dec For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jbig2dec. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms jbig2dec-libs-0.19-6.el9.ppc64le.rpm 43e7b58b44ef116636d9a31df14574484fb6d221a22b3a399e53a46a14c867f6 RLBA-2022:3092 new packages: jbigkit For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jbigkit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms jbigkit-2.1-23.el9.ppc64le.rpm 8751a1a3ed95b1565ef2b692f131a1c46359100b267c0c50c569fdf915e94a99 jbigkit-libs-2.1-23.el9.ppc64le.rpm 4bc86aa4320ea9e18bc30fab9b387b4643f0a25ce796c286fc69b87e5b7320d6 RLBA-2022:3093 new packages: jboss-jaxrs-2.0-api For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jboss-jaxrs-2.0-api. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms jboss-jaxrs-2.0-api-1.0.0-16.el9.noarch.rpm db6c214fa19011d8afc41b32e633b133174ec79eed99a05399312b0b2d141c27 RLBA-2022:3094 new packages: jboss-logging For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jboss-logging. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms jboss-logging-3.4.1-9.el9.noarch.rpm 5609389b4ae7cac9c2120d4723378115b36cdabfe5b1571514efb721fbaedb03 RLBA-2022:3095 new packages: jboss-logging-tools For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jboss-logging-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms jboss-logging-tools-2.2.1-7.el9.noarch.rpm 61d08c5c1d3edfd8d40b126f47ad9e17cc4c49f3bb2347ec8dd87555f04f2066 RLBA-2022:3096 new packages: jdeparser For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jdeparser. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms jdeparser-2.0.3-12.el9.noarch.rpm 09cf5076b842aa6bcecf984ed3cf554575bd9456d889add8b13f2578235fe2a7 RLBA-2022:3097 new packages: jdepend For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jdepend. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms jdepend-2.9.1-28.el9.noarch.rpm f7577a1506f4f0232dc6ffcb35902f1f53a5852b3e894c7e2e4b89f2db132248 RLBA-2022:3098 new packages: jmc-core For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jmc-core. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms jmc-core-7.1.1-5.el9.2.noarch.rpm 28cefe2d6b069fd39dc5b9fe938ddcceb02ebf97c4fefb3e2cad84a10883c12f RLBA-2022:3099 new packages: jna For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jna. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms jna-5.6.0-6.el9.ppc64le.rpm 1f5ecc41249b999dcaa004c01c62843696267c7e0ae7327831f9f01f2072c7a7 jna-contrib-5.6.0-6.el9.noarch.rpm 96f77846701b3b6cb271a77f4c719511f43934c99040518b1e98def7f15f8714 RLBA-2022:3100 new packages: jomolhari-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jomolhari-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms jomolhari-fonts-0.003-34.el9.noarch.rpm c3372146dcad3791eb69896cfb89df1796a910e91cafd493b745b7df6e99f4dc RLBA-2022:3101 new packages: jose For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jose. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms jose-11-3.el9.ppc64le.rpm e1f7dca52e412a2bcfba1372f61bb00f44e6214315d5e4cee241d4cb96781ca3 libjose-11-3.el9.ppc64le.rpm 811bdd508918a6619cadcca19b732144068f102cd5ddc8a1ee983ed014ac0c34 RLBA-2022:3102 new packages: jsch For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jsch. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms jsch-0.1.55-5.el9.noarch.rpm f8a32bb2156b7b472692d9e8440772ed3d444fee213af41fd147a72f02ec1266 RLBA-2022:3103 new packages: jsoup For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jsoup. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms jsoup-1.13.1-9.el9.noarch.rpm 75e744b58b0b413fb4f05ca0aba036e416ddd9c5ec1579a928ed477661e455bb RLBA-2022:3104 new packages: jsr-305 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jsr-305. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms jsr-305-3.0.2-5.el9.noarch.rpm 7199bc454e427504c7084b5c75529b6150f1e4cab9fc7e4e2621ce8c7de1a6bc RLBA-2022:3105 new packages: julietaula-montserrat-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for julietaula-montserrat-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms julietaula-montserrat-fonts-7.210-6.el9.noarch.rpm db387c7748ebc066e0fae2880329b8177b47e8f5f4fc04b4b9f9e8c6a8e0e674 RLBA-2022:3106 new packages: junit For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for junit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms junit-4.13.1-5.el9.noarch.rpm 2a5753590012ed5d6b51f8cef92c821b34fa316695f7a710f5d057d42b745e17 RLBA-2022:3107 new packages: junit5 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for junit5. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms junit5-5.7.1-5.el9.noarch.rpm f6b3f292242d014d27e168d983ad5c4cb6194ce0c668e8d1bc9bb49e7a0dcb0e RLBA-2022:3108 new packages: jzlib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jzlib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms jzlib-1.1.3-19.el9.noarch.rpm a50e904363f5577889b04605528cc9bf12adf554d669e077909c336bda94f7f8 RLBA-2022:3109 new packages: kacst-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for kacst-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms kacst-art-fonts-2.0-27.el9.noarch.rpm e791687a3c5e9e837d797f71601095ed9022b8c6f6e21219cbb55519048538b6 kacst-book-fonts-2.0-27.el9.noarch.rpm 99440d6f3c6ff76b10757c3506caebfd4bb3804009b938dcfca2f7147693ec16 kacst-decorative-fonts-2.0-27.el9.noarch.rpm b2178fced875cfdeeede82fdaca5395453eeddf5913e8c372a5b96de53d6f827 kacst-digital-fonts-2.0-27.el9.noarch.rpm 02efb071e20fa55c57c16a60485cea7fce2afe0b6e4f3e3081abee711a42aa48 kacst-farsi-fonts-2.0-27.el9.noarch.rpm e32523fa43a0a14dfd9f06d799c53533083c2ddfd2cb5c5e4362a273ebe2032c kacst-fonts-common-2.0-27.el9.noarch.rpm 10cdf717a7acee1e51ebaa8f70aa9b45a53f9828fda1532ddf25add9ea6acadc kacst-letter-fonts-2.0-27.el9.noarch.rpm da05dc4a4baf91b1f6c849c86a595ae83442ee09f028ef4f24c3fa03fa0aaf3d kacst-naskh-fonts-2.0-27.el9.noarch.rpm 049cf317c791790b9c25c8e6f6d001efef71fa62c4e0558f942261027e329fbe kacst-office-fonts-2.0-27.el9.noarch.rpm 7b83333654b5162bb2148df28822ef0899e42328a7145a0db9cf5c136b32bc4b kacst-one-fonts-2.0-27.el9.noarch.rpm 5c70024db77c8948b707e8787db54aeb1e1cb4e13e5adb3b6df1c42dc75f4c86 kacst-pen-fonts-2.0-27.el9.noarch.rpm cc8fd86dec4148915dd87484e0cdf8ee4224c54c30feda1cec49e2ce0dcc31fe kacst-poster-fonts-2.0-27.el9.noarch.rpm fbadd674df8c15a90c4b2a3b65a12941b8233c2ff3603a442639d9bfe59cfe41 kacst-qurn-fonts-2.0-27.el9.noarch.rpm 8ee6642be2458987a6c1628992ec4c3a4ef7ae91243d6d843859ac552285a194 kacst-screen-fonts-2.0-27.el9.noarch.rpm f15c0ece7a160ccd896a352d553fe47b6447b35a1931d3fb75fdd71bc46b52a0 kacst-title-fonts-2.0-27.el9.noarch.rpm 96720a93abafc5eab36790b30651d8f7ac775320da5c2692adc923d713fbc3f5 kacst-titlel-fonts-2.0-27.el9.noarch.rpm a69307c6a8786fe5b10f6c67de962be6701bc919c5a01ef9e08b3aa4c16b817c RLBA-2022:3110 new packages: kasumi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for kasumi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms kasumi-common-2.5-36.el9.noarch.rpm 76d48f5f5b94470188d190ed35c0c4e5fff81e2e848abd41b198f463f5a7efb6 kasumi-unicode-2.5-36.el9.ppc64le.rpm 225f8c7627d9f6e415e0c3f3a778ef633faf04715424da271d38ee7b88091cab RLBA-2022:3111 new packages: keepalived For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for keepalived. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms keepalived-2.2.4-2.el9.ppc64le.rpm 464b108b88917155d799e8321e5b41a2a0b63f67791b62326c6abf9b455cb352 RLBA-2022:3112 new packages: keybinder3 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for keybinder3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms keybinder3-0.3.2-13.el9.ppc64le.rpm 4fcd870f608b52c4a02db41075945455aa323e91e21f16e1aa0d2ed3e1f24c19 RLBA-2022:3113 new packages: keycloak-httpd-client-install For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for keycloak-httpd-client-install. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms keycloak-httpd-client-install-1.1-10.el9.noarch.rpm dc472168d12c000d18a7f680047f8be1a5dafb88eca1dcec8569daa1ba97af66 python3-keycloak-httpd-client-install-1.1-10.el9.noarch.rpm d90658e7cb4110d8a43bc32db1d16be5a1e31fb6caff3ab993bf887d308b5a66 RLBA-2022:3114 new packages: khmer-os-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for khmer-os-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms khmer-os-battambang-fonts-5.0-36.el9.noarch.rpm 6db54fcacc2bca954ee582042c1d0988860d42960280477c1af4aca35c0dd6f8 khmer-os-bokor-fonts-5.0-36.el9.noarch.rpm 4aac5d6a2685b1b6e21a0311c3a2fb59f00d0c4f572b624588c219adaf8f548e khmer-os-content-fonts-5.0-36.el9.noarch.rpm 7840f4efe9ffa3ced372e6791a0d3df1e90dfc04daec04efd45b87f08592c158 khmer-os-fasthand-fonts-5.0-36.el9.noarch.rpm ebff7d667d136041ab9f70af47253910aacf6ba82a017dc4d670d5aabd76fb31 khmer-os-freehand-fonts-5.0-36.el9.noarch.rpm 006bd67ea7b73a4004b0feb368f0bd0cabbdbf520482546781f98c0f5d5cbad2 khmer-os-handwritten-fonts-5.0-36.el9.noarch.rpm 20abb152d8ba261045b67cae1685128b2c15497d3a1dbb80a2142e082fea735a khmer-os-metal-chrieng-fonts-5.0-36.el9.noarch.rpm ec4ae4ce6bb9cc8d77b6ee3530a51e818d7a629bf5483f560edd1dac649d3981 khmer-os-muol-fonts-5.0-36.el9.noarch.rpm 76e8894b01b4ad97921c6ecca0789ecd84653441ea626eabe9ca9850b42c467b khmer-os-muol-fonts-all-5.0-36.el9.noarch.rpm 76e6e7bb13a6bb354aee8c0238e20720be64cedc4077ea61d4922874c8bcd91e khmer-os-muol-pali-fonts-5.0-36.el9.noarch.rpm 9d6c372d1b379db30f5e45e04489988de7f55bf7fa6dfb2c9fb2798df29eb8e4 khmer-os-siemreap-fonts-5.0-36.el9.noarch.rpm 8f6d71e9c18133b96a1f75e6ce97f1d7fdcda151f44ef7ca34ad8204977eb915 khmer-os-system-fonts-5.0-36.el9.noarch.rpm c6ece5f624b0654db249bf9d51ef2454d22ba9ce63fc3ad6320feb4e2743c03b RLBA-2022:3115 new packages: ksh For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ksh. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ksh-1.0.0~beta.1-2.el9.ppc64le.rpm c3afffb0acc4983aa046a936250a20759e8a9370835b92e0aa0b85306647f4d7 RLBA-2022:3116 new packages: lame For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lame. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms lame-3.100-12.el9.ppc64le.rpm 860b70b1994f702e20964aad7c0923fb3a768746cd2944e389367cc36ba59d2d lame-libs-3.100-12.el9.ppc64le.rpm e884fa78468df4328c4a52ba16dfb97c60dc91bb8782831477ea41258df415ff RLBA-2022:3117 new packages: langpacks For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for langpacks. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms langpacks-af-3.0-16.el9.noarch.rpm 295fcda4e6d88cd132f4012a57668b3779f20ed1b195ab2600f10796e82bcbb9 langpacks-am-3.0-16.el9.noarch.rpm 188143cc2e2af204ea2f74640ed6fa7149d7c0a08bc2691b964ba400703570dd langpacks-ar-3.0-16.el9.noarch.rpm 88289da083feb7a05aebb64c139dbf8d33b05f76466b8b88e14f5b0a1c71e841 langpacks-as-3.0-16.el9.noarch.rpm 050889c2eddbe8b0b223be8e9b4d83e18522a5732fefd675d26a9b2d0a5d232a langpacks-ast-3.0-16.el9.noarch.rpm af89bca555089f5da59dcbb67842fe469c06f49cbb220b123d8e12639bb3ca24 langpacks-be-3.0-16.el9.noarch.rpm 7c9c0829fee599d5e69f93c86d34f4d8fd9a4c02614f07a7c3123bc8bbae8234 langpacks-bg-3.0-16.el9.noarch.rpm 97a424686ce05071b620b3753d3953c05ef0348a428085c31920991f30a8d46b langpacks-bn-3.0-16.el9.noarch.rpm 5c2872dbfc0f8932c88d511a0d119c0b52670bf0ea77765017d91542693c0499 langpacks-bo-3.0-16.el9.noarch.rpm 9201f2c51487a9bce84379cabdefe7c98cd6ee56b3aedf5848eced50b931c782 langpacks-br-3.0-16.el9.noarch.rpm 837150c444feeae9fa588acfa123eb3b8110454422b2591461b3d742d997ee2d langpacks-bs-3.0-16.el9.noarch.rpm d5bdc6fb7a1a694bb94807069005d4e64b661789863043ad83dba1df5391719b langpacks-ca-3.0-16.el9.noarch.rpm f68f6bbcaa9ea7a97439572176b46127f45f346a68eb32f8bffc20f3eba36916 langpacks-core-af-3.0-16.el9.noarch.rpm 3908d85ca204e138d86b3b26032a72b3c6443e66dc0b18c3862315f9e2f0ed24 langpacks-core-am-3.0-16.el9.noarch.rpm 0f4e280707751c664d51afe63a8840610ec1fe54d0d2fbcbc70cb96ca00ad78e langpacks-core-ar-3.0-16.el9.noarch.rpm bc3f877f0d21d75e377e24c9267a01a114128e972e4acebe8d1380776dbb7636 langpacks-core-as-3.0-16.el9.noarch.rpm 6beb3adefa6f35e664aa84fd9f257354e2a6801268e7ef023e29c163ddc8fdf4 langpacks-core-ast-3.0-16.el9.noarch.rpm 2e5f1f781c8ded1caee8e85f5cc3696ae85de1765cf52526ec77a7e3bac1af85 langpacks-core-be-3.0-16.el9.noarch.rpm a1af1284ac0c5870b5df09af0cdfdefe21cd8b90efeada420645fce715b36ef2 langpacks-core-bg-3.0-16.el9.noarch.rpm 2fbb4fd341069f6e4a61c4d8c73cc6b3f0746dcb8446465bbf5e77f2a1d7e2ac langpacks-core-bn-3.0-16.el9.noarch.rpm e8c7e4e7fead44dd96c7028b88e2f8cf52edc71eee9677826a03d0d10d1b641d langpacks-core-bo-3.0-16.el9.noarch.rpm c6c58a21a9af4add306f81792beb147a7ed6f74458d934d37540465705e4389b langpacks-core-br-3.0-16.el9.noarch.rpm 486ff4df2b01de13647c3377b84c5b1f3abb591ac7458b55a1b1e1c2a158b131 langpacks-core-bs-3.0-16.el9.noarch.rpm 2f3b7cdbf9856afd8467ec7eefb9186de9698355d4c7918a2155220a38997e79 langpacks-core-ca-3.0-16.el9.noarch.rpm 193aa70f96e7a9567aa580ba852906802c5a86e9c1fcc817fb4961a8409455eb langpacks-core-cs-3.0-16.el9.noarch.rpm 1d2ee55a82a6c5ecee350fbd2cbda44418d2ea3f1b7aabb76c4eb65f5baa9da8 langpacks-core-cy-3.0-16.el9.noarch.rpm 02b6b81adbd76754ab2caa52df8789e46eba30fc779cd87c880324977e08be6f langpacks-core-da-3.0-16.el9.noarch.rpm 549f3e5cc6cd3ca9d37a14c1bd69d9ec4d348fef7f80351132cd41df80c95f37 langpacks-core-de-3.0-16.el9.noarch.rpm 39b5118e7319eb3671f2f3899000fe933379e7c495e9fc14cd967e03c4176452 langpacks-core-dz-3.0-16.el9.noarch.rpm 7179ba1726ccff8d93115aba95fe12446e0e757db7734ecffa23340de3c4182a langpacks-core-el-3.0-16.el9.noarch.rpm e9924c60499aac5b88fdece983917c6852ed3e10a796577a5815451d2c36047f langpacks-core-en-3.0-16.el9.noarch.rpm 39a119cf4213eec89145959cecf5fb600e4ea55c13d8b3f530a493505a6a766a langpacks-core-en_GB-3.0-16.el9.noarch.rpm 1c2b2e44d7022da3c7aa5d42ba33278d6b72e040d483c2ff0f7437082d092a84 langpacks-core-eo-3.0-16.el9.noarch.rpm 245627298986208933bd04ac9becba2803035b88f9ff9b4f2feed7608cedd42c langpacks-core-es-3.0-16.el9.noarch.rpm ca2144b44cf5396bb043d6f737b277e8425eb4403bb57287cac796dda9d7154c langpacks-core-et-3.0-16.el9.noarch.rpm 282ccbb9288b1772c37dd040aed8fd25de7a980e223931df7245bcd9eabc6b4a langpacks-core-eu-3.0-16.el9.noarch.rpm f599e55dc9de31fe327165f7874c70c04228334f42a1bf22b3d55728baee4769 langpacks-core-fa-3.0-16.el9.noarch.rpm 5d66acf8f9c0523ac43ef10959d71b1ca83fca139ae58357b87481a4c6b32598 langpacks-core-fi-3.0-16.el9.noarch.rpm 0ce25b4e4828a6cbfb0c86f023d66054268157c2ab17621d20755fee397ec7cc langpacks-core-font-af-3.0-16.el9.noarch.rpm e68c21fd77b63c83c75cddd6c72ce531ad8f51864a66e9c379679b2ecbe05553 langpacks-core-font-am-3.0-16.el9.noarch.rpm 706d300c017646cd23b42b76a604ad06767923958a5ab604928badad4e6b77db langpacks-core-font-ar-3.0-16.el9.noarch.rpm 0f6f7b10f65e78d3bbd9fadd91ade3eef9c54e402146bfcb3b2091ad9e924f7a langpacks-core-font-as-3.0-16.el9.noarch.rpm ce12a4fb9db44e91fd9814d6cd124ae02073fd7f5f63dab309bdec6bb9aff562 langpacks-core-font-ast-3.0-16.el9.noarch.rpm 8c84c03a5c7d9f100f734842923560ec40bc9ab4872369cf9c63d631428df442 langpacks-core-font-be-3.0-16.el9.noarch.rpm c3869d62ab0111df32560d915e237027f977d01512af20aab16dd1994f0205ce langpacks-core-font-bg-3.0-16.el9.noarch.rpm 5d9e5f2a371fde432868d81692be2c18efd33c8f00449a5e27cd51408bc46850 langpacks-core-font-bn-3.0-16.el9.noarch.rpm 557a3559b818f904bd73fbcb45f22f9867d423f1172940002b51bfb09e41efb3 langpacks-core-font-bo-3.0-16.el9.noarch.rpm bf57b250c471100e240f0929fa35fc50a1560af713b009c7e612062075b4636d langpacks-core-font-br-3.0-16.el9.noarch.rpm 2a13cf6f80771b095ed03ec494e83904aa5635cdc11e7ca59e597e2364f6f452 langpacks-core-font-bs-3.0-16.el9.noarch.rpm a49eeaecd8a46d9a805a7b743ac06f67be93db5d118d0e4565433457fef38560 langpacks-core-font-ca-3.0-16.el9.noarch.rpm da8ab4b3598baa703bb4ae2776a2841bf64a38355ef9d3ada935cae1f7752b0d langpacks-core-font-cs-3.0-16.el9.noarch.rpm 184019c02da3cac743879cd8f1174de956ee1c78954604277d6af8c9b7d34e53 langpacks-core-font-cy-3.0-16.el9.noarch.rpm ed768a4c763371e09716949ab4b16c20a318200178df5ae4c404ba8091120697 langpacks-core-font-da-3.0-16.el9.noarch.rpm 7d7c0d3512dd78bb9f2bb3966ce751b89e8e16686746d4d340ed5f1e6312e64a langpacks-core-font-de-3.0-16.el9.noarch.rpm ad8f6110a0ddec04f0424c5683970d44b93605daf476879159b5a753ac2288e7 langpacks-core-font-dz-3.0-16.el9.noarch.rpm 1db865fc8b8d72e625a2dd1d1f9dc1f0419fc685ce0cac68053098b74507232a langpacks-core-font-el-3.0-16.el9.noarch.rpm 833bdaf0b84f6ee4ddd676b2747fe39e7d5d7556412c7f430289a8cb52c29eb4 langpacks-core-font-en-3.0-16.el9.noarch.rpm 509ab15479020654e24c0dab1e39fd98c144eed8cc50e0cc3b1ac612bdf82e36 langpacks-core-font-eo-3.0-16.el9.noarch.rpm ebbb160a0415263f61a03a423cc771c167610b7c39baf2fcac942c833e805ea8 langpacks-core-font-es-3.0-16.el9.noarch.rpm 051889a3d435cc399aeb89e3580e4064fa8e484a77337bd10af0772d2b44e5b4 langpacks-core-font-et-3.0-16.el9.noarch.rpm af510c8803e8f6dc3aa348914ebb73dfffb23ade56763d4ff6a0c3f6715396c6 langpacks-core-font-eu-3.0-16.el9.noarch.rpm 7f7e9dd733b185b057a4cc760cfe59aeb0223e581c163379e78816f7bd152468 langpacks-core-font-fa-3.0-16.el9.noarch.rpm 3d5c9a74191e92ec67554602a77d6b86db9024e89494b154b2ae6f807c9563cb langpacks-core-font-fi-3.0-16.el9.noarch.rpm 78f51e4a9ff3729f9b54c388524f745e09849cef5fc40f16608509e9227c4042 langpacks-core-font-fr-3.0-16.el9.noarch.rpm 69c79a55aaaf2f810e3645d9c1572572630ea7d38fbf88e84e9b48e90bdb1e4a langpacks-core-font-ga-3.0-16.el9.noarch.rpm ff3fd8f711fec36fa980d135370605636c855b15ee4c8cfdef4d0863b2c49727 langpacks-core-font-gl-3.0-16.el9.noarch.rpm a1145d419c991b9528f85e1ece16ef334a8c0c323d453d1f1583b77e980bb0ee langpacks-core-font-gu-3.0-16.el9.noarch.rpm 4b2f78ca7b935e31ae03ca86282474db16bcb724f8a010396eafe5b913536d96 langpacks-core-font-he-3.0-16.el9.noarch.rpm c4c23d1bba3e7d9626546b8b350b59840a8e3f6490d441b28cfd69af6274a492 langpacks-core-font-hi-3.0-16.el9.noarch.rpm f6ed2c37a0fb42beb96b47959890adb519027592d7e03e07b1b75fb131152a19 langpacks-core-font-hr-3.0-16.el9.noarch.rpm 23e04e0f4d8c9e81360693a9d7b364c87eadbbf0574937a1148186a985e7b300 langpacks-core-font-hu-3.0-16.el9.noarch.rpm 9c9e2097e53b8637bce20f8245b48e2c228ef48bf06e34553ac7feece9e6ba13 langpacks-core-font-ia-3.0-16.el9.noarch.rpm 8f6e92d5d5766d47e46ff2d36949883ab666dd605de32947899168f898ebae39 langpacks-core-font-id-3.0-16.el9.noarch.rpm f3b959f7ad54b518ebff77dffa872bde9f88436592f77298d14c0cae5970b1db langpacks-core-font-is-3.0-16.el9.noarch.rpm df1cdfea39bdd905ad76cc56c4228533c07692eeb76645da4acecc7ab7778513 langpacks-core-font-it-3.0-16.el9.noarch.rpm c2b7b96e1e41db6b031ae12de79cce5ad0a1290dcebbbf8f4f03b4695790cce5 langpacks-core-font-ja-3.0-16.el9.noarch.rpm f5814ca3a3df35e3e9e7cdddf61a5bdee2d214c50b0dce33056926e1bed26056 langpacks-core-font-ka-3.0-16.el9.noarch.rpm a4416a14e46059dfdf21d9b7f72995ecc38f87d093101b7998f190c97e624572 langpacks-core-font-kk-3.0-16.el9.noarch.rpm a309bd3c05585daa011fd5568012b0df9da2ca5728cca14178e249f4e228cd69 langpacks-core-font-km-3.0-16.el9.noarch.rpm c2dd2624f5f7ca87d7c7834a871d0d96a5f934b33dd64443e4917c3712818947 langpacks-core-font-kn-3.0-16.el9.noarch.rpm 769716696358cb82433fc04df1517ac2d617971f9bde63984ecf1222072157ea langpacks-core-font-ko-3.0-16.el9.noarch.rpm 5bb002a794c420f30c5853fd8a96bb1aa6457d5b3a6a53ad9ce04a8f249d2c3b langpacks-core-font-ku-3.0-16.el9.noarch.rpm 04015a1899875bba22fc6da6bc8240867b8f86e3ec9e4344707986c2bb577e86 langpacks-core-font-lt-3.0-16.el9.noarch.rpm 542029a20ef425373ada7d0a3beceef1aff1a7f768ff843c681ffa3dcb58f39f langpacks-core-font-lv-3.0-16.el9.noarch.rpm 0df50751d75ffa7696c310531bdd16e1afe6c14078e5d1d510370dec2fdeea10 langpacks-core-font-mai-3.0-16.el9.noarch.rpm b734fe5773826de334999530c689caf31078092a66e1e3f1c666bd2c587b85fe langpacks-core-font-mk-3.0-16.el9.noarch.rpm bfe066433462146158d4faedc0a6988cbfe97c5b0354163c8832afc4caadb088 langpacks-core-font-ml-3.0-16.el9.noarch.rpm 5aab937ef43cf560f02835b2875b5bcd20a0fc460bcc174b009741e884435a25 langpacks-core-font-mr-3.0-16.el9.noarch.rpm 390b662eb4fdf647d797ef331be1137536aa9f33e5cac6dec435926ffef9fbb0 langpacks-core-font-ms-3.0-16.el9.noarch.rpm ea55c03fae3e8020b4f6fa45c66b81a8370ff16eaa79be9a09b6323e8889db7f langpacks-core-font-my-3.0-16.el9.noarch.rpm 4d565e23de47a98e38065561ec2769cc60da1720ca9c35a3879fe52d489a9a4e langpacks-core-font-nb-3.0-16.el9.noarch.rpm 26b2cd59f7c66107fdcec4dac1c27fe56981ab2457cc8bfbc9cc7c5424491a48 langpacks-core-font-ne-3.0-16.el9.noarch.rpm 7236e9c05cad09e68a89a55bd596d480028ff961b13b171a79df90fcf079ef70 langpacks-core-font-nl-3.0-16.el9.noarch.rpm 5f164a23a03f23c6774874f99e449599a7f6d74448a0938b4714cd7601a6c086 langpacks-core-font-nn-3.0-16.el9.noarch.rpm 1de52a965fea14255181370d6702134f093e95fb93c7a3e91b70535c2b4983a0 langpacks-core-font-nr-3.0-16.el9.noarch.rpm 99ff1a33aea5ea995bb1aaa7bdc84a8303bda9d99ed4caa446d90236cc5874c4 langpacks-core-font-nso-3.0-16.el9.noarch.rpm 8b1a8a2e9ffcceb79577ce0c08001c4cfc40f377140dcb82785b1ecf98803259 langpacks-core-font-or-3.0-16.el9.noarch.rpm ea03adc166ec92d566e290a7566457151e9224a2db22480c3f4bce9210bdd5d5 langpacks-core-font-pa-3.0-16.el9.noarch.rpm 02dba674ddda95cf01168175255c19c871faf8c72d55ae327dbae93539e751ea langpacks-core-font-pl-3.0-16.el9.noarch.rpm be88f8769850cb9b7f694c943e9e9875b759781d282e8c51bcc6ccc4f3dd62e6 langpacks-core-font-pt-3.0-16.el9.noarch.rpm c8aede284a001a6ce2cca61d4e6173ca6e8f41294319e65a895f7fa932735bd3 langpacks-core-font-ro-3.0-16.el9.noarch.rpm 7b099d68a8b69d758940d8adc52104cf520fe08b3d8eb37192ed68d20deed3d7 langpacks-core-font-ru-3.0-16.el9.noarch.rpm e0e4977d70d4d0e5e948adaeddda588e033c0aceb511861dd761dce3ec9067c5 langpacks-core-font-si-3.0-16.el9.noarch.rpm e85cae9313286ea94bb1051f0dc2b7e79d936f1c4c584851a9688b1811e00901 langpacks-core-font-sk-3.0-16.el9.noarch.rpm 658ab85d1d70e8264344407ca2c5527f10d4ba8d21fd8dc88a51bda885e0f9ef langpacks-core-font-sl-3.0-16.el9.noarch.rpm 090ed99c61fdfb3656b14769f6db6eb20826f726b8ef55f585636d67ee3b27c4 langpacks-core-font-sq-3.0-16.el9.noarch.rpm 81af32686fd1486836dc6536b95efc0255e654df229d8062931d498526d52593 langpacks-core-font-sr-3.0-16.el9.noarch.rpm 922cd69354437f21c3d77821859a3c36a1a791e7741fe54a6426f7d18c214b3a langpacks-core-font-ss-3.0-16.el9.noarch.rpm 5ae2b1c4c410b7d5ef4a4bc41ebf5024905d2e4c42986c16162e5c2f7692ee87 langpacks-core-font-sv-3.0-16.el9.noarch.rpm 71424c9075e3262b9d92d61e9c665dbb01f8a350758c988516826efdf35c3ed7 langpacks-core-font-ta-3.0-16.el9.noarch.rpm 57551674e4fd14383892edfb90fdd19315a2c17efc9771adaaf22ed9d3030287 langpacks-core-font-te-3.0-16.el9.noarch.rpm e4f4c538018996ba39969657b202e491d65e87de271564fc8e9c781656e77125 langpacks-core-font-th-3.0-16.el9.noarch.rpm 9ddc34f9a9ca94c33d2c619f1951983e953a1720ba0a62d2ffcf4298ee230093 langpacks-core-font-tn-3.0-16.el9.noarch.rpm 3933b31fa6b302020e42ce39fc0d3a9b173782b7b8123bc365fd3333c0ecb674 langpacks-core-font-tr-3.0-16.el9.noarch.rpm 8a57e76aa50a68800c180668f44e8cd80444d2d9b391cbca4886a19638d57b44 langpacks-core-font-ts-3.0-16.el9.noarch.rpm 4c4bdfc47a3ed63e7b9a54951aa67508665a3f8f2c94506e105e95816432b301 langpacks-core-font-uk-3.0-16.el9.noarch.rpm 2f9156e97c0ac2d2f4e3c4c3564c560e45010a1de40dd138ec69f62cbf7631d0 langpacks-core-font-ur-3.0-16.el9.noarch.rpm 6b42444e3af30d2913e6ac411a5733e1dafe0e6b7aad72ab59df7712208ce6c5 langpacks-core-font-ve-3.0-16.el9.noarch.rpm 870ad012e83432c77195cf59de0885766b966d424999e9a45c5a86d4eb0940b7 langpacks-core-font-vi-3.0-16.el9.noarch.rpm 34f72a70a3fa24a36b3196440c86f3fadb2eb6714158260d778861a045512c9a langpacks-core-font-xh-3.0-16.el9.noarch.rpm 3bc11f4352e587c69ca954c316de0bcad7c6ac495802ed86f271de719eda6525 langpacks-core-font-yi-3.0-16.el9.noarch.rpm 5f8d15d6e88c09d96518d292d58c86fa69062111539b7ad629d424a1e9d38df5 langpacks-core-font-zh_CN-3.0-16.el9.noarch.rpm d157d7768a828663fc76129831440f4cd065de12203f86351848056349fcfd93 langpacks-core-font-zh_HK-3.0-16.el9.noarch.rpm 353741ee6bda6b41d761955ade343a8bf463a8ca6035bf0aab1883558ae07508 langpacks-core-font-zh_TW-3.0-16.el9.noarch.rpm 62db3aeadf1ba629510c25687ad39973724ed58448e384a45534ec5e6d4610ce langpacks-core-font-zu-3.0-16.el9.noarch.rpm 3c91d6dfce28024538502676b7a5808eebf893447653f4a9be559f0e82ac0974 langpacks-core-fr-3.0-16.el9.noarch.rpm 5d118bd31770aa5dca7ac7b059a3570855117f74952367ef7237a307f502f402 langpacks-core-ga-3.0-16.el9.noarch.rpm b896176ee6e88a73c80955e132de8c0ba8006237b2dab15514fe1a1af0d441d9 langpacks-core-gl-3.0-16.el9.noarch.rpm da83ec057fd8ed1c87055c6b03e12204560ed63a3a5b784642086cc7d039f0e5 langpacks-core-gu-3.0-16.el9.noarch.rpm fca2624a6db9fa32af8c840f9168b1ec977b1403b70629c6326b293e91b17493 langpacks-core-he-3.0-16.el9.noarch.rpm f743d8bd9bf365a19041c88ed2c5d7ce2ad53d0a4452ddea4925bb99152e616a langpacks-core-hi-3.0-16.el9.noarch.rpm 95c5c9418852d4bbbc7cebba8f2e503839a5e3fda064e5bcfcbfa6208761c008 langpacks-core-hr-3.0-16.el9.noarch.rpm ceb857b7bd119f28b562d38ef95193873ae9d938d3256a2cacfdd6fe95e7a66a langpacks-core-hu-3.0-16.el9.noarch.rpm 18b489902a14c7949e4ea1996732f9fb72f162e766fd04e904541cc03cd9b084 langpacks-core-ia-3.0-16.el9.noarch.rpm a1c31f046d24660f8449372a0eecfd1a406eb81398e112fdcf39156384785213 langpacks-core-id-3.0-16.el9.noarch.rpm aeec24ae85622ba773db5b9b723491878f9b340c5a98f7fb6471ff7af39d3f66 langpacks-core-is-3.0-16.el9.noarch.rpm db05ef394ecf2d950812e0f20d55968c6e2a15608cb6acdda76ee0f272d7aa51 langpacks-core-it-3.0-16.el9.noarch.rpm 3ee2e34348ee9074f430d75824b5b42d80b9425f148811edc0567f5cb698ee61 langpacks-core-ja-3.0-16.el9.noarch.rpm 5cd588fb9621bbf406731a500ff92e4f7be9653b3b415d06e545360d7fa7a99b langpacks-core-ka-3.0-16.el9.noarch.rpm 6a07809725c1352e4c196fa4546e99ea2a13ea84379236153e5ff2209da1509d langpacks-core-kk-3.0-16.el9.noarch.rpm 4c5a08135cfbfeb15f811cccd0323fe243f1e5f46160e7c80b7485b656236d66 langpacks-core-km-3.0-16.el9.noarch.rpm 5825e2ce1460aeb9c70f6c24a664a40186a42fc33fc8534839a08e5844d1e4a3 langpacks-core-kn-3.0-16.el9.noarch.rpm b2efa051aab646e8ad57620eaac8b2c440444a88c1f525501ce651d075884c6b langpacks-core-ko-3.0-16.el9.noarch.rpm 7e65953ce16d42f0bc4e4bc4510b49ee5e79705f4c5c9921188433545eaa11a3 langpacks-core-ku-3.0-16.el9.noarch.rpm f4b052b15a5f78fc0ebdd2c839f51bf35c8f9d3c38c126fd49293d7f9cba6d87 langpacks-core-lt-3.0-16.el9.noarch.rpm 5a9449973e5105cc117317a4810239cdb8b03b7df43efe59bf7ca3d9ce477c68 langpacks-core-lv-3.0-16.el9.noarch.rpm f2dd16c75f61a7511dc438130598a8d36d860a8493aa51e7d26d77769bc42545 langpacks-core-mai-3.0-16.el9.noarch.rpm ef4d3a7f6825711093c7df6a12fe3917ecd6ada4c61b08f7e82d2c968d5810bf langpacks-core-mk-3.0-16.el9.noarch.rpm 47279306636831fdc45f86bb5d0700d25f5c4573b66ecb3dba9ee2d3707374f6 langpacks-core-ml-3.0-16.el9.noarch.rpm d0c942f898643c98bc77f528ebe102d5abaadba194dee25e5c15ee3457325cc1 langpacks-core-mr-3.0-16.el9.noarch.rpm aac9db5eee0b648e9882ee2ae95ed50cbd81fdc624ee188809a18e1fea5382d1 langpacks-core-ms-3.0-16.el9.noarch.rpm 5cc7ce3d61ed2321a1b9cea917704175021482ed00e1b0ee9c470c61808912f6 langpacks-core-my-3.0-16.el9.noarch.rpm 4cddbd0514135daf207825973933aace25b203b278daa48a860b5bda10f67cc5 langpacks-core-nb-3.0-16.el9.noarch.rpm 8d20e1ae89e6b1051669e38cff27cb7c85170875c8087fbd4a96dca3b6f719e5 langpacks-core-ne-3.0-16.el9.noarch.rpm 47cadb25dee249c6af1b22751d7f4b69f57bea828a5917b7a52531c63f38e405 langpacks-core-nl-3.0-16.el9.noarch.rpm 5c22e79b43f60da286fde90e01f8e57325a2305b9a8e92a009868d60e709113e langpacks-core-nn-3.0-16.el9.noarch.rpm a609299b16966a1589b603f6935cfaad1ab189e629d43d6819e6229c5b27eff9 langpacks-core-nr-3.0-16.el9.noarch.rpm 7354e43ffbd9c43240cf0b31decddf66c197a4a458cec70b231738f5a58f432e langpacks-core-nso-3.0-16.el9.noarch.rpm e0167f1d9a9e59fd5a2bfb4fd2af307e0ec0378fd154f3ba7e0119c9c4801d45 langpacks-core-or-3.0-16.el9.noarch.rpm 75293d1259b3b52432dcb4a3ae5ea23bd4c91b0d1f80b93c476cfd13edd3ba3e langpacks-core-pa-3.0-16.el9.noarch.rpm 32902d26d0f191afaa8716d1b398d1abb74a850f994d294e459248a2d2191e93 langpacks-core-pl-3.0-16.el9.noarch.rpm 434fa590796ebf0606d8dc1832d0aa54be6cd7dc106e297c65ca2935a147d33b langpacks-core-pt-3.0-16.el9.noarch.rpm 47826a98e7e383f28df119003ae9c20278a5c98899a3777796dc645f8a7d5e1d langpacks-core-pt_BR-3.0-16.el9.noarch.rpm ed06add08cabbd428094e2e86303000178e65b4de267f0890949859920e8f264 langpacks-core-ro-3.0-16.el9.noarch.rpm cc5df04747af1e43c1d3cd2fceb81f649bfe479555ee8161f558ad3b9c128523 langpacks-core-ru-3.0-16.el9.noarch.rpm 5285b52c39b28a1664dd63debe57212f143976ad847120875a603207fecdbba6 langpacks-core-si-3.0-16.el9.noarch.rpm df02b8cee8cccbaa0353c9db13042c500f9fe9ee0faa21bcb3780688f4b59178 langpacks-core-sk-3.0-16.el9.noarch.rpm d015aa064ff059f24e39fa32367c3310ee62dbacfb2ee16c3b731468ae7e87f1 langpacks-core-sl-3.0-16.el9.noarch.rpm 741c47f8083f6f892b8ce6d60ee09402800620320da88171dd296b235b17fee0 langpacks-core-sq-3.0-16.el9.noarch.rpm ba818cbaeced0f115acc79b195a4350ec3c23b5f850469d6d27d85639ed1418b langpacks-core-sr-3.0-16.el9.noarch.rpm 4f64f9c9ec8c8be7eca9cc3e83e75541450122c99d061e04a76558b5ccc9efbd langpacks-core-ss-3.0-16.el9.noarch.rpm 0cb0ceaa62194de5bac17a3abd9cbb8dace92c3f6dc1a6bbc79d380ff2f25f99 langpacks-core-sv-3.0-16.el9.noarch.rpm c78314e8b74afdea72cbd3cea3787189ce94eff738fdfa56d53bbc7d6629c7d6 langpacks-core-ta-3.0-16.el9.noarch.rpm 31434deec643fb47f028752e9e8a68b55063a242fee416ab37e8d38cdf7b45f0 langpacks-core-te-3.0-16.el9.noarch.rpm 5136fdda8c0a4c0a68185fa8d8b6c0944bb2a37d7faf3917e900035a53dbc9ea langpacks-core-th-3.0-16.el9.noarch.rpm 8e2c238e5821f543bb422aad2f9114371b5e8a8cea6cde1fad415522856d7f9e langpacks-core-tn-3.0-16.el9.noarch.rpm 7e8c17e10d0079447d90e9c75ab1348a6f47d0d5dc6e3cfa2a6d2ddb7b6d1d4f langpacks-core-tr-3.0-16.el9.noarch.rpm 32f0134ae1a1ea28e2dae7baf8ea072bf04b1d7497d36ec1a4cee91d1d6ad624 langpacks-core-ts-3.0-16.el9.noarch.rpm a0cb93779b46fe4a7bf0fd76b73123ae5c97106277bfe20b6ea3d43a326a02a3 langpacks-core-uk-3.0-16.el9.noarch.rpm 5f5d30a5648861679987605517e26630f4498dd09c2d86dacd327bcafa1cf120 langpacks-core-ur-3.0-16.el9.noarch.rpm 862d17b30d8a0ac6e5b9a47387cdb376fb8eb39543e0b5abd396deb1a1c7b8f9 langpacks-core-ve-3.0-16.el9.noarch.rpm b9fe237445e52de90240aa72ea828b3d23a03796163050525653de9bbb46442b langpacks-core-vi-3.0-16.el9.noarch.rpm a933d7cc404062004529469dd740d7f5f2469a8606bc151e4f37ea31f864fcc1 langpacks-core-xh-3.0-16.el9.noarch.rpm 8e779cc31b00576e74e7deb976d6455b22531562fe32b7e982c344af8a60bcbd langpacks-core-yi-3.0-16.el9.noarch.rpm cba285522c98c34cafce47ff55cf5fb9572e9b160b230499bf78fb26ac0b5d3c langpacks-core-zh_CN-3.0-16.el9.noarch.rpm 0b676e12d5d6712c58c08f1e353ebfadd39f8184d52397f189dcf782c807cbda langpacks-core-zh_HK-3.0-16.el9.noarch.rpm cb436e5c5487b8af73b7c80028524666d322d1c86a6c90c93e556616b93d5730 langpacks-core-zh_TW-3.0-16.el9.noarch.rpm 3b180a791572c1e218a516af22c2f4a234e13f360c2bd0cb18edef6aee499dac langpacks-core-zu-3.0-16.el9.noarch.rpm fcb616effd535db0d88f6206d66738c3c0e494000c7d1e6900fb1ed71042ac49 langpacks-cs-3.0-16.el9.noarch.rpm 5ef553e463013ab5df4a77e4e448392e146fb64f4bff1cfdc027e73e8b5c457f langpacks-cy-3.0-16.el9.noarch.rpm eb73d9d9b0ebecc9063ec69fc5cc4f44884628c6663b0305a7191fd309b3ee00 langpacks-da-3.0-16.el9.noarch.rpm 023bc270118e920d59106dfde9d2ff8ce455fe835c982354526d135e6a6f66a9 langpacks-de-3.0-16.el9.noarch.rpm 96b421f490086ebcb7fe963369f95530fe41377d39af33706f3c5e608750b60c langpacks-dz-3.0-16.el9.noarch.rpm 24f18d9eed0c0e276955f85f9a2531a8700b8154c837473f7267f35cf79d4ebc langpacks-el-3.0-16.el9.noarch.rpm a7de98c2e438a228a1f59d4b42d8dd39ceb167157f3ab8c672aedaee28af2631 langpacks-en-3.0-16.el9.noarch.rpm 591882981e4e5835b47c21b591e63f3907f1aad59764e4479c0bcc8b6ae51ab6 langpacks-en_GB-3.0-16.el9.noarch.rpm 6c30d3e49cb90bdf8cccc7a636c4439f8e219afc29125f76f6e5c635d45dc936 langpacks-eo-3.0-16.el9.noarch.rpm 57a02b7749c6219dd568b96360c534b894826c81cd9fc9511454f792ef62d28a langpacks-es-3.0-16.el9.noarch.rpm eed4b5403c5c0047dba6e8c62294191343065908bf20d50358362dc20efdd666 langpacks-et-3.0-16.el9.noarch.rpm 0fb5d09b477c40df17f28ba0834e3dcf4637093e3c38a39235e0f54120af07d8 langpacks-eu-3.0-16.el9.noarch.rpm 661e496809d1002534c8243359c027e56105550a395099efab2ced1264884d49 langpacks-fa-3.0-16.el9.noarch.rpm e029de9b7617a63324abcbf3f9107c9f0a4220281022fdf4a35d7deb0e1f47ce langpacks-fi-3.0-16.el9.noarch.rpm 48c8b97e70006d2367b9b523b964b76383d78fa6b0b1753a098c7d173add9846 langpacks-fr-3.0-16.el9.noarch.rpm ce6e99107a62ef8bbc2b7ae05328c5448dfcd5695c0d4ebe69e34075a437f70d langpacks-ga-3.0-16.el9.noarch.rpm 5071c301345228b9efea6d15b1a3308c6bc9eef7356eb9dd9e565350153288ae langpacks-gl-3.0-16.el9.noarch.rpm 1e26f4f7583852dcf2528fc6918ec9d99c11789a6fd14f7225dc83447cdb37c3 langpacks-gu-3.0-16.el9.noarch.rpm b760bfe86bf99a0bc0589471c5a37b8a5a3cd1d0f0ab75ae6b61189afe5d50da langpacks-he-3.0-16.el9.noarch.rpm 52fbce2034023f11093cfed880e6c5bac5f6d212798ed96aa9b74d1f03ea953e langpacks-hi-3.0-16.el9.noarch.rpm 11ffa93eb287237b224ed864179594b5c177ee1a435636ebc4e9e9ac16f5020e langpacks-hr-3.0-16.el9.noarch.rpm a3642337d64b630b74555a1e84727adc2b363686c957565246a916726915e83b langpacks-hu-3.0-16.el9.noarch.rpm a5a00bba9dd51810b2fcf53a9f1a576c0772e634167e243744b258aa0a954d3f langpacks-ia-3.0-16.el9.noarch.rpm 0e45604b78bf51a3955e71b709d525175912773cd740c6d3b1070a78ecf0e9a0 langpacks-id-3.0-16.el9.noarch.rpm 65b3615ed0002c1d0a147908a9cc3b8503438d90018dbf2edc865382046902c3 langpacks-is-3.0-16.el9.noarch.rpm 4c2085f396970ab20573c7db11ac09b0f2591c7281ad6729560ab8e67abe3a88 langpacks-it-3.0-16.el9.noarch.rpm 3f5652190e8bb810b335ad9c2f49a85740f4a622dc967fbeaa0acb6d5bf52e1a langpacks-ja-3.0-16.el9.noarch.rpm 2bd94b44715f9a205deb62936739533984ff8bdd2031b802f218b054497d1b24 langpacks-ka-3.0-16.el9.noarch.rpm 6224d40970f2dafab580702d7cf23fde3cce7da890b059f2fcc6279fe6ffdb52 langpacks-kk-3.0-16.el9.noarch.rpm 153c577ad96cb3acc8b24e8a5817667ed1471444cc2904d3a193a80fc3b8b299 langpacks-km-3.0-16.el9.noarch.rpm eb2fb5ed6756745044950efa3b368e44c3b80d56cbc578cc6969dac2643c0ea8 langpacks-kn-3.0-16.el9.noarch.rpm 9c3d92859f7cee7b05d366f2e7b4ab785bad53f9e1062d51f7fa4621c7996968 langpacks-ko-3.0-16.el9.noarch.rpm 3294e549413e8c1ddb0d21b87c16d2c57c08d0a28a5d170f0d8ba3f854ef4028 langpacks-ku-3.0-16.el9.noarch.rpm 8b49a842cba1bbd0a6243f0af222214a9fa5cb4838464d3bab1fe12e8a664bbe langpacks-lt-3.0-16.el9.noarch.rpm e3c5129d69bd6aa6650c4b204fa7cc3ce3ba4a3d6db8f67f41110414e0401cf6 langpacks-lv-3.0-16.el9.noarch.rpm 2aa2420ed38392bdd5c7eafb5d5726e91c2a0a3b49e7581e829425e12897914b langpacks-mai-3.0-16.el9.noarch.rpm cc36e2f4f42e6660dce6592d0387f95ed6bfe0b9ea03c244ae9acdca9c7104d4 langpacks-mk-3.0-16.el9.noarch.rpm 5e931debc3032308d754defd1e55553e21681db41fa7a4c55dec821a738e3bba langpacks-ml-3.0-16.el9.noarch.rpm d143c98424ecd756978473d0e5f9ae918148ac9f3575481d3b889c2ba301db69 langpacks-mr-3.0-16.el9.noarch.rpm 111b190e645f4d05befc1cae2e7b49b4de769493832df93b1e8e8dccc0dc642f langpacks-ms-3.0-16.el9.noarch.rpm 9f311bb5c3cb6f72b4159918bd4444e071ac7de251ae3a10c917c39a814c61ce langpacks-my-3.0-16.el9.noarch.rpm cf1d730f9254fc49c99ae8790de7eb534834ce5492a7b199ddcd6e85e5f7000c langpacks-nb-3.0-16.el9.noarch.rpm 72ca706585234a6900288f0b91d078a51b3502435f137b5820d7a4d709b8f35e langpacks-ne-3.0-16.el9.noarch.rpm 2aed7a059c4a46f559a77170bcb36e3ce681204ac3a16c1544b267680988c239 langpacks-nl-3.0-16.el9.noarch.rpm ca4ca411a52dee255a8a1d31ac97a734f4f358e67e8379dde03902391dcf5d89 langpacks-nn-3.0-16.el9.noarch.rpm e75a932706641deecab47be576b80fe99d915fa0476f3267d68849587a0a7202 langpacks-nr-3.0-16.el9.noarch.rpm ba7060d50e2795be40b166285013b9b68a6df19ddb83b1d3e7ca151bfe5dbf1c langpacks-nso-3.0-16.el9.noarch.rpm f12a64d270f4443825dfd954ecb15a032a1c8ad5a25fdd66ed74570f38bf97aa langpacks-or-3.0-16.el9.noarch.rpm 3399992ae406a9869e049f47a0e22ceee10e087a6dc959d215e8de2f635c21af langpacks-pa-3.0-16.el9.noarch.rpm cab192440537f54d3407b00b1f827c5beecc184dfac1f28606ed0c70305e627f langpacks-pl-3.0-16.el9.noarch.rpm 807605e33e3ff60c4a2f0c40e51543dce16fb67780f2f8c2b23de43cf246a7ef langpacks-pt-3.0-16.el9.noarch.rpm 622dd74889c4765ebee036fbe6d055c326d71678ae3f93bbc49e6f21ee162f48 langpacks-pt_BR-3.0-16.el9.noarch.rpm 2ceb2719f9bfb779bd7874d0961a76785259286206f087d95577158cf6e340e6 langpacks-ro-3.0-16.el9.noarch.rpm 54f08655c837e598f4fc9ec1b7197918db1786c4a8f88887bf8601d2887ebd11 langpacks-ru-3.0-16.el9.noarch.rpm d5d3db5295816767a695fe170047bad093463ceefd62935830bb25e4c6b0b08d langpacks-si-3.0-16.el9.noarch.rpm 169b0dc60c5b4dc441e8446b4cfd4659a340324aa2bebe68fd01a4e329ed3f8f langpacks-sk-3.0-16.el9.noarch.rpm 74380d25c4eb6eb22f9ebd4d0c04cc0d337886a1b7a2adf3d33e5b8336f87e5c langpacks-sl-3.0-16.el9.noarch.rpm def3078301060403fcced79413fda197a6a8cbecf97c0122968184ac8f83e5c4 langpacks-sq-3.0-16.el9.noarch.rpm 7d681f147e162b539307c0c26d7af7867a894fab0a33c042a498c0315dbbc2a4 langpacks-sr-3.0-16.el9.noarch.rpm 9e2d6691d81975e4dc15144cb48af32eb3023af9f35db4efe1684c2aa3b693a5 langpacks-ss-3.0-16.el9.noarch.rpm 10e27bda386153372b03715e88c7c7afa0fe75375f30ac744752b1f17e8daee5 langpacks-sv-3.0-16.el9.noarch.rpm bb7510c6af2d476946864dc12638fc1716ef49b0248728e48940dcecd5347dd8 langpacks-ta-3.0-16.el9.noarch.rpm 4e051b5dcb4ce10c94d55f2c5d5cc24f1c09cd705af61b51436e2e44c70c40e9 langpacks-te-3.0-16.el9.noarch.rpm 2dabc8ecb97df0a5c8486f46e439907d8535720f0c37b8028e790e5972299340 langpacks-th-3.0-16.el9.noarch.rpm ad395b750c82e64aa71b56dc10e5435996f5bd0777b24856010790bc3b0d5950 langpacks-tn-3.0-16.el9.noarch.rpm 102cf9b6a2bd6f31fa8cc87c826e7b1be9d8b10c822bb4f2531bda4bf4c00cbb langpacks-tr-3.0-16.el9.noarch.rpm 3d1eda13fe541dc4562b8e81e347c0e138e3ccfc8bc1468854eb749df5a51cb9 langpacks-ts-3.0-16.el9.noarch.rpm 46e35afc77f2692210085e8b5bba613f0e9108e0637eb66ca7574ca0b53f1066 langpacks-uk-3.0-16.el9.noarch.rpm 05293e9c10d79264f39a3c7f5f926977ddf3f7f698ca2d1b59dedfc07409a5ee langpacks-ur-3.0-16.el9.noarch.rpm fbf037b911f636f6c04d43ad5b2904331ff2784519469fdb7045287678c3241d langpacks-ve-3.0-16.el9.noarch.rpm 92e855e1c3f3e5eb52f348525bd86685cdd847f26eb3fa4ba577c1008ff8dcaf langpacks-vi-3.0-16.el9.noarch.rpm 624b785333c9587326aedbf1b43ced6e5cce3a6750fd308de3d6a7a114657f59 langpacks-xh-3.0-16.el9.noarch.rpm f1f0468a75e32e83be84d94236032b169d3eb9f5a794d7f413efd29fb6e6aab6 langpacks-yi-3.0-16.el9.noarch.rpm 78397df9310f8696ec51d8e041d7930863f95a60a7bafa96fc9a94618a919eba langpacks-zh_CN-3.0-16.el9.noarch.rpm e3f7d868b93efa040b8e044a64fb67c09de82d78c3bd69391a33cce60675f02e langpacks-zh_HK-3.0-16.el9.noarch.rpm f606960f23f7db4e872e359eefe2e8f9d9cf8a02be9fe34e170270ead8d21996 langpacks-zh_TW-3.0-16.el9.noarch.rpm 3d88a4abce16d0bd18c107ea0e86f2b8d074abbb003e9549492158954fe045a4 langpacks-zu-3.0-16.el9.noarch.rpm 48d8ccf74425be8fbb68e8d6fb5102a0a768f2ae3b9c5ad1d86420fcb7160bf9 RLBA-2022:3118 new packages: langtable For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for langtable. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms langtable-0.0.54-4.el9.noarch.rpm 1560d5022abbc0a1eba93bc177c3d092968178a1847e6c83403536bb3470c0d8 python3-langtable-0.0.54-4.el9.noarch.rpm ef91f4287e03a212219573ff97afe054571404f7d6ed30b3c74801f77217b9c6 RLBA-2022:3119 new packages: lapack For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lapack. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms blas-3.9.0-8.el9.ppc64le.rpm 233f4141769d7aed7cd75c690e0dd0ef49940a9e53628385539892a7ca552b1e lapack-3.9.0-8.el9.ppc64le.rpm 40b4f2837e9a9213b3e887aeca8a90f39b33248467a7bde4fc12bdbf7dd757f4 RLBA-2022:3120 new packages: lasso For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lasso. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms lasso-2.7.0-8.el9.ppc64le.rpm 822e82ed335bc97a4913694d5e57d63168f2130662cb5a9a78f42c3fb8f3e7ac RLBA-2022:3121 new packages: lato-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lato-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms lato-fonts-2.015-14.el9.noarch.rpm 2e7bc22c353a1df7dc461a1a3dcdbdd1bd525a793a2385498e19747f1ea63f14 RLBA-2022:3122 new packages: lcms2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lcms2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms lcms2-2.12-3.el9.ppc64le.rpm 4426dd3037987fb0d68df37cb4493cbb47e009b672ce0782c308b80574dd010b lcms2-devel-2.12-3.el9.ppc64le.rpm 0aca04d34be96785d64d3a0d26423bf1e85b099b7f0f2f2c9b7f770f531eee58 RLBA-2022:3123 new packages: leptonica For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for leptonica. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms leptonica-1.80.0-4.el9.1.ppc64le.rpm f88ccbdb84b7ceda903c33535bf9fd100841e9bbc2a9bc74869a0180d595fda6 RLBA-2022:3124 new packages: lftp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lftp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms lftp-4.9.2-4.el9.ppc64le.rpm d1e25aaf1225a60a47294dcc6ad4116f39ec2f0f0b8f1f990f6b9ea0c1fc6542 RLBA-2022:3125 new packages: libICE For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libICE. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libICE-1.0.10-8.el9.ppc64le.rpm bb3771b695cbf280a0e91dc6d83c4a67f9e37c1738e8304424f549f330fbc10f libICE-devel-1.0.10-8.el9.ppc64le.rpm 789c2ebeb93f6625e517d238b5ab0784015ad1e662d67134dbe32a41cdd0303e RLBA-2022:3126 new packages: libSM For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libSM. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libSM-1.2.3-10.el9.ppc64le.rpm 9b59e8377bedc1cf914ca690c662445f2f09b1e8008e9b4b89198a228ebee268 libSM-devel-1.2.3-10.el9.ppc64le.rpm 176ee26aff96ccc3879f3401ca858e9cdfb079f98a62c0d78fbf849172b849b1 RLBA-2022:3127 new packages: libX11 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libX11. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libX11-1.7.0-7.el9.ppc64le.rpm 41678af468c21337a35ba6e839650071fe7f010cff262da22bac51e02d3dc80f libX11-common-1.7.0-7.el9.noarch.rpm ada046fb459ae18b792e570ecbdf3bc89afadf45b0f7e10761fdd00c061c4c62 libX11-devel-1.7.0-7.el9.ppc64le.rpm d89417fd00ce77ac43e9033a69aa03d81492b64c244f49de7e94f36d49fcfe84 libX11-xcb-1.7.0-7.el9.ppc64le.rpm ec61378288e446c9a8bb7fc9923296935699dd3ae5a117be70deed462d76360e RLBA-2022:3128 new packages: libXScrnSaver For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXScrnSaver. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libXScrnSaver-1.2.3-10.el9.ppc64le.rpm 41d7e5c4212f8abb7dff700a1382fd0a3353cebfcb68eb7d9a223ebe209b4630 libXScrnSaver-devel-1.2.3-10.el9.ppc64le.rpm 0baea6766fc634350a6a6d3b27d0831cb243122cab89380de212611035d10acb RLBA-2022:3129 new packages: libXau For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXau. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libXau-1.0.9-8.el9.ppc64le.rpm e22f26c6a2663abde9576882b4b92997735a0374b16659b764cbb7d6faf3ee5d libXau-devel-1.0.9-8.el9.ppc64le.rpm 9bc5c82aeca2b827e9cedc9cfad6d4394fdb8a60d6b518f767f8ba3c189e605b RLBA-2022:3130 new packages: libXaw For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXaw. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libXaw-1.0.13-19.el9.ppc64le.rpm 7060b22a753c384fb892867817b4a92f6db0727dcfcacfbdd0b79a00a0b9b294 libXaw-devel-1.0.13-19.el9.ppc64le.rpm 9fd232c980c4f5883bbaec1f46ec51c8d8fb356d23d763fb8de22a49412674dc RLBA-2022:3131 new packages: libXcomposite For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXcomposite. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libXcomposite-0.4.5-7.el9.ppc64le.rpm 5dceda9b4f1ba2dac8c5cc691ce05bd4b08901b26dc1f2fcdd097a4047c4c1c1 libXcomposite-devel-0.4.5-7.el9.ppc64le.rpm 939b3474066fdb8602a6ba8abde7fe8adb9de539be58aa9bb40fe34c0cb84f91 RLBA-2022:3132 new packages: libXcursor For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXcursor. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libXcursor-1.2.0-7.el9.ppc64le.rpm 44e88f5e9409d9955c502eff7eeafa669707a4783b1043e4f5abbdc31b42dfbc libXcursor-devel-1.2.0-7.el9.ppc64le.rpm 5f5f3533f399cf2bf20519dac41cf1cc0f00861e7f27a2ea70a2b6441d9ec1d3 RLBA-2022:3133 new packages: libXdamage For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXdamage. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libXdamage-1.1.5-7.el9.ppc64le.rpm 8c00544e778c59ddb58002cd3d08e8bf2881e108e760c11d956ab38fc4446de3 libXdamage-devel-1.1.5-7.el9.ppc64le.rpm 87652ce4d35b52eda0da09a497f757c7e5dc3ef4bc6732c34231ea2fbd1d7a66 RLBA-2022:3134 new packages: libXdmcp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXdmcp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libXdmcp-1.1.3-8.el9.ppc64le.rpm ec08b321876162961937c81f4a307190992268faea9fc000b7c6d6ddd07eb989 RLBA-2022:3135 new packages: libXext For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXext. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libXext-1.3.4-8.el9.ppc64le.rpm 13a79194668c885cf1b677d58873d37e57517b222b8e94e2e8577f67419445ed libXext-devel-1.3.4-8.el9.ppc64le.rpm d712e9db4c1385df6426a0c799b0f8e536b7d356830dca6846528db81e9f85c2 RLBA-2022:3136 new packages: libXfixes For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXfixes. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libXfixes-5.0.3-16.el9.ppc64le.rpm e8e19058149553c961f3456dae3d7e275e3fc2a47ffaf10ae3a77e883026b133 libXfixes-devel-5.0.3-16.el9.ppc64le.rpm a37091cdc5c131a35ab8a03ba6e462ed2cf7aeeeac6df3d11e8fa993067d2538 RLBA-2022:3137 new packages: libXfont2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXfont2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libXfont2-2.0.3-12.el9.ppc64le.rpm dc18db1b40570aea1ec209ba167886514b4cfd4b774736f3bb020bd4fa1e6381 RLBA-2022:3138 new packages: libXft For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXft. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libXft-2.3.3-8.el9.ppc64le.rpm d2fbdf6c6e34bfc94b9dc04dcfd3f598bc92ac8df5375afa66c9568cb3557e11 libXft-devel-2.3.3-8.el9.ppc64le.rpm 5dfae2fc7f211033a6c2b1ff1083a7291244e08ec04c9a0bed83527e2596552d RLBA-2022:3139 new packages: libXi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libXi-1.7.10-8.el9.ppc64le.rpm 20c4dfaa99178ef23afff44ba804ccf836e958f2c7e43637564aaa8ed65524c3 libXi-devel-1.7.10-8.el9.ppc64le.rpm 2d768645ae74ebfc55088ac8635ec1171f4756e436ab6f7da5b82432ea09e81b RLBA-2022:3140 new packages: libXinerama For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXinerama. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libXinerama-1.1.4-10.el9.ppc64le.rpm a6a4146bb676b4c1e78de6f45e6b90eac463db1027f18cb99ba6f57f89f11c2d libXinerama-devel-1.1.4-10.el9.ppc64le.rpm 9b493348aa5543659263000a4098302abb2c4d6eb8a8e6745f9ba48db0146a8d RLBA-2022:3141 new packages: libXmu For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXmu. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libXmu-1.1.3-8.el9.ppc64le.rpm 84b9501686f942194b8295365cb893b9c561535e7d19e1b3eca8cb069b54801b libXmu-devel-1.1.3-8.el9.ppc64le.rpm 154612f1becf6ca760f3499685e1db439e7b7ee65ecf97086b52dc04f5cff750 RLBA-2022:3142 new packages: libXp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libXp-1.0.3-11.el9.ppc64le.rpm 8250065deff439b8fd21d4e3d9fcced7320868e2f5f5e4b4fd06ed9791b3caeb libXp-devel-1.0.3-11.el9.ppc64le.rpm 5dfdb0c7b1542d63f17e7fd1964ed2cec0c54df710fb11ceac6c244f3dba9f05 RLBA-2022:3144 new packages: libXrandr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXrandr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libXrandr-1.5.2-8.el9.ppc64le.rpm 533f9bbf940700dc4c7b581f20c47017d81b687380a20f9706ee7b4b80e1562e libXrandr-devel-1.5.2-8.el9.ppc64le.rpm e740a6df6ba9033e0bdc5e5d3bef6da2e724837c8f1233e9995100d276a9ce95 RLBA-2022:3145 new packages: libXrender For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXrender. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libXrender-0.9.10-16.el9.ppc64le.rpm cc07c3965b9337533622838764d096c526b00785bb0d6324a2b9ba3969fce08b libXrender-devel-0.9.10-16.el9.ppc64le.rpm 9406f7fb3f88ab2bf5d5bddc9e362dc90b9755da0f909953aed19d658dae0ceb RLBA-2022:3146 new packages: libXres For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXres. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libXres-1.2.0-14.el9.ppc64le.rpm 06e578c938de2ef0c1b1734c02a19c5121526c9fc9361caebdbf08402cb0a03e RLBA-2022:3147 new packages: libXt For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libXt-1.2.0-6.el9.ppc64le.rpm 378a02d1f8e9ad1c8daa6cf69a6cf5ff2768c3a0bdb2804a563e75801f7220b7 libXt-devel-1.2.0-6.el9.ppc64le.rpm 6f753edb4da356fac9b4097dbb8e9b64ceb107cf88f416e0e83a4bb3951ba09f RLBA-2022:3148 new packages: libXtst For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXtst. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libXtst-1.2.3-16.el9.ppc64le.rpm 38b99b1b7c74972c4863b372b45f9a3532342f779cd459e3fae3c3127c0576c6 libXtst-devel-1.2.3-16.el9.ppc64le.rpm b007205a93816b1c648dfbef9ea3b9397a2222332b734fc8957a3632e664c392 RLBA-2022:3149 new packages: libXv For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXv. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libXv-1.0.11-16.el9.ppc64le.rpm b28f6f50eae78171dbf1ad92155202de8b870e1f811e2111dc6f6ec3fa960169 libXv-devel-1.0.11-16.el9.ppc64le.rpm 5911cd3bd81eccd1819a2ec7c68cdf3113cb1956f522d23ff7c647d64051d1ea RLBA-2022:3150 new packages: libXxf86dga For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXxf86dga. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libXxf86dga-1.1.5-8.el9.ppc64le.rpm 9bd950640c8ab467422c019b9c64b0820baaed9934b7dde44b3ec7554857a096 libXxf86dga-devel-1.1.5-8.el9.ppc64le.rpm 2e0e30136c24c98666d86d030139e0bc61294c1b971fe07d2308944639528e40 RLBA-2022:3151 new packages: libXxf86vm For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXxf86vm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libXxf86vm-1.1.4-18.el9.ppc64le.rpm 6dd6da1457a2b62494dbbe0c232a662059b5c1a366c2bcb01c8aaf76ea736382 RLBA-2022:3152 new packages: libabw For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libabw. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libabw-0.1.3-7.el9.ppc64le.rpm 9cdd7c3ddfa80ccfcff1954940fd770460a6033be71c146a7009887d9b9bc2e0 RLBA-2022:3153 new packages: libao For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libao. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libao-1.2.0-22.el9.ppc64le.rpm 26015925ba3d62efc2197a9e295c09d231f78000f89ea56e858dadbfedb2f49b RLBA-2022:3154 new packages: libappstream-glib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libappstream-glib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libappstream-glib-0.7.18-4.el9.ppc64le.rpm 268a2c09ca76dc975c2d882aa2d0526f105c9f6dce1b5658ac339277ee7b7638 RLBA-2022:3155 new packages: libasyncns For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libasyncns. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libasyncns-0.8-22.el9.ppc64le.rpm 57293f1de9fcd03b574897a0c317a87b1363e81826725149d7ae0f498f6fba2e RLBA-2022:3156 new packages: libatasmart For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libatasmart. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libatasmart-0.19-22.el9.ppc64le.rpm a8ad99676d5ad18891cfb2b647e769d8c34bcffc6fd00f3ee1f60cb7d01d5633 RLBA-2022:3158 new packages: libbytesize For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libbytesize. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libbytesize-2.5-3.el9.ppc64le.rpm a3c44ee49135556c73dc3076778fd28aba29caa4471a87929bd09d29d4a0089e python3-bytesize-2.5-3.el9.ppc64le.rpm a5a0599f4fefe1e0a0d97a23e3ebc8d5768dec3cbb584ef0b16ce61b0f87f762 RLBA-2022:3159 new packages: libcanberra For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libcanberra. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libcanberra-0.30-26.el9.ppc64le.rpm 75624f4ee9a054d42c87c1cd2f3a6d12c414b209c9417776ca283a7439189a31 libcanberra-devel-0.30-26.el9.ppc64le.rpm f99859a44c350f5439cd84bca8f205bee3f0bd45276cc6c7e25c249b267e4b6b libcanberra-gtk2-0.30-26.el9.ppc64le.rpm e8ac009046cf9b9d71f28293bc80f9144734c08b91f8cf19d4c94d2de55965b2 libcanberra-gtk3-0.30-26.el9.ppc64le.rpm 8a16cf00762a26c39b4c22a87d58ec5df5324b93646914113c3fc9bf7bc959a1 RLBA-2022:3160 new packages: libcdio For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libcdio. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libcdio-2.1.0-6.el9.ppc64le.rpm c276ad4f4015e60cee4cfd5129dda602dfd80b22d9222f4950078d94d7463a1d RLBA-2022:3161 new packages: libcdio-paranoia For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libcdio-paranoia. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libcdio-paranoia-10.2+2.0.1-6.el9.ppc64le.rpm 607299fcbc0fc9694e6213c8000e2d81c42b578088b1b0005de63a7c4f37354e RLBA-2022:3162 new packages: libcdr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libcdr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libcdr-0.1.7-3.el9.ppc64le.rpm 558dff03e4066d81b7d87f8dcabf152b535b3c41b145787dd640070dd1f6ca8e RLBA-2022:3163 new packages: libcmis For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libcmis. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libcmis-0.5.2-12.el9.ppc64le.rpm b77853d9d39333f031699b07461c85685e45bedde47453cb81e5f227bd38f1c7 RLBA-2022:3164 new packages: libdatrie For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libdatrie. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libdatrie-0.2.13-4.el9.ppc64le.rpm 97901fe9138041a9e76c681f3da752741b4d3f0d79a4476fa8606fb9a14a138c libdatrie-devel-0.2.13-4.el9.ppc64le.rpm d29a8bc588e33f734516280671b2ac90ea5e5646af9fd1315ad8c916d39bd8e1 RLBA-2022:3165 new packages: libdazzle For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libdazzle. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libdazzle-3.40.0-3.el9.ppc64le.rpm 767ae084815f8b22aa9813cdcb92d692d71a6b3465c110cd6351a8348f490f52 RLBA-2022:3166 new packages: libdmx For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libdmx. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libdmx-1.1.4-12.el9.ppc64le.rpm de7eb095a2a56a5036c3a50b17f7f0118dbd1119dba6502215a073d4b612cccd RLBA-2022:3167 new packages: libdvdnav For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libdvdnav. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libdvdnav-6.1.0-4.el9.ppc64le.rpm df1a973114375eb8f9796c283300e08653ce4231f96c04064250c2c2e8f1aa0f RLBA-2022:3168 new packages: libdvdread For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libdvdread. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libdvdread-6.1.1-4.el9.ppc64le.rpm a5472a4d059158b2f674de79552f726414d41af3c5673e08aaccb8f3e1c48ab7 RLBA-2022:3169 new packages: libecap For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libecap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libecap-1.0.1-10.el9.ppc64le.rpm 8361a43bd7ae559124c6756a2f194aecd8e090152c1dd6795029df18f217c2e6 libecap-devel-1.0.1-10.el9.ppc64le.rpm aa7ba8c5e5dab66da3124b293099e7d025c6438343c158dac2c205ac7447d713 RLBA-2022:3170 new packages: libell For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libell. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libell-0.41-4.el9.ppc64le.rpm 0eb18c31726282afd5390be49e9151a3951c56025b8bcccebd15b9c5fdacdcc6 RLBA-2022:3171 new packages: libepoxy For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libepoxy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libepoxy-1.5.5-4.el9.ppc64le.rpm 9e06056c2737e27479c8cdccdcbf14031b27e5eb882ae8d2d92037ef10c671a4 libepoxy-devel-1.5.5-4.el9.ppc64le.rpm d9c15cb07fb136cdee461f5decf7934337989d4af1edaca59f594f6a27b2294b RLBA-2022:3172 new packages: libepubgen For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libepubgen. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libepubgen-0.1.1-9.el9.ppc64le.rpm 3a31148b0d8fb8b5d8a5425238df344b149f8a6b2deefadf679d87b7c549ff9e RLBA-2022:3173 new packages: liberation-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for liberation-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms liberation-fonts-2.1.3-4.el9.noarch.rpm 7d7ba08fa5bc1e356c8039fb512953ef13d943a984268b3eb2eaa2c6bad83862 liberation-fonts-common-2.1.3-4.el9.noarch.rpm 14af23e3af64c7548ef01e923484512a471bf4df80ae022c7967180519d12ba7 liberation-mono-fonts-2.1.3-4.el9.noarch.rpm dd7103b13739d6c67ad6b79bac32971794ac96171fb21da541821e37fa59cc03 liberation-sans-fonts-2.1.3-4.el9.noarch.rpm cf9cc9c939c501a69079a87b872a33ab34b9a9e49c4118856dc4a30bc1f80f49 liberation-serif-fonts-2.1.3-4.el9.noarch.rpm 6148528532a0dcf81bfe74aa92b7b9ed29d8c9a052f0964083796cf4735c5602 RLBA-2022:3174 new packages: liberation-narrow-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for liberation-narrow-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms liberation-narrow-fonts-1.07.6-9.el9.noarch.rpm d390ff7a104b1b49d73a71c18c67bcd5ad10813a0cf260ac83772d9413ba3366 RLBA-2022:3176 new packages: libetonyek For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libetonyek. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libetonyek-0.1.10-2.el9.ppc64le.rpm 082843dac59e190e99f47997d389472a0b45a6d78fd35e62a19b8f292997eca5 RLBA-2022:3177 new packages: libevdev For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libevdev. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libevdev-1.11.0-3.el9.ppc64le.rpm 7553bd30ff7382117e97db48c0468c405accd1970f33936de174d6b37bad3376 RLBA-2022:3178 new packages: libexif For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libexif. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libexif-0.6.22-6.el9.ppc64le.rpm abd57bc876b96813ec933d366a1db58107c922e03aa1e5e685637585b0d32e9f RLBA-2022:3179 new packages: libexttextcat For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libexttextcat. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libexttextcat-3.4.5-11.el9.ppc64le.rpm 3d2caf2ed30d06bb6d5b60cab034d7d2df0eac5de2ed67fa81cac67773d3f0a9 RLBA-2022:3180 new packages: libfastjson For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libfastjson. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libfastjson-0.99.9-3.el9.ppc64le.rpm d6c25f205c6985777b25401307c6070e8b34ca38e130821b3c33defe73674f7a RLBA-2022:3181 new packages: libfontenc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libfontenc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libfontenc-1.1.3-17.el9.ppc64le.rpm a0cb238aa1218159ea8ca24cce909dfe10300c68e69422b3a37a03ba20639958 RLBA-2022:3184 new packages: libfprint For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libfprint. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libfprint-1.94.0-3.el9.ppc64le.rpm d46ea690099e7bb138bd744a1ec623c8aa4603dd2580acf2bf29663c8de6c477 RLBA-2022:3185 new packages: libfreehand For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libfreehand. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libfreehand-0.1.2-11.el9.ppc64le.rpm 40faab7ba6036fb96f98667f98ec0209b109c5bfa3a08eef39d0417969e1bc1d RLBA-2022:3186 new packages: libgdata For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libgdata. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libgdata-0.18.1-4.el9.ppc64le.rpm 05776da15a508f2029e823474b6eb3be2ef8fc4e8fea4850888ede694063c945 libgdata-devel-0.18.1-4.el9.ppc64le.rpm 11de7daa5d117ed30bcd81de2587eefab6ce6fea2713d7ab9f0392b89d9b1c2e RLBA-2022:3187 new packages: libgee For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libgee. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libgee-0.20.4-3.el9.ppc64le.rpm 3d8d39fa840103d01ba822cb69c7fb1e473a1f3e2933501a2e3cf782747379de RLBA-2022:3188 new packages: libgexiv2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libgexiv2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libgexiv2-0.12.3-1.el9.ppc64le.rpm 4002e0cd445705edbd603483512587908e7d190bc39e0915d8ad521ef2125057 RLBA-2022:3189 new packages: libgnomekbd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libgnomekbd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libgnomekbd-3.26.1-7.el9.ppc64le.rpm bab8d9e25e2c541898f76be8cb8075651dc822fffd0f4299fb24d66414224edd RLBA-2022:3190 new packages: libgphoto2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libgphoto2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libgphoto2-2.5.27-3.el9.ppc64le.rpm 1c757bda069f2743d8deacfe99876211e15976c4aed7051d27350ddf8b238ca2 RLBA-2022:3191 new packages: libgsf For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libgsf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libgsf-1.14.47-5.el9.ppc64le.rpm c980b29e1a52c40bf388c46c17ad9a7d86d1496aea6b922f88fd49b7c01ea133 RLBA-2022:3193 new packages: libgweather For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libgweather. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libgweather-40.0-3.el9.ppc64le.rpm a5fd8fea986358dd088578feb3d5f458d2cbc5e1a2ad3f635407a7aa33278d61 libgweather-devel-40.0-3.el9.ppc64le.rpm 84f0d088cdbd25572c73c1409d23b82b31f730fe6b5d54ef24e6ec71871f7ceb RLBA-2022:3194 new packages: libgxps For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libgxps. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libgxps-0.3.2-3.el9.ppc64le.rpm be341351075b57141e9476fcf0d1c03ad48bca1937177b2bea9e7cd8bb785feb RLBA-2022:3195 new packages: libhandy For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libhandy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libhandy-1.2.3-1.el9.ppc64le.rpm db814c5f2e18f1c90d0a654b334259883068bded9a8519bbfc8e6aa84c4a5dc6 RLBA-2022:3196 new packages: libhangul For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libhangul. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libhangul-0.1.0-25.el9.ppc64le.rpm 96bd2bb21d10336d533403c84ae5bf9314dd3b4a1bc713d54c3b4f5518311a8f RLBA-2022:3197 new packages: libieee1284 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libieee1284. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libieee1284-0.2.11-37.el9.ppc64le.rpm d048aa75367218ef9c2fd35bfa24f2675590e3f1ca9abc261a078321c4e0f9ff libieee1284-devel-0.2.11-37.el9.ppc64le.rpm feae82fd5b082a1821cdc88bbd6b7631df1ddf6b2bf97c06b69a4aae31bbab1a RLBA-2022:3198 new packages: libijs For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libijs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libijs-0.35-15.el9.ppc64le.rpm 8f3f9067234ad477117f7788590e71f99e574011d677b142e0857a47131fe658 RLBA-2022:3200 new packages: libiptcdata For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libiptcdata. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libiptcdata-1.0.5-9.el9.ppc64le.rpm 09673237d92bba8031019b72a74e03f5e05d4b34cce70f05883730ee5308fb09 RLBA-2022:3201 new packages: libiscsi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libiscsi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libiscsi-1.19.0-5.el9.ppc64le.rpm d0c4167c83e8894c9d353f9fc136137d7d4bc769d47e1dbc5fb1bb1715bd64a2 libiscsi-utils-1.19.0-5.el9.ppc64le.rpm cd7cd191dec43c8f1569a253ed379f54c311d2891f260ea128188f6ad095951d RLBA-2022:3202 new packages: libkeepalive For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libkeepalive. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libkeepalive-0.3-16.el9.ppc64le.rpm 3dd94b680c62867d3fc55a14f31250d3536b3b7cc34119130e7ccd989bcc2552 RLBA-2022:3204 new packages: libldac For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libldac. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libldac-2.0.2.3-10.el9.ppc64le.rpm ff48a82e95bc021680d4e230eb74af1a3396e80ef256827cd0f7cb3c6ad18e08 RLBA-2022:3206 new packages: liblockfile For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for liblockfile. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms liblockfile-1.14-9.el9.ppc64le.rpm a5cdb1df9ea56f42567aa535d6cb2d18dfb1abf2113d38c423a6b8bc504b94de RLBA-2022:3207 new packages: liblognorm For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for liblognorm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms liblognorm-2.0.6-4.el9.ppc64le.rpm e6373956cd7b80d5ad3bbced571f2213d09cca9730d2169d956da527d785c725 liblognorm-doc-2.0.6-4.el9.ppc64le.rpm 4e054bd8ece105d9a519273536d520f81e3401d6bc161607260cbb9147daa118 RLBA-2022:3208 new packages: liblouis For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for liblouis. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms liblouis-3.16.1-4.el9.ppc64le.rpm 600053b55daea75d7787dc8d18655c08ac6e912d980b32fa5e9b4c0fd49b2458 python3-louis-3.16.1-4.el9.noarch.rpm a4945addf0b5a6369ab3e741ae4ed598caa67384a88950a9edea2bef94dab160 RLBA-2022:3209 new packages: libmad For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libmad. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libmad-0.15.1b-33.el9.ppc64le.rpm eb7e7ae316448404f41ac17d3ccf026e32c4cacf3a4f68964abcd74213440c25 RLBA-2022:3210 new packages: libmatchbox For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libmatchbox. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libmatchbox-1.9-30.el9.ppc64le.rpm 5381348abbc925eb264a3d097350000742895b87f441507ccb99b149650d3e7a RLBA-2022:3211 new packages: libmaxminddb For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libmaxminddb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libmaxminddb-1.5.2-3.el9.ppc64le.rpm 68a29f7c0ddc53867ad78328972bca2e203bcb967230a85759f25444bf93e834 RLBA-2022:3212 new packages: libmediaart For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libmediaart. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libmediaart-1.9.5-2.el9.ppc64le.rpm c127a9d2883e905efce32752024c0f836275928c1b0b4b53e2464379ba985d94 RLBA-2022:3213 new packages: libmicrohttpd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libmicrohttpd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libmicrohttpd-0.9.72-4.el9.ppc64le.rpm 2eecb628f3ede4718fc389b08b739b2effd24c961a51dfabeda1d55e0f374664 RLBA-2022:3214 new packages: libmpc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libmpc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libmpc-1.2.1-4.el9.ppc64le.rpm 64320bbd0e7db9286f1eecb8203b01636b7d7793dff47f76e882998ea4ec925e libmpc-devel-1.2.1-4.el9.ppc64le.rpm 943f8039efef029b84ff69aa2457a4cc7bbb119054500d6471dc197c76e56a31 RLBA-2022:3215 new packages: libmpeg2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libmpeg2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libmpeg2-0.5.1-24.el9.ppc64le.rpm 29bfe99c60f2ec9f16bb68454fa499cc456b2fa7eca3222493626932954037e1 RLBA-2022:3216 new packages: libmspack For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libmspack. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libmspack-0.10.1-0.7.alpha.el9.ppc64le.rpm 96eb296f6f0f42c7b0c4eb14043d467dac2a5635bdca5db6524d8c9af0062150 RLBA-2022:3217 new packages: libmspub For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libmspub. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libmspub-0.1.4-17.el9.ppc64le.rpm ba89c3f3565d76596caf15515ea6f76ee4787512dc032a685e23f629d199f507 RLBA-2022:3218 new packages: libnet For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libnet. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libnet-1.2-6.el9.ppc64le.rpm b1a4609cfe5e24f404d044c4e2bb162ca8c8fbf6b70c1ebfd8e043bcfb635195 RLBA-2022:3219 new packages: libnetfilter_cttimeout For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libnetfilter_cttimeout. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libnetfilter_cttimeout-1.0.0-19.el9.ppc64le.rpm a6b317578073e57756da2d52f0b10310ab2207bc2f842a166dcbb64acf3fecd6 RLBA-2022:3220 new packages: libnetfilter_queue For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libnetfilter_queue. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libnetfilter_queue-1.0.5-1.el9.ppc64le.rpm 9b7d09fe1ed06e9849d070d6f418fbedc9e8060ae9b7ca42c90b98848758a460 RLBA-2022:3222 new packages: libnumbertext For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libnumbertext. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libnumbertext-1.0.6-4.el9.ppc64le.rpm 9d88ad509b18307adca7fecac84b1b3a06a13360a3a7ad6ab50ac964ea0b00bb RLBA-2022:3224 new packages: libodfgen For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libodfgen. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libodfgen-0.1.8-4.el9.ppc64le.rpm e84b2e5787937516eee6bb3c8fd05ef99d68428168631c8ee501f5a53d17ab58 RLBA-2022:3225 new packages: libogg For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libogg. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libogg-1.3.4-6.el9.ppc64le.rpm 813c7cc2ff2f0bee2e562647ff6e4c130d66b167db3e88902526ae1a1dedca32 RLBA-2022:3226 new packages: libopenraw For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libopenraw. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libopenraw-0.1.3-11.el9.ppc64le.rpm ad1ce1a4cf8f411c8628009b13cdb6905531fd23c230390beda58a16a6676199 RLBA-2022:3227 new packages: liborcus For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for liborcus. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms liborcus-0.16.1-8.el9.ppc64le.rpm e315f24f415c9b7fca5d2e0b601d36852c57bc509eb976b7e6d055cb365c8e59 RLBA-2022:3228 new packages: libotf For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libotf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libotf-0.9.13-20.el9.ppc64le.rpm 7f02a634a8824c2833f154584f927feec373f7734b7bf7d4f87b6ea4dca18d18 RLBA-2022:3229 new packages: libotr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libotr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libotr-4.1.1-13.el9.ppc64le.rpm 5a137b8b41b61dec67a3af92f1f789096271f0b52e36984757ccb7278d48f377 RLBA-2022:3230 new packages: libpagemaker For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libpagemaker. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libpagemaker-0.0.4-13.el9.ppc64le.rpm cb3c63f4accf3645070466ac38c40baea93b04f19e9213d230e58754c987347c RLBA-2022:3231 new packages: libpaper For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libpaper. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libpaper-1.1.28-4.el9.ppc64le.rpm 20e5c6f74ce4e9330ef66a42d84e0d922d2ddb397bef16d6612e6f99bcba1f51 RLBA-2022:3232 new packages: libpfm For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libpfm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libpfm-4.11.0-6.el9.ppc64le.rpm 25c2ad86dce220ce999a5c194ace58a3261beb928eae976748bb6fb4180cadd6 libpfm-devel-4.11.0-6.el9.ppc64le.rpm b9c9541e7e11f7ac6175e74b7b25dabaf6c391c2d55235c9bc790ca8f8069a58 RLBA-2022:3233 new packages: libpinyin For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libpinyin. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libpinyin-2.6.0-4.el9.ppc64le.rpm 72fa465bb783518ff7a5cbdb9a013b2f57ab0438da21fc452e920db21f51c58f libpinyin-data-2.6.0-4.el9.ppc64le.rpm fa61e9ffd9a0e6b330e9e1447e9268d6428e51b4e3eaf56f5002ecf5621c836a libzhuyin-2.6.0-4.el9.ppc64le.rpm 5c6d8136956857ead631f1ac284049035277910d6e897faaba1d9c49d85fbec8 RLBA-2022:3234 new packages: libpng15 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libpng15. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libpng15-1.5.30-14.el9.ppc64le.rpm 9d77efde4d3d7394f4e6ec4995f69b50c32cdc0c84fe09bcfc4f716e9974ad32 RLBA-2022:3235 new packages: libpst For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libpst. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libpst-libs-0.6.75-12.el9.ppc64le.rpm 5d6cbd503d0d4e70aba2cc1bf9081240b1f274356cb3d067ee05189a1e86e880 RLBA-2022:3236 new packages: libqxp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libqxp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libqxp-0.0.2-11.el9.ppc64le.rpm b9ecb91ed68434bb095da17202047053c1e700035cf9642f77f33549950f1b5d RLBA-2022:3237 new packages: librabbitmq For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for librabbitmq. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms librabbitmq-0.11.0-5.el9.ppc64le.rpm b4cf234d28cf4405123ff248fe6d171ce29b46365f25573e6fe975dc0673f2f3 librabbitmq-tools-0.11.0-5.el9.ppc64le.rpm 12426c50907dded9637c5d94163f10cdafaf0a6a4f659dcd8530fc72b710cbb8 RLBA-2022:3238 new packages: librelp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for librelp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms librelp-1.10.0-4.el9.ppc64le.rpm 52a3234bbb3b7ea8cb6764fc9a8107d028bf1752cbca9805258efe574c3f954c RLBA-2022:3241 new packages: librevenge For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for librevenge. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms librevenge-0.0.4-22.el9.ppc64le.rpm f47955c0317a0f70852ba0da58655cff7cfcb3a38e5f5e3b95f8cde829659ef0 librevenge-gdb-0.0.4-22.el9.ppc64le.rpm 301001c745b4817a84a1b0c8cae9de8ab680b51090d9118269efd8d037237558 RLBA-2022:3242 new packages: librsvg2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for librsvg2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms librsvg2-2.50.7-1.el9.ppc64le.rpm 6f972cb97c0a9dcedff9988614be80c38900d74c43ae734faef1abb33e05b865 librsvg2-devel-2.50.7-1.el9.ppc64le.rpm d0ebeaa428240d4d6f09716f55633a02820b70b604a8c98dfaba5bd7bd8a1547 librsvg2-tools-2.50.7-1.el9.ppc64le.rpm fcac42580eb0bc2a94ff7d8a594750ec02fd0edd2385aa0978946e18844b6e6c RLBA-2022:3243 new packages: libsamplerate For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libsamplerate. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libsamplerate-0.1.9-10.el9.ppc64le.rpm 7d9c9cb4724b4e93c792cc75b59b0a92a04ecd1c58391eaba89d3c3f04870ad1 RLBA-2022:3244 new packages: libsecret For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libsecret. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libsecret-0.20.4-4.el9.ppc64le.rpm 54503193ef33bd66bf84d023ed0bf94ce5ec63845fb2b7170c8143ab59fcf5a2 libsecret-devel-0.20.4-4.el9.ppc64le.rpm b866552d98147242cce87c35d856c674d298689a52ca2c07271a9a29561ec55a RLBA-2022:3246 new packages: libshout For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libshout. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libshout-2.4.3-7.el9.ppc64le.rpm 63a7d9bcaf148d6c3ad18e1e5ed6487510aae42a21e72239f6822b44ba97df21 RLBA-2022:3247 new packages: libsigc++20 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libsigc++20. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libsigc++20-2.10.7-2.el9.ppc64le.rpm beb276eb0eecef2d43aab2025636a8708544ff06bbd3108e48a3de51711270a7 RLBA-2022:3248 new packages: libsmi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libsmi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libsmi-0.4.8-30.el9.ppc64le.rpm b7db0f21ad9f9cde971dc10778aa82859c66a31272eb75bb96b09a9134760031 RLBA-2022:3249 new packages: libsoup For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libsoup. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libsoup-2.72.0-8.el9.ppc64le.rpm bdb6a9ccee1ef391b41ebbd866fbaef4a69b88afbc6a77a32702bb226b8e7ef0 libsoup-devel-2.72.0-8.el9.ppc64le.rpm f662ab59e71de9cbe60128187cdf11b8f871df36a1232688b187cd4083ef1874 RLBA-2022:3250 new packages: libspiro For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libspiro. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libspiro-20200505-5.el9.ppc64le.rpm 346fe276d97c64704df43cc88e8e2c01817759a837079c85ac0388d5c84d4d4c RLBA-2022:3251 new packages: libsrtp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libsrtp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libsrtp-2.3.0-7.el9.ppc64le.rpm a745390a700754a21b601158526152150b9c2f772070ea1c14135b77a735163b RLBA-2022:3252 new packages: libstaroffice For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libstaroffice. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libstaroffice-0.0.7-5.el9.ppc64le.rpm ad01f53bd117fd196b75017e172a1943e5029dfb7dbd08c2d2f4021b4019afc0 RLBA-2022:3253 new packages: libstemmer For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libstemmer. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libstemmer-0-18.585svn.el9.ppc64le.rpm 87bb9fadd0749fa4ca1c341649a665b7a48e37abdf4e3d2a3dc75eab513c7db4 RLBA-2022:3254 new packages: libthai For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libthai. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libthai-0.1.28-8.el9.ppc64le.rpm 8eaa8fc6a63f4b03e6959331e02f3b59e8d93cf240ffeb1dfb4e2d5368c59406 libthai-devel-0.1.28-8.el9.ppc64le.rpm 3a7516e8ec642b1d74e404008f16f38b4fddd5b9608da03280dc566a6f33d84c RLBA-2022:3255 new packages: libtheora For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libtheora. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libtheora-1.1.1-31.el9.ppc64le.rpm ba1bec8aa2f1a93adc636f5c4999a8c90974abd5db18bfa7985ea2a72490fd10 theora-tools-1.1.1-31.el9.ppc64le.rpm 3fda80ff9a95f437a69005b266fe7f1520cc7cbe8bc34319b6915ffb23f4eab4 RLBA-2022:3258 new packages: liburing For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for liburing. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms liburing-0.7-7.el9.ppc64le.rpm 3ea1fd03b5a9203fbd225cb8cbac4636167157069b5868b876718f426e2364a3 RLBA-2022:3259 new packages: libusb For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libusb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libusb-0.1.7-5.el9.ppc64le.rpm 5e83aa26b0760656d0b57bbf29210712f552affc590aabda26f411f21e9578ed RLBA-2022:3260 new packages: libvdpau For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libvdpau. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libvdpau-1.4-6.el9.ppc64le.rpm bbd7f4c8a2d91b9edd9e7f13d9f76f90081e793dfb18ac99cade363c05572e4c libvdpau-trace-1.4-6.el9.ppc64le.rpm a6f7bf21182d4b8f6cfa994dd290ee47b5009689561ab0478f4b6de461d0fb44 RLBA-2022:3263 new packages: libvisio For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libvisio. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libvisio-0.1.7-9.el9.ppc64le.rpm f54e3104bd8fc6f27a5343e54c549da2ff6ba3fa072ad138ce4976a663a2abb5 RLBA-2022:3264 new packages: libvisual For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libvisual. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libvisual-0.4.0-34.el9.ppc64le.rpm d20629e4e853b0fd4dfa2b5e10201c51a491926d808d6df56f3f0650254a812e RLBA-2022:3265 new packages: libvoikko For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libvoikko. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libvoikko-4.3-7.el9.ppc64le.rpm fb2356e3e1cf7111220c5bfad45dabafaf6634f229714bdef67133b874938fec RLBA-2022:3266 new packages: libvorbis For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libvorbis. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libvorbis-1.3.7-5.el9.ppc64le.rpm c6486917baea3d70b46696c30b7b866a63c298bf831c3ca886fffaf3216714b9 RLBA-2022:3267 new packages: libvpx For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libvpx. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libvpx-1.9.0-5.el9.ppc64le.rpm 35bbbfd111376141289c63950b090adf15e81294e5b3e2859652183401289282 RLBA-2022:3268 new packages: libwebp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libwebp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libwebp-1.2.0-3.el9.ppc64le.rpm 22ae99d9ff39d532b85edde5a24e1856059f645dfc060c799558f983058ddc97 libwebp-devel-1.2.0-3.el9.ppc64le.rpm a65ddbc60ad06c9fc65ed329842de6f3eaca3d12ee0a69e4b3c23dcab222161c RLBA-2022:3269 new packages: libwnck3 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libwnck3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libwnck3-40.0-2.el9.ppc64le.rpm 80627f9ce623324bb109022f2af7ad51dbfb147e03f5d18351fef3d58071833b RLBA-2022:3270 new packages: libwpd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libwpd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libwpd-0.10.3-10.el9.ppc64le.rpm 54a5c40787c7827380ae5662005c21cfe5abb8874034ab321d9b123f86aa1049 RLBA-2022:3272 new packages: libwpg For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libwpg. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libwpg-0.3.3-8.el9.ppc64le.rpm a3ed2ca72cea6ce2b50ab0347861dbdb3a699b0354264b6d8d118b314ab4f6b7 RLBA-2022:3273 new packages: libwps For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libwps. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libwps-0.4.12-4.el9.ppc64le.rpm 6ec1dc7f71c9b8cc966694440e9dac2d7530cbc7ddee698a4ab41856b2e7ff8a RLBA-2022:3274 new packages: libxcb For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libxcb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libxcb-1.13.1-9.el9.ppc64le.rpm 3bf403b0d010751a1ce95fe3f6bb71da5bc01cd469283b2c4daefb59d282dd03 libxcb-devel-1.13.1-9.el9.ppc64le.rpm 25a35c6c10313d92b401a07643a364807f10c7ba4511fcaae2d48ea7abe93047 RLBA-2022:3275 new packages: libxkbcommon For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libxkbcommon. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libxkbcommon-1.0.3-4.el9.ppc64le.rpm 7323705ff7006f8b79108d40bcc8a3f88557e3b0a1669127db05309f03563bf3 libxkbcommon-devel-1.0.3-4.el9.ppc64le.rpm 097c3f3c96e8fda663dff8c7fcb00b6358e4949eee79bbcd0eecdb88abc98f89 libxkbcommon-x11-1.0.3-4.el9.ppc64le.rpm b4f01c92806dadc159860807f9b95cc53362730bff38772941f30d6163f77937 RLBA-2022:3276 new packages: libxkbfile For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libxkbfile. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libxkbfile-1.1.0-8.el9.ppc64le.rpm a6dc199463c3cd001d3ca1c22b52809308cde25b780bbd325d9cd10113da506c RLBA-2022:3277 new packages: libxklavier For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libxklavier. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libxklavier-5.4-20.el9.ppc64le.rpm e2c42aa9e17a6d0a28b8b8f0334f241128dcc9231d09c924c561228179c1ec7c RLBA-2022:3278 new packages: libxshmfence For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libxshmfence. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libxshmfence-1.3-10.el9.ppc64le.rpm 94ee94a4f8573aeea30141a427f8c15b52776116659171f059a35eb2df3ad8fc libxshmfence-devel-1.3-10.el9.ppc64le.rpm fd80d0f3a8678b805f7378f602855ab83a2549d8ca21856c01f9888f42c62eb4 RLBA-2022:3280 new packages: libzip For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libzip. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libzip-1.7.3-7.el9.ppc64le.rpm 11f3bd7db9e8f1402f3cccc6f421d6d5f4eb2a5da265ca4e3f070875b27a6418 RLBA-2022:3281 new packages: libzmf For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libzmf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libzmf-0.0.2-18.el9.ppc64le.rpm c6038081d6acce853874338975ce8f9bbffcfe3fee00c63b350a9578fb7649bd RLBA-2022:3282 new packages: linuxconsoletools For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for linuxconsoletools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms linuxconsoletools-1.7.1-3.el9.ppc64le.rpm a48ab90d667f0585fda44171b0abf506b0be09d6f0766f942f5eef5b56e03334 RLBA-2022:3284 new packages: lklug-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lklug-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms lklug-fonts-0.6-26.20090803cvs.el9.noarch.rpm d1399564b5148247c7a1b4a84c933900d74d172ced271d3ff3092a672782284e RLBA-2022:3285 new packages: lldpd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lldpd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms lldpd-1.0.4-10.el9.ppc64le.rpm 450bca942755fa6cf37814e29aed1b5ceb3784f01c1837067153b32dd7df78e3 RLBA-2022:3286 new packages: lm_sensors For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lm_sensors. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms lm_sensors-3.6.0-10.el9.ppc64le.rpm 83c8350a81ad336703608f69e4d6b84138de883c39c7dafeefea3fd8c5672201 lm_sensors-libs-3.6.0-10.el9.ppc64le.rpm 2fbcaeb21523aacc44ed6eb8117bcb62eee2ea754d6695ef8704124889315194 lm_sensors-sensord-3.6.0-10.el9.ppc64le.rpm a5385153c78a9a9006939eb75bf6c5698718459caf80e68da866fb23bf461da3 RLBA-2022:3287 new packages: logwatch For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for logwatch. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms logwatch-7.5.5-4.el9.noarch.rpm e57f612dfe6ba6d0abf0c224279288ba05a7cfc37a8cce8257ad67d776a2c489 RLBA-2022:3288 new packages: lohit-assamese-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lohit-assamese-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms lohit-assamese-fonts-2.91.5-13.el9.noarch.rpm dd0026f340e88e7435152571d46116064438cc02b1885aea6216a72fe16e9ab3 RLBA-2022:3289 new packages: lohit-bengali-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lohit-bengali-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms lohit-bengali-fonts-2.91.5-13.el9.noarch.rpm b0cfafa08dc3d2664f0fa63bf8426c090a089b2cf4d2c4d2e591addbfa3736da RLBA-2022:3290 new packages: lohit-devanagari-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lohit-devanagari-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms lohit-devanagari-fonts-2.95.4-14.el9.noarch.rpm 46f3f8a880a174111869ad20f7cee8fb35d3f33ed59747682e9bf349da80cfd7 RLBA-2022:3291 new packages: lohit-gujarati-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lohit-gujarati-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms lohit-gujarati-fonts-2.92.4-13.el9.noarch.rpm e3729242c57233d1752e902e4eec4d5114ea40753100332d21e0692863b68ac3 RLBA-2022:3292 new packages: lohit-gurmukhi-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lohit-gurmukhi-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms lohit-gurmukhi-fonts-2.91.2-14.el9.noarch.rpm 7c4d71cc1674ee655d1bd00f8eb0d60a7544a6ccf084e5a6dffa350f4ab76dc8 RLBA-2022:3293 new packages: lohit-kannada-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lohit-kannada-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms lohit-kannada-fonts-2.5.4-12.el9.noarch.rpm 2bd661e59f18131dd694451a3ccec94182c8f9abe4b62f88142f716839433105 RLBA-2022:3294 new packages: lohit-marathi-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lohit-marathi-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms lohit-marathi-fonts-2.94.2-14.el9.noarch.rpm 6135d57b0b05c146f16ffa1a4b084d16ea2bf81ecc2418be3518d8f6f5a76b73 RLBA-2022:3295 new packages: lohit-odia-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lohit-odia-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms lohit-odia-fonts-2.91.2-13.el9.noarch.rpm 68aaf9a0e0be99f545242ec556ff1422c011ae94d27496fdf5cf1dcb4ee156c3 RLBA-2022:3296 new packages: lohit-tamil-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lohit-tamil-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms lohit-tamil-fonts-2.91.3-13.el9.noarch.rpm 41c892f760174b8317a7c89ebf4604fe9ef64d6de63b70cb72fa243fd3004889 RLBA-2022:3297 new packages: lohit-telugu-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lohit-telugu-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms lohit-telugu-fonts-2.5.5-12.el9.noarch.rpm c685b58b01b2222eeeab83ef84ef23a8dfa0bd593a3e26120d9de9e408e2a6d4 RLBA-2022:3298 new packages: low-memory-monitor For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for low-memory-monitor. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms low-memory-monitor-2.1-4.el9.ppc64le.rpm 4cfc024cab5110318b748d10bdecfcd737a6eab2009738209edef5e05813131d RLBA-2022:3299 new packages: lpsolve For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lpsolve. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms lpsolve-5.5.2.0-28.el9.ppc64le.rpm 7f53887b235c0dd1657914263186ce9bbe69077239533e4574f7b8d9d65a1d6f RLBA-2022:3300 new packages: ltrace For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ltrace. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ltrace-0.7.91-43.el9.ppc64le.rpm d6e0076614d0b981336c2a9ed981cbe724f9e0df6a05556a0557f181632a01ba RLBA-2022:3301 new packages: lttng-ust For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lttng-ust. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms lttng-ust-2.12.0-6.el9.ppc64le.rpm 620fae869de6fa33da40096e44ba9d28269292a0c6bc0366ce78f95d5d2c66aa RLBA-2022:3302 new packages: lua-rpm-macros For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lua-rpm-macros. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms lua-rpm-macros-1-6.el9.noarch.rpm 6c583d025d0677b41df376a87f9b0dead705ac39dfd1d8a3973891a5d67df450 lua-srpm-macros-1-6.el9.noarch.rpm a5cab6e3a6ecb1d3a87c1573d0e993ff042e5948fa8e8262740b53c69eac2390 RLBA-2022:3303 new packages: luksmeta For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for luksmeta. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libluksmeta-9-12.el9.ppc64le.rpm 515e41ff203ef7d3d14002773965aeb9b8777dbc7aaabd207cb167e9ad48ecd4 luksmeta-9-12.el9.ppc64le.rpm 11f100de83fba1ecbf94104de6e586b7a1ff3ccc5f48a42c34a763b331e750ef RLBA-2022:3304 new packages: m17n-db For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for m17n-db. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms m17n-db-1.8.0-16.el9.noarch.rpm 8f82bdc58bbb537f38d5acb8e16a8b744beeceba739850b11169aa83ae7f4690 RLBA-2022:3305 new packages: m17n-lib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for m17n-lib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms m17n-lib-1.8.0-13.el9.ppc64le.rpm eea1b8b4557b3a6023ac212ea31917d7764d82e36432f7c4a062d4fe6244c281 RLBA-2022:3306 new packages: madan-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for madan-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms madan-fonts-2.000-32.el9.noarch.rpm cc0aa6edbefe20c323d282bba5f50003330e66a51c1b9b7db01b70f59692f3f4 RLBA-2022:3307 new packages: mallard-rng For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mallard-rng. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mallard-rng-1.1.0-7.el9.noarch.rpm 7483aa6dfd961660ac53237f45540d7aad73758123f72b884680475fd2518a00 RLBA-2022:3308 new packages: man-pages-overrides For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for man-pages-overrides. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms man-pages-overrides-9.0.0.0-1.el9.noarch.rpm 96bf2effbf3c8c0ca5661b2d4843b422c69ebe5d4d7d19928c182cb00d79f4cb RLBA-2022:3309 new packages: mariadb-connector-c For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mariadb-connector-c. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mariadb-connector-c-3.2.6-1.el9_0.ppc64le.rpm 9e46789819fce37d934ea0297477d7dc5ee43bd6803ebb02b4ead54fb87e7dc1 mariadb-connector-c-config-3.2.6-1.el9_0.noarch.rpm 35f4f3a713b96698a63a27da304f0bf8be14b273feb16c7713ed80be96968e3f mariadb-connector-c-devel-3.2.6-1.el9_0.ppc64le.rpm 3a6bd9247cc0c0bf422dfeb5eca24ec83ad1af4ded1128ac77299d7a03ec8451 RLBA-2022:3310 new packages: mariadb-connector-odbc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mariadb-connector-odbc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mariadb-connector-odbc-3.1.12-3.el9.ppc64le.rpm 3820345af4a311636b24ee45e2066b7341f5f34d05ea7ee3646f90de6cbcceb4 RLBA-2022:3311 new packages: matchbox-window-manager For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for matchbox-window-manager. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms matchbox-window-manager-1.2-31.20070628svn.el9.ppc64le.rpm 462e34b52a108c5fb76a3fa5c9cc5aaede3f136521fe49a7e1cfe20a5cb3405c RLBA-2022:3312 new packages: maven-shared-utils For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for maven-shared-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms maven-shared-utils-3.3.4-2.el9.noarch.rpm da4700289712c30e4ca35ff780d77555e05bbfae3ecd3bfe9956315c627b5b19 RLBA-2022:3313 new packages: maven-wagon For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for maven-wagon. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms maven-wagon-3.4.2-6.el9.noarch.rpm da1f99fd64f685c69f3a8e7be5f8da0fbbcfcab1ff239e091349fc1913edf64b RLBA-2022:3314 new packages: mc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mc-4.8.26-5.el9.ppc64le.rpm 5068a9268cfc2d41b3efeadcc0bf2a1259a4b3b5fdc6a5d8883e940e11f46fba RLBA-2022:3315 new packages: mecab For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mecab. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mecab-0.996-3.el9.3.ppc64le.rpm 6d03ee516760ec666704dfe51f317cd6ed8fc898bfddcdb3b88e145eca21d6b3 RLBA-2022:3316 new packages: mecab-ipadic For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mecab-ipadic. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mecab-ipadic-2.7.0.20070801-24.el9.ppc64le.rpm f5cc7a1cff232edfaddeec803bfcfa670f130f68376b2f8fa5b3c2adc956005b mecab-ipadic-EUCJP-2.7.0.20070801-24.el9.ppc64le.rpm 510bf6723aad9c7187e0f9de20ecf75b68c34cc6ed3315077a4a5f3d3a13fd00 RLBA-2022:3320 new packages: mesa-libGLU For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mesa-libGLU. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mesa-libGLU-9.0.1-6.el9.ppc64le.rpm 64b4dd011fff5162b1a7f1f03821efefe981c7f4d6f8a63cd4142a9c4fbb7c5b mesa-libGLU-devel-9.0.1-6.el9.ppc64le.rpm 180f04705395b3db92d041957ef5839db55f781956476486a8d8582006ad3167 RLBA-2022:3321 new packages: mesa-libGLw For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mesa-libGLw. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mesa-libGLw-8.0.0-23.el9.ppc64le.rpm a1f544cfca34440118dcdcea0f3e4629e722a24877979d26c59f34763de1259b mesa-libGLw-devel-8.0.0-23.el9.ppc64le.rpm e37a7cadcad1cd19570eb1b5a7314853f664dc56a8d01cf1d4815640a5235921 RLBA-2022:3322 new packages: micropipenv For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for micropipenv. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms micropipenv-1.0.2-5.el9.noarch.rpm 41cae3c833b8b53e3ecbfe5e107473418a8ccd7b7fcecf5685dc605d6171c377 RLBA-2022:3326 new packages: mkfontscale For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mkfontscale. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mkfontscale-1.2.1-3.el9.ppc64le.rpm bedb2b56f73d2cdd4f837ede0d51102858684b862af5b9cbdcc8c1019978f578 RLBA-2022:3327 new packages: mobile-broadband-provider-info For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mobile-broadband-provider-info. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mobile-broadband-provider-info-20210805-2.el9.noarch.rpm 8f89e0717f148b59aa9bffe6178aa0ac801742bcc2dbae8465c317f25cb40f15 RLBA-2022:3328 new packages: mod_auth_gssapi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mod_auth_gssapi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mod_auth_gssapi-1.6.3-7.el9.ppc64le.rpm fa5a6256d198328327f55a5a69a5362362167f4322c1481b5a6da9ce484748b1 RLBA-2022:3330 new packages: mod_authnz_pam For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mod_authnz_pam. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mod_authnz_pam-1.2.2-3.el9.ppc64le.rpm 8aabdce0fcd1e3cff9f9a5833b7eeb44dba3f31a23b98f982c1366cf637535a8 RLBA-2022:3331 new packages: mod_fcgid For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mod_fcgid. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mod_fcgid-2.3.9-28.el9.ppc64le.rpm f6727fde64140def25223da6672072e96092450a0d539cab5c6374522ef789d8 RLBA-2022:3332 new packages: mod_http2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mod_http2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mod_http2-1.15.19-2.el9.ppc64le.rpm 9dc11539e6f6d6a3e61d0733ae2dbdbb523bf2f6798e2c97b1177913b9545b75 RLBA-2022:3333 new packages: mod_intercept_form_submit For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mod_intercept_form_submit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mod_intercept_form_submit-1.1.0-15.el9.ppc64le.rpm e40b8c09825203316f3649f0546a97d5d1266c9edffd3e31ba0793ea4bbe4ca5 RLBA-2022:3334 new packages: mod_jk For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mod_jk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mod_jk-1.2.48-22.el9.ppc64le.rpm 7087d6cbbf084b74e5c34fed1432ec45a289c452aeb38cb312926f675ec38100 RLBA-2022:3335 new packages: mod_lookup_identity For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mod_lookup_identity. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mod_lookup_identity-1.0.0-15.el9.ppc64le.rpm 51f4aa5619a508f4a9da7caddd76e4c1e6b508da9ed5c573c9577bfdd2e765b6 RLBA-2022:3336 new packages: mod_md For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mod_md. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mod_md-2.4.0-3.el9.ppc64le.rpm cb0e649e9194417d827f3723ffdf2f202bb8c632df602bc03556426ab5d73472 RLBA-2022:3337 new packages: mod_proxy_cluster For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mod_proxy_cluster. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mod_proxy_cluster-1.3.14-23.el9.ppc64le.rpm 9e5802e5a75784755d94733eddc2d2104bfc9a390349133d2ea33af3f3018d1a RLBA-2022:3338 new packages: mod_security For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mod_security. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mod_security-2.9.3-12.el9.ppc64le.rpm 3ba06d633b6a3056c26da60d2c92447d6cc94b2c43f894b3e8e28128c46ab614 mod_security-mlogc-2.9.3-12.el9.ppc64le.rpm 273e5912e46f6e25f14f73e8b747e4d3adaae25a79d6935e2c307afdf6a38d56 RLBA-2022:3340 new packages: modulemd-tools For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for modulemd-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms modulemd-tools-0.9-3.el9.noarch.rpm 30c86ee4a454c2126f24dbc6ba8d5497f8a246d369520000b1f101a35ffcf1f2 RLBA-2022:3341 new packages: mpg123 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mpg123. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mpg123-1.26.2-5.el9.ppc64le.rpm ac630d380480958a88601edb6a45643c71688677e42994f9da5af3288255118e mpg123-libs-1.26.2-5.el9.ppc64le.rpm 60c0b171cf79b9db31b917f240466a80d588c2e8a75e51574c41821dd49eb0cd mpg123-plugins-pulseaudio-1.26.2-5.el9.ppc64le.rpm 880effe00a6b5d6f46b3b5d8f24798b0d57a33dcb29399b6c9879655439418e4 RLBA-2022:3342 new packages: mrtg For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mrtg. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mrtg-2.17.7-10.el9.ppc64le.rpm 21e87dd5b01a472703a27f5df6a9a0659fc774a4ca9e1cc7863339fef424d550 RLBA-2022:3343 new packages: mt-st For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mt-st. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mt-st-1.4-7.el9.ppc64le.rpm fa275782cabb8f672c9571370755330525dadd61872ecc1938fc2eee0453db8e RLBA-2022:3344 new packages: mtdev For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mtdev. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mtdev-1.1.5-22.el9.ppc64le.rpm 3712847948b10ca0a1bc5c59d038dfdb0f9a85cb8a0016b378ac987814e7d9d0 RLBA-2022:3345 new packages: mtx For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mtx. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mtx-1.3.12-26.el9.ppc64le.rpm bc813ef6dae083183d8aa00c4d5869e2c96f8a803b2501614d17e0f5f78b9731 RLBA-2022:3346 new packages: munge For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for munge. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms munge-0.5.13-13.el9.ppc64le.rpm 9708600e577ea35290175bcdf025d102e618a141a98bc553bcbec9bce0f44b1c munge-libs-0.5.13-13.el9.ppc64le.rpm 0626dcd587d777803aa43e22ae014e5facf6a0c0fc90ac10ef8caa620dac70d0 RLBA-2022:3347 new packages: mvapich2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mvapich2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mvapich2-2.3.6-3.el9.ppc64le.rpm 39f2306048ee79f6307e9945902f66d84b5bc7914023facf58cfb7e8d2f7251a mvapich2-devel-2.3.6-3.el9.ppc64le.rpm 43a56d257b629e0bbdfeaf30c2f0a4454e98043bed72f4f648a01b2ebd113f96 mvapich2-doc-2.3.6-3.el9.noarch.rpm 26d068dc07b6831b9651445a2c3197565c4c64ad3eceaa3bfe4fb5908603d26f RLBA-2022:3349 new packages: mythes For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mythes. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mythes-1.2.4-18.el9.ppc64le.rpm 7e8832f93bfce2dc500c1108d456957a7a992259aa1d5ee68f383c1818403f8a RLBA-2022:3356 new packages: mythes-en For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mythes-en. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mythes-en-3.0-33.el9.noarch.rpm cf77df328ac9fde5a66bb392d0368e3614f98348add60f25bfa147cc56c68b83 RLBA-2022:3357 new packages: mythes-eo For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mythes-eo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-eo-0.20180330-8.el9.noarch.rpm c55f617fb7604137dab74afa18454a6dbb3ebf687b5f0b7732205c51a1bc6e8c mythes-eo-0.20180330-8.el9.noarch.rpm e382eccb945d331b618b8e0feb5395609d7d16abbf7a062c11715a88166791e2 RLBA-2022:3372 new packages: navilu-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for navilu-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms navilu-fonts-1.2-19.el9.noarch.rpm 9d456405e291ec0a5b2a04a6b1aa45c912afb0d1f8a68cc27964aec3ae3f6510 RLBA-2022:3373 new packages: neon For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for neon. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms neon-0.31.2-11.el9.ppc64le.rpm 87b17b17e070d8e1f430c4e0a0d4ae4a8a63063663701f0290832a16efe4d70d RLBA-2022:3374 new packages: netpbm For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for netpbm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms netpbm-10.95.00-2.el9.ppc64le.rpm 8b67af254f5ae3979989efee500d28ae3745df4edea9d447819df8faa12ee1b7 netpbm-progs-10.95.00-2.el9.ppc64le.rpm c3749116f9ee109f20b22d3718a495cc8d5602ac9e07a2be1c7cb9a2ffd126f6 RLBA-2022:3375 new packages: nmap For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nmap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms nmap-7.91-10.el9.ppc64le.rpm c8e08a99c426293650c2a39762a45bb338f86cb8e80fc2ff5504162e8d7ee2e0 nmap-ncat-7.91-10.el9.ppc64le.rpm efcfefdb99fb90d6d1797946b6b9405e088551d3c6ec080fa4d0e92c3f31cdcb RLBA-2022:3377 new packages: nss-altfiles For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nss-altfiles. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms nss-altfiles-2.18.1-20.el9.ppc64le.rpm 38c73b4cd6d37aea2fb9b24e74c8418df02eaceba039201a0cd423897171486b RLBA-2022:3379 new packages: ntpstat For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ntpstat. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ntpstat-0.6-6.el9.noarch.rpm 9bac2db04d262d94abab1f16b8e4a560831a33fdec3a12338c7614eb4739c69e RLBA-2022:3380 new packages: objectweb-asm For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for objectweb-asm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms objectweb-asm-9.1-5.el9.noarch.rpm 4dd93dcacd0a3f36b6f1191dc286780de798c2a0190a0cf769eed9bb12bf81fc RLBA-2022:3381 new packages: ocaml-srpm-macros For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ocaml-srpm-macros. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ocaml-srpm-macros-6-6.el9.noarch.rpm d3734ecf41e5adca9ee09baf59e7a3a54481cd7bfad00e433d0fedb0eea2d924 RLBA-2022:3382 new packages: ocl-icd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ocl-icd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ocl-icd-2.2.13-4.el9.ppc64le.rpm 47e6c3d7df913f55a9dec5f7330ce98a4c375a9d109aa5ef86d596928c7ee879 RLBA-2022:3383 new packages: omping For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for omping. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms omping-0.0.4-26.el9.ppc64le.rpm 10d802dd0dc58ef6617d0eb3e7db7cde9499b39d29ac2b821d9a54cc569dc072 RLBA-2022:3384 new packages: ongres-scram For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ongres-scram. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ongres-scram-1.0.0~beta.2-15.el9.noarch.rpm 67117ccb0bef7edf510d7dc808554ead8151a0a74e6f433e124c7c39e4c21580 ongres-scram-client-1.0.0~beta.2-15.el9.noarch.rpm ef4f44fc7846ce0792b62325340cfbaa205fb08577a0fac07a23c63fdba45dc9 RLBA-2022:3385 new packages: open-sans-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for open-sans-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms open-sans-fonts-1.10-16.el9.noarch.rpm c7e8849df2eda286fd6660d82cc79bf7881d6af06105b8f2bf2d03e94e29ecdf RLBA-2022:3386 new packages: openal-soft For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for openal-soft. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms openal-soft-1.19.1-16.el9.ppc64le.rpm ef5080f49602b3aaf24a77ee5fa570986ca0741b41799529452b5a7fceeb4efa RLBA-2022:3387 new packages: openblas-srpm-macros For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for openblas-srpm-macros. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms openblas-srpm-macros-2-11.el9.noarch.rpm c36ae20c96419534745708b7a93f20ce19f47e953233ca17c4994e25cd4d7c59 RLBA-2022:3388 new packages: opencl-filesystem For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for opencl-filesystem. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms opencl-filesystem-1.0-15.el9.noarch.rpm 34c11c6979deb26266d0f69d7f0a52e8996274a6978f7dcc3c90c7f2e9e0f2d9 RLBA-2022:3389 new packages: opencl-headers For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for opencl-headers. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms opencl-headers-3.0-6.20201007gitd65bcc5.el9.noarch.rpm 0a2af0139b6cf92b35ba21028986214e44f4fce0e3af23fcfa4efbd2bf9641c8 RLBA-2022:3390 new packages: opendnssec For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for opendnssec. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms opendnssec-2.1.8-4.el9.ppc64le.rpm 71d38eb506767b80c9a02b465a148a4c06d4b393d90eff4f574f618211fe428e RLBA-2022:3391 new packages: openexr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for openexr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms openexr-3.1.1-2.el9.ppc64le.rpm ac8c0b4412c4aa7fa766dc633967f38f9bfa958f1009567c7b9a6ba18b9b28b4 openexr-libs-3.1.1-2.el9.ppc64le.rpm 320a8b23d9bfdaa2b3a5a82ac1d0f334f95a76550488e8328fe63f1c28aeda72 RLBA-2022:3393 new packages: openoffice-lv For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for openoffice-lv. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-lv-1.0.0-15.el9.noarch.rpm f3d6d94df4dac45f622d3c966d5af9e0217456f2b2c8e05b48d1ad2880faec3f hyphen-lv-1.0.0-15.el9.noarch.rpm 3c34d9af57666c4ad894d05eb4ef5021ace04a2607118dd6aaa6952dacc230aa mythes-lv-1.0.0-15.el9.noarch.rpm 38a287d0f9ed600a88cbb8ffb914587a482ab5a304c68f8554f43d765b624264 RLBA-2022:3394 new packages: openoffice.org-dict-cs_CZ For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for openoffice.org-dict-cs_CZ. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hunspell-cs-20080822-16.el9.noarch.rpm 1eff69595d4c33205c2f5322aef8a735e3a91d167e7826f4f90bb76e9188a9c4 hyphen-cs-20080822-16.el9.noarch.rpm 71922657df3e54986ac425c69d6886f17e1c77d5440694816e9ae55468bc52b0 RLBA-2022:3395 new packages: openslp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for openslp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms openslp-2.0.0-30.el9.ppc64le.rpm d1c26425de44b2876ee5a469a5192d94ac84db7e480dc1270c31e82c376cf1fe openslp-server-2.0.0-30.el9.ppc64le.rpm 4e792add6a5194bbc5c8a84feb83d8cf38a10e0b78a069159851578e988fff22 RLBA-2022:3396 new packages: opentest4j For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for opentest4j. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms opentest4j-1.2.0-9.el9.noarch.rpm 2ac518475aeb4bd5d8aaf664cf53304169fa237a13271ebbd8d82f947a194876 RLBA-2022:3397 new packages: openwsman For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for openwsman. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libwsman1-2.6.8-22.el9.ppc64le.rpm d48a06a311e5c6df4552617e684c069570f64a3beca6b3cc60a79b0e85f3679c openwsman-server-2.6.8-22.el9.ppc64le.rpm 00bb836dbc6d1de551421714720effc6cc1ec77baaa6292124e90dc513f7ca03 RLBA-2022:3398 new packages: opus For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for opus. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms opus-1.3.1-10.el9.ppc64le.rpm 544b25c27a813d3759b7d9f72d9ca7e555f4bd6786e31f31ad77957b8c15ae81 RLBA-2022:3399 new packages: orc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for orc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms orc-0.4.31-6.el9.ppc64le.rpm 85ba5644020db6e20a603333439739274c09a83ad772eeb98f1f112fd4962f95 orc-compiler-0.4.31-6.el9.ppc64le.rpm 3a3d80441f34743e6f3e9f2e0d5d4058536158a86af422ad4fd260fd3708ed29 orc-devel-0.4.31-6.el9.ppc64le.rpm 22d298211af165cb7a6f2ec354199123ba721b91cfc1608a5f82940ec41b9353 RLBA-2022:3400 new packages: orca For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for orca. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms orca-40.0-3.el9.noarch.rpm 072db53cb31fe01840c4865c4cc4eb86259298c7ddd8fbcb91444149dbec6ed4 RLBA-2022:3401 new packages: osinfo-db-tools For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for osinfo-db-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms osinfo-db-tools-1.9.0-3.el9.ppc64le.rpm 02a1b4aae5ab7d809de0924e1818472447f3dae60bbdb9173b0d51fe7ca7140d RLBA-2022:3402 new packages: overpass-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for overpass-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms overpass-fonts-3.0.4-8.el9.noarch.rpm a945a57b6e385bcf03a4793b1ec6a68028e91097f143e278e749c4f9239e4fe2 RLBA-2022:3403 new packages: owasp-java-encoder For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for owasp-java-encoder. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms owasp-java-encoder-1.2.2-6.el9.noarch.rpm 0206e2b90330b93ea379ef2c373a02cc604dd01e6a55811f4911d73ebae2412c RLBA-2022:3404 new packages: paktype-naqsh-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for paktype-naqsh-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms paktype-naqsh-fonts-5.0-5.el9.noarch.rpm 0816601f43b21491924c9424d46cc3ab6449739f71085c2983fa219dd5df24af RLBA-2022:3405 new packages: paktype-naskh-basic-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for paktype-naskh-basic-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms paktype-naskh-basic-fonts-5.0-6.el9.noarch.rpm 1b25b765640e8c65f7e5b6d7bd26ce45d4e4e6814e6c54138561fd9f1e6cc02d RLBA-2022:3406 new packages: paktype-tehreer-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for paktype-tehreer-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms paktype-tehreer-fonts-5.0-5.el9.noarch.rpm 215bcb7c5fb657c31e062b4362e772a0eaa6eeb55c361a2d69c3345ea37ea2be RLBA-2022:3407 new packages: pango For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pango. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms pango-1.48.7-2.el9.ppc64le.rpm afcbc4f149117e61a42f13934cbae250fbf08b33125e49fa4dc44e195d371150 pango-devel-1.48.7-2.el9.ppc64le.rpm 3a1f08ab2e770576c61038d9ca271512d360d877bec0db66187c8eace51d492a RLBA-2022:3408 new packages: pangomm For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pangomm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms pangomm-2.46.1-1.el9.ppc64le.rpm 645953b1d83d82b1b192c04018ac50202e1cf602c62336cbb39783dcb141434b RLBA-2022:3409 new packages: paps For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for paps. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms paps-0.7.1-4.el9.ppc64le.rpm f16002df4624ad150ba2cba90b2535950760acf5606dca497be364afd39a07aa RLBA-2022:3410 new packages: patch For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for patch. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms patch-2.7.6-16.el9.ppc64le.rpm 4c13cf5322f6ef0d0e1558b728541ad0409378926a7ab71ab2fda3b70bac5fee RLBA-2022:3411 new packages: patchutils For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for patchutils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms patchutils-0.4.2-7.el9.ppc64le.rpm 38d55647cf7408870b71eb31ec26884e8ad4a10beffa3ee53b59f93891d3e921 RLBA-2022:3412 new packages: pavucontrol For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pavucontrol. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms pavucontrol-4.0-8.el9.ppc64le.rpm 95506154e7dbc07baef30ae2067b138b28b5d39f19c9b69032b3d78bfb9b3e3a RLBA-2022:3413 new packages: pbzip2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pbzip2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms pbzip2-1.1.13-6.el9.ppc64le.rpm 0a000d9b262c9341899c6cdd3a59dff2db74280ae8ea523592783e3c2ea4aca9 RLBA-2022:3414 new packages: pcaudiolib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pcaudiolib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms pcaudiolib-1.1-9.el9.ppc64le.rpm 6699327bc670d80fb50cd494d49c4d905c2333c1e66ed02d718924696a471d54 RLBA-2022:3417 new packages: perl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-5.32.1-479.el9.ppc64le.rpm 100e8173e80e089fec79de4e6ff66548a5c240f31bde3e420954ae79d98999d4 perl-Attribute-Handlers-1.01-479.el9.noarch.rpm 1306819729e96e27da3c69160a9e383aa49431ca396669fb2219d68a694ad707 perl-AutoLoader-5.74-479.el9.noarch.rpm de126737f2568d7cc48ace946b5c5a8b00123ef1655a2ef3eabdc3931bd51a3e perl-AutoSplit-5.74-479.el9.noarch.rpm a9cdf12b568bbd2d05e0af8ef4a0f90d8b1b466a118d66c23784ce5495598354 perl-autouse-1.11-479.el9.noarch.rpm 379a9157fde71791fce35097fa0df9db038b071e67ac05a6e757a37b5e27ca2e perl-B-1.80-479.el9.ppc64le.rpm 94dc94e43b474f66b9aca20544ad6e443dbaea955f47e3cc81169af81b4805b2 perl-base-2.27-479.el9.noarch.rpm 617fc317493cf592d17b1d0f36f12f9160ca4510a2801b258d641e869abb2870 perl-Benchmark-1.23-479.el9.noarch.rpm c8a38526a3e5c84afbc241772985c64b68929b693282fcda826d5c6ff6ff6f3a perl-blib-1.07-479.el9.noarch.rpm f88b66ef6c64c9687754bbe918c68018667f78d2381bb7d633f0069955317337 perl-Class-Struct-0.66-479.el9.noarch.rpm 45770669108af7457ce79781831593f480acccf54478909e96d4c7ed0a80984a perl-Config-Extensions-0.03-479.el9.noarch.rpm 95e2e3d1c0914f34199e94ee50d7535a086f0feea1b1bd9134fd18acf9b5919b perl-DBM_Filter-0.06-479.el9.noarch.rpm fc369fa6a8ed44a3739b9236c2438f109e2b99d724b86412603cee5f8b9f7a72 perl-debugger-1.56-479.el9.noarch.rpm 22b3a23bd34da5736e371fc1ef97c852ccd641e8c570a8bffbc4141666f37823 perl-deprecate-0.04-479.el9.noarch.rpm f16ddedabfd6eb9f27212730cf7b64cc01a8d0156e465d87ee39983815888422 perl-devel-5.32.1-479.el9.ppc64le.rpm 588d0b6efe16f137f96260041ad65887606b400a8ca895ec8938e2d58e790be4 perl-Devel-Peek-1.28-479.el9.ppc64le.rpm 0f0108acc5db3d639ce667cf108e8c525a811b0b392b7cd154b5436ebca6330a perl-Devel-SelfStubber-1.06-479.el9.noarch.rpm 03da81dcad3d204013ee1b847531619aa900c1dece5846985e20dfd466b0d76b perl-diagnostics-1.37-479.el9.noarch.rpm 9a718213410853f9e6d915ff894650e6f5e286aaef39e246ab9cbb2c6b8647db perl-DirHandle-1.05-479.el9.noarch.rpm 1f990bc9f79235d1949d2ece7d1fe0bfd61862a564133785cbf6facec4e3e5ba perl-doc-5.32.1-479.el9.noarch.rpm a66f79d53538a2b34375e75b515ac62f7ad4d32e97a3a2e108a509ca0cdd21af perl-Dumpvalue-2.27-479.el9.noarch.rpm 6e824780bcedfa7cc8f25902581cb63b14af52a6459cc1c9b78575daca522378 perl-DynaLoader-1.47-479.el9.ppc64le.rpm 291e7aae32b7a943181d1ec32bf1844dde4e768634ffb9482ac4f4f7c1abdd93 perl-encoding-warnings-0.13-479.el9.noarch.rpm a5a1d52a3f0e6c090370c0d09c48de801390c67e85c17d886470c3b7731488bd perl-English-1.11-479.el9.noarch.rpm 6873fe92a079403ccaf19cf5b2d2fc653f7ca5104cf456265bc3d64899e6f157 perl-Errno-1.30-479.el9.ppc64le.rpm 9c92809624c7a3480756eb300adb5e49816aeda5a800e3979d102368963d54e1 perl-ExtUtils-Constant-0.25-479.el9.noarch.rpm 80a14d83ffae2b23863c086cc9936b49e207197f499552126d6be72df595debb perl-ExtUtils-Embed-1.35-479.el9.noarch.rpm b48608ee1ed1488bf2fcfa65101f28152d7a0abce0c06cc34bb35fe4cf7c2f8f perl-ExtUtils-Miniperl-1.09-479.el9.noarch.rpm c53f4d9aab3c372097a192645d0f0d483607139be895c1c9d6f0ae10dea47794 perl-Fcntl-1.13-479.el9.ppc64le.rpm 756fb57072e714cc74b685ab88392cbfa68f63dcd1099a93ae1202d6d181d694 perl-fields-2.27-479.el9.noarch.rpm 486ba18d3fa23f4445287731c30a48e17bfb972295df599b184e948236ac3494 perl-File-Basename-2.85-479.el9.noarch.rpm 17454567c250ec113ac216de94e9c1bba733de373f9ce1a5065f146ac44e0e50 perl-FileCache-1.10-479.el9.noarch.rpm 90ba4138ef7f11afb807472f87c1b077bbb685af3f4c53946b2f00a442587ee9 perl-File-Compare-1.100.600-479.el9.noarch.rpm 5230e821b757029dd346e36cc7d2ebebea6eb2db824c41950c839dbfa143aa1f perl-File-Copy-2.34-479.el9.noarch.rpm 64b6824c5aecb0b2e8d81b9e3350adc5e7548c25aba9748359f8781f7b038cb0 perl-File-DosGlob-1.12-479.el9.ppc64le.rpm a128309d3638a0ab98e06532c75ad63c719e6054581a506c3a2e417a3fc2ffbe perl-File-Find-1.37-479.el9.noarch.rpm 6edb8d78319a62b9933eb05f196cf4c5c80ea92a0c6e3c3f93a2da788d1811bf perl-FileHandle-2.03-479.el9.noarch.rpm fe8a728b970834e974577ccc3352f6f2bf8642d4f25903845651fcd4c641814f perl-File-stat-1.09-479.el9.noarch.rpm 28312b10f75967a7df9cbb302c730092016be042920f473e5f4d652ea720a0f1 perl-filetest-1.03-479.el9.noarch.rpm 6e68d7d2dec5a7b6cdb736cf2c5abb3e9b16ffd69c329981e2a2fdc4831cd346 perl-FindBin-1.51-479.el9.noarch.rpm 48de689527c8004fb2d1a72ab7497581f5bef9920cad51b7a31a79013312a813 perl-GDBM_File-1.18-479.el9.ppc64le.rpm ca0640407d3cb48ba3ef58d444cf8ed6709e9e19afaf63ce7b900268b5980438 perl-Getopt-Std-1.12-479.el9.noarch.rpm 340c7e9a511fc53d82a9fc584bdad8215e4d0eebb5d7d2568af8b38a460b5009 perl-Hash-Util-0.23-479.el9.ppc64le.rpm 0172f5fb1614fd90f7fec3279335fff172443ef4c8e472ae8abc36be9618ed98 perl-Hash-Util-FieldHash-1.20-479.el9.ppc64le.rpm f3a3c988f1ea2eefed3935276253f931e918c72d659378ad0be4520fa4dbc2b5 perl-I18N-Collate-1.02-479.el9.noarch.rpm dd3c8fc259b61ef01b78a7f9398f3de2e4a9a51955ef3cf397696e9a35d48e5a perl-I18N-Langinfo-0.19-479.el9.ppc64le.rpm 69a0dc145e55b20cbd3fe3aa39ee7da80dd965ce4ca5de5c74b3a2d333bb75fa perl-I18N-LangTags-0.44-479.el9.noarch.rpm e64c35a0ea9566be4cd8b1c236c39587aa4bd7c3bd6a26d83aeea08d635acbef perl-if-0.60.800-479.el9.noarch.rpm d93d6f5ab112030ace26dedc156d8f6e007553b2319e6a604ce4297d5263a812 perl-interpreter-5.32.1-479.el9.ppc64le.rpm 455424fa2ed3d0c11e4dfda0ff3ce6a0e8c927e110a1cadddfff20ebf0ebcb69 perl-IO-1.43-479.el9.ppc64le.rpm fcfe95916c6de387bca3ace127993b491abb7124a287e6df314c6aa9f4144e9d perl-IPC-Open3-1.21-479.el9.noarch.rpm 86beddded68d9ec55d36d0ef7c42228c3fdc1103263fe1d9a18c00f438a14fd7 perl-less-0.03-479.el9.noarch.rpm a0a342d3aec542a53cf96ab91dd2ce870d99b6af9cd236d778148f10745047b8 perl-lib-0.65-479.el9.ppc64le.rpm 06419458bfcb46082b03c9158b1fbe31665072023f8c0e2362f879c4e8505540 perl-libnetcfg-5.32.1-479.el9.noarch.rpm d81d853116bbff5df8fff3c891042d249a83ce4ce72f725af22c10922b95bb65 perl-libs-5.32.1-479.el9.ppc64le.rpm 5f2c2f45058ca7b96dd3f1f22354abf8f4829a2c8e003067a98e816e40ff0da9 perl-locale-1.09-479.el9.noarch.rpm 38ec2e1a1b3eded8c0aae1e8eeb314303c8734129b0b784ccdafbae46d7f17b9 perl-Locale-Maketext-Simple-0.21-479.el9.noarch.rpm 13fb77e5f71b91d94b0dced57e08a1ee7e6a4212d302bb0de30d507b5b7639d8 perl-macros-5.32.1-479.el9.noarch.rpm d43cdb8257da464255221693e7b386482f3b95bb60f23fe6fa04b5226a28f09d perl-Math-Complex-1.59-479.el9.noarch.rpm 576e774249e1df2de036505faa3f18fd41696e940fcd697cf227e644aac1476f perl-Memoize-1.03-479.el9.noarch.rpm 8bf8a8e6c20ca9393f6795ad88dac1c3ba0224b71ee42784c21bea8ce5459086 perl-meta-notation-5.32.1-479.el9.noarch.rpm 56b1d3a2a814523756753d845974dee94f13fb9c13cbb9719d4600cf049a7a33 perl-Module-Loaded-0.08-479.el9.noarch.rpm d1b76475a866ef663c9e552893e0c894f199c3a0acb5766c1c2ba59fab16529d perl-mro-1.23-479.el9.ppc64le.rpm 02efd6a39ba461bf81edcd954e081f3a9d6ddc958539d5ef7077d9c0e09adff7 perl-NDBM_File-1.15-479.el9.ppc64le.rpm 79539bfb299f562266a755e8d4230ba3767f7b49448a1024e0498042cc54afd0 perl-Net-1.02-479.el9.noarch.rpm c863c8ab9bfbcdcd6b536665b69ab79d2f8e73475b7e91e5fbdeb35cb225b8ae perl-NEXT-0.67-479.el9.noarch.rpm 1fac0bacfdfba85156d89b14364c824922a8080e5af76571b1d548d128065c40 perl-ODBM_File-1.16-479.el9.ppc64le.rpm 9d3bb56b3d6ab0e17b2de649893624c5b878ff6f11449d061650bc72223e874c perl-Opcode-1.48-479.el9.ppc64le.rpm 6e87ad29b91b1767a07eb465def2752cd4912343d388f100154529797fb84cb4 perl-open-1.12-479.el9.noarch.rpm 47b23621952aed071a574d14b09c635bf24a7049bdbb02280f35756d5b821d8f perl-overload-1.31-479.el9.noarch.rpm f482b8996a6d0d84161f6862353882114aa9ad98460891f13384cc7f6ce37ddb perl-overloading-0.02-479.el9.noarch.rpm 16d4fa2d70531bb0a7cde3caf6afaa67a25604eb64ceb2870811eb2f693456d9 perl-ph-5.32.1-479.el9.ppc64le.rpm 090c40a6fdada074076d9f5255123bfbeca2dfe0c58ff438121c6866c2bf54d9 perl-Pod-Functions-1.13-479.el9.noarch.rpm 5f49ca25e407bbc56169a51c2cf06c0a935a5334dabf65dca53fc45ecbe88575 perl-Pod-Html-1.25-479.el9.noarch.rpm ea4b11a3d8c8a457f71ecb8107cecb68f549281f2fe7204c7dedfb859464dae1 perl-POSIX-1.94-479.el9.ppc64le.rpm 5b81e9501a671cca78a21e061efcc72d06af4d420059c2d35c9b1c66c635b2de perl-Safe-2.41-479.el9.noarch.rpm 28db03ce508ca215f9d3ccf0c2798ee205806bacd71a7ea3aa632aa3938eae1e perl-Search-Dict-1.07-479.el9.noarch.rpm b203f0f75cd146fbd0d74c9a1308bf593f8f4f1fa715751079ef776e35ba58e0 perl-SelectSaver-1.02-479.el9.noarch.rpm 5c1d254f27e258df2ff1c37cb979485fe2068a02e796473daab2a1d7382cf82d perl-SelfLoader-1.26-479.el9.noarch.rpm d0f7227f90244271723cf652dc3580d5addb2d814b18b35b40df30b67dbcfd60 perl-sigtrap-1.09-479.el9.noarch.rpm fd0400b4dca1b73d5871c3ff61a74a636a6891cf07c382d5974b034acf0c1979 perl-sort-2.04-479.el9.noarch.rpm 22063eb4e21da51f363c03ff68f2e52783dadb9d9a9455421038644eaa27ba47 perl-subs-1.03-479.el9.noarch.rpm 97915fa7a4e0d80c5f947cee182db0a4a595b38af54752226b4e0c216a3bb2a1 perl-Symbol-1.08-479.el9.noarch.rpm 8490f7b67ee7b1c58ce1a6bdc6578ec9bc997c14a9e03eb746769167e4a7e621 perl-Sys-Hostname-1.23-479.el9.ppc64le.rpm 8c718e853fb0e1c03ed6aef5491f77b3ede40e7ab24bad18ff35d93e62be1269 perl-Term-Complete-1.403-479.el9.noarch.rpm a603d3dce35a5b86266ae545ec80aa84213ebc325bce69d813edaab03ed976f0 perl-Term-ReadLine-1.17-479.el9.noarch.rpm 1a0c85ffee7a3d4e7f9d285dae4b4a2452da4ec51dbcc17ea7fef5e9326185a2 perl-Test-1.31-479.el9.noarch.rpm ab455afd77ee3f19e715e4cb8c4d439bea465e5340aeed5f100fd96462ecf0e8 perl-Text-Abbrev-1.02-479.el9.noarch.rpm d85d4d9a3b7aedd9bcffda3fb9e7f3af3afbad3ce5a94e511bc8202c7c44dc43 perl-Thread-3.05-479.el9.noarch.rpm 0dec0ef10efc7b57790d770d410412706bff3d6a454fdaa83b366ac2139c0277 perl-Thread-Semaphore-2.13-479.el9.noarch.rpm 3e397205265c3ec8bbaa1effe9a6e252f772abbdf170e774f3fd08c5a94a9f88 perl-Tie-4.6-479.el9.noarch.rpm a5a73678e556dc0ee54c07fcd10f93634cd4db24021265f69f5a38623e1dfb90 perl-Tie-File-1.06-479.el9.noarch.rpm 85711f2ea7466fa753a4001b3c2cf7ea2ba039d1b34f67170241ca6dcb2f9990 perl-Tie-Memoize-1.1-479.el9.noarch.rpm 746c0e9c5a67cfb26c781f596457f5591d31cf8a6b2af5e52591ef0e0a438e32 perl-Time-1.03-479.el9.noarch.rpm a6de2353b343ae13c2ba72b1b0415b4dbfae51538fe3e5e2b3b05d1ac9414457 perl-Time-Piece-1.3401-479.el9.ppc64le.rpm 4c6a9a9a2ff4249014dadde1f7cc279a0ddae5d813e5ac5ab107f294d7f9809e perl-Unicode-UCD-0.75-479.el9.noarch.rpm 1c886c53e3984fb2d5e4d4a547b4a4a2fb54d9b1679764993ee78397ab549ad2 perl-User-pwent-1.03-479.el9.noarch.rpm a8b82c2c6a4095761959c75c46c4e3485c9888b06ff2163497472080c7e8455b perl-utils-5.32.1-479.el9.noarch.rpm eee7dbfc25a96a722a6ccc4ddbdcd0b7954fd5fffefb6b47408267241812fc07 perl-vars-1.05-479.el9.noarch.rpm 5d7248a460e62639ed4ee82565b54f672258a2d09511d4150a73a3c2fd87ffd4 perl-vmsish-1.04-479.el9.noarch.rpm f2d6e9869251e6ed929e4a9ac1b2aaab2668f6fb4a5447105bd4dbc60f06d99f RLBA-2022:3418 new packages: perl-Algorithm-Diff For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Algorithm-Diff. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Algorithm-Diff-1.2010-4.el9.noarch.rpm dd3fe79b6bf846ad23e53b2dd48ad1ab8935f322eb14bba947316027e1921f13 RLBA-2022:3419 new packages: perl-App-cpanminus For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-App-cpanminus. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-App-cpanminus-1.7044-14.el9.noarch.rpm aa994e604155e03ae9ae787d467b39059ab859881029ad2c5ba8492748d44e84 RLBA-2022:3420 new packages: perl-Archive-Tar For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Archive-Tar. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Archive-Tar-2.38-6.el9.noarch.rpm 21720ddcb09cb2651f7e55e46a5db4c0aa400c75f8f794ce572233f724648ef2 RLBA-2022:3421 new packages: perl-Archive-Zip For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Archive-Zip. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Archive-Zip-1.68-6.el9.noarch.rpm 69ea2f4b2d67ab411992385c3b51b9e56d6cf95c587029a3ecb49c9f9004f957 RLBA-2022:3422 new packages: perl-Authen-SASL For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Authen-SASL. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Authen-SASL-2.16-25.el9.noarch.rpm f07a695e5a4e023487fd288a4577aeaa792d424f68a7e7cea5e984e6cc392a64 RLBA-2022:3423 new packages: perl-BSD-Resource For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-BSD-Resource. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-BSD-Resource-1.291.100-17.el9.ppc64le.rpm 6a8e7d3ead4e4693f595a411cf94195245078cb9c5493b900b43cbd88f4dc81c RLBA-2022:3424 new packages: perl-Bit-Vector For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Bit-Vector. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Bit-Vector-7.4-24.el9.ppc64le.rpm 0e9e020d1b03a603734ae693ea5d5fc7771b3e574f215bee7dbaf3059113f73a RLBA-2022:3425 new packages: perl-CGI For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-CGI. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-CGI-4.51-5.el9.noarch.rpm c2878b39cbadab12d0ce72f74a3969bc9c88862c87524103347378d96d861313 RLBA-2022:3426 new packages: perl-CPAN-DistnameInfo For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-CPAN-DistnameInfo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-CPAN-DistnameInfo-0.12-23.el9.noarch.rpm de9ebd334d175090e0a7002fc9a348d696badf6cc7a998114d03e4784542ce6c RLBA-2022:3427 new packages: perl-CPAN-Meta For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-CPAN-Meta. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-CPAN-Meta-2.150010-460.el9.noarch.rpm 4d31a3cb0efa62e104fa6131e3af6ddcbb3e8e19183a5b5cd3160cb763e9ee64 RLBA-2022:3428 new packages: perl-CPAN-Meta-Check For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-CPAN-Meta-Check. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-CPAN-Meta-Check-0.014-17.el9.noarch.rpm ccfc82c6ba27bc145dc42f39f0256b6f4b1e3f49b8d161a01afd6fa959d133ad RLBA-2022:3429 new packages: perl-CPAN-Meta-Requirements For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-CPAN-Meta-Requirements. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-CPAN-Meta-Requirements-2.140-461.el9.noarch.rpm 8b54f93b2f60e5b56bb0ecfdc065bfbed896d60693686ce3376a17110d63a1db RLBA-2022:3430 new packages: perl-CPAN-Meta-YAML For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-CPAN-Meta-YAML. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-CPAN-Meta-YAML-0.018-461.el9.noarch.rpm 89eae1dfd600e246e8cdd69078caa903201eedce276a273bdbed4dbf830a6e46 RLBA-2022:3431 new packages: perl-Carp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Carp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Carp-1.50-460.el9.noarch.rpm cdbf54ef8a26425865fe1d84f790924eab7631d04ae950dca1f520a51c0f2575 RLBA-2022:3432 new packages: perl-Carp-Clan For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Carp-Clan. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Carp-Clan-6.08-8.el9.noarch.rpm deebe1d98e741aa8b77bc767a6a817349e809d54abbdfeb24e4459bdc3e90826 RLBA-2022:3433 new packages: perl-Class-Inspector For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Class-Inspector. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Class-Inspector-1.36-7.el9.noarch.rpm b72c5061210e5281d51f7321a2f8143018aa8bb662b084b4651b361aa1729ec4 RLBA-2022:3434 new packages: perl-Clone For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Clone. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Clone-0.45-6.el9.ppc64le.rpm 009c7efc35d61982ff376e2aedc8495442d0e9b4e2cd72903c2664799d974c62 RLBA-2022:3435 new packages: perl-Compress-Bzip2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Compress-Bzip2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Compress-Bzip2-2.28-5.el9.ppc64le.rpm 96a5c6fbca38f93d88a8c9c04280852e27e99eb74278e772516f2b6cb5774e30 RLBA-2022:3436 new packages: perl-Compress-Raw-Bzip2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Compress-Raw-Bzip2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Compress-Raw-Bzip2-2.101-5.el9.ppc64le.rpm 79b4dcf45be01e7eda9cff094c5e24ae88d3c033b1eee028e6e7a52a5639a6ca RLBA-2022:3437 new packages: perl-Compress-Raw-Lzma For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Compress-Raw-Lzma. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Compress-Raw-Lzma-2.101-3.el9.ppc64le.rpm d1832704f5ada7bf739efafe798248434b7246e1c7f76a7e6473ad2bc8a37c6e RLBA-2022:3438 new packages: perl-Compress-Raw-Zlib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Compress-Raw-Zlib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Compress-Raw-Zlib-2.101-5.el9.ppc64le.rpm 94ffa63a6d3e71dcc2ada6fbd8a0ea06c55a1e28783d2333e8a9347d6b7758cb RLBA-2022:3439 new packages: perl-Config-Perl-V For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Config-Perl-V. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Config-Perl-V-0.33-4.el9.noarch.rpm edc1020a208f99dd038f04afc6a5456fe6f062160bddc3639ae23fcfc28464dd RLBA-2022:3440 new packages: perl-Convert-ASN1 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Convert-ASN1. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Convert-ASN1-0.27-24.el9.noarch.rpm 295d8d287c126ef467d1665cc7fb878df35f0f5395c081ebd4deb2c917d7f842 RLBA-2022:3441 new packages: perl-Crypt-OpenSSL-Bignum For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Crypt-OpenSSL-Bignum. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Crypt-OpenSSL-Bignum-0.09-16.el9.ppc64le.rpm bbc3efef44c9967b68a1bc3d5177d023f210c548904802b68bb571ef5b144cfe RLBA-2022:3442 new packages: perl-Crypt-OpenSSL-RSA For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Crypt-OpenSSL-RSA. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Crypt-OpenSSL-RSA-0.31-13.el9.ppc64le.rpm 2c24ecd8a86e19c58913c8b1dbeaf602399a51914f6d3f5655c8ad4f53478029 RLBA-2022:3443 new packages: perl-Crypt-OpenSSL-Random For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Crypt-OpenSSL-Random. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Crypt-OpenSSL-Random-0.15-14.el9.ppc64le.rpm 6de47b30677e442fbb2a60d3109b1ddbff213d9185d1b2714fa7579aad889b51 RLBA-2022:3444 new packages: perl-DBD-MariaDB For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-DBD-MariaDB. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-DBD-MariaDB-1.21-16.el9_0.ppc64le.rpm fc9c343ca181790735f25200d6ae6d062d43f0c1f1c0de807a42fc2004da5c16 RLBA-2022:3445 new packages: perl-DBD-MySQL For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-DBD-MySQL. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-DBD-MySQL-4.050-13.el9.ppc64le.rpm aa69ec52c6fd188c1c80b699ba1eb82d7b30d951c2b3d78a0eb2dc3b586d4d26 RLBA-2022:3446 new packages: perl-DBD-Pg For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-DBD-Pg. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-DBD-Pg-3.14.2-5.el9.ppc64le.rpm 1a77b151069d73fcec504d7056cedad1740a53c3d5fe109e8ff4c9a3c6a48b24 RLBA-2022:3447 new packages: perl-DBD-SQLite For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-DBD-SQLite. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-DBD-SQLite-1.66-5.el9.ppc64le.rpm 30b21d09162ba5e5b449da86a987b75e0a13c76f00da8ffaefa0fc2257f093b3 RLBA-2022:3448 new packages: perl-DBI For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-DBI. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-DBI-1.643-9.el9.ppc64le.rpm 7b5576e2a0d1cf66e9ecd2be9fc837b87be57af5382d8a3d4c154e3324f02146 RLBA-2022:3449 new packages: perl-DB_File For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-DB_File. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-DB_File-1.855-4.el9.ppc64le.rpm ab7a2fe5cd7da4d67ac6655a1c4e9d09a4403ccc192983ecc7e36c554f7aec07 RLBA-2022:3450 new packages: perl-Data-Dump For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Data-Dump. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Data-Dump-1.23-18.el9.noarch.rpm e26a176594d468957d49bd3be728bff3143fc2182d3a436bf1731926566a659b RLBA-2022:3451 new packages: perl-Data-Dumper For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Data-Dumper. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Data-Dumper-2.174-462.el9.ppc64le.rpm 343e3d22be168630dbf4dec658c899af9fed952b7ca833842c458f736902c5f1 RLBA-2022:3452 new packages: perl-Data-OptList For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Data-OptList. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Data-OptList-0.110-17.el9.noarch.rpm a4ffb33ee0af5711e3ea58bc46686eda84ad934605cf8ad25b5d91394d82f7b4 RLBA-2022:3453 new packages: perl-Data-Section For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Data-Section. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Data-Section-0.200007-14.el9.noarch.rpm 544097333096b6e0147065d613619d41365f6a77a68b2440d9d436ffe269c551 RLBA-2022:3454 new packages: perl-Date-Calc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Date-Calc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Date-Calc-6.4-20.el9.noarch.rpm 3ed9f7f8bc2c0170fbb8f29013c13111a7b1deaa54b8c7635cf7b1d7cb6e94e6 RLBA-2022:3455 new packages: perl-Date-Manip For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Date-Manip. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Date-Manip-6.85-3.el9.noarch.rpm f3b9c8433aa02aaa3727aa11b4ea1a6781e807855e36aaa3067e6f6a0d8fa5b0 RLBA-2022:3456 new packages: perl-Devel-PPPort For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Devel-PPPort. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Devel-PPPort-3.62-4.el9.ppc64le.rpm 5564e9155843cb2cd47233568e8b348c32e37502bdeb0016b7216e4f88413407 RLBA-2022:3457 new packages: perl-Devel-Size For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Devel-Size. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Devel-Size-0.83-10.el9.ppc64le.rpm 087824748d56d56182185e7d981a11e01dfa104beb4979ce8f58ae6df5bc7851 RLBA-2022:3458 new packages: perl-Digest For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Digest. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Digest-1.19-4.el9.noarch.rpm b143c6baab008fbf4659cfb22ec4db7547353a64d38630d9e165dcfc97ae45f7 RLBA-2022:3459 new packages: perl-Digest-HMAC For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Digest-HMAC. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Digest-HMAC-1.03-29.el9.noarch.rpm 41a244cd7c87efc75498145d2f04da9f736c43ed116ae73e4556087492186007 RLBA-2022:3460 new packages: perl-Digest-MD5 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Digest-MD5. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Digest-MD5-2.58-4.el9.ppc64le.rpm 3d7582d497110476cd5fb0b5a613008d614adc8c8be0f4bfb4767beb67c78dc1 RLBA-2022:3461 new packages: perl-Digest-SHA For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Digest-SHA. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Digest-SHA-6.02-461.el9.ppc64le.rpm 7810060d9383c1ddc6b8633d7a6a4bb331fa0bb6c2e516d5116b4c327daf4ced RLBA-2022:3462 new packages: perl-Digest-SHA1 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Digest-SHA1. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Digest-SHA1-2.13-34.el9.ppc64le.rpm 70f8c372c51a8938dde144571a7f796d41cfb3a2df4305b5bf80e179ab3319b6 RLBA-2022:3463 new packages: perl-Encode For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Encode. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Encode-3.08-462.el9.ppc64le.rpm 94a5ccfd5e65d77830d906e299f8e1af1fa6ba0bfaffb8af5d6dba240bc70906 perl-Encode-devel-3.08-462.el9.ppc64le.rpm 5de8f6921f54d2f14dedb54e76c6957966df07b602b0b052d88f993cb481acdb perl-encoding-3.00-462.el9.ppc64le.rpm 7b0fafc715897c5089c87eaa38d2a9ce7fd88fe5c37946076cd998b30fa1d252 RLBA-2022:3464 new packages: perl-Encode-Detect For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Encode-Detect. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Encode-Detect-1.01-37.el9.ppc64le.rpm ce77f7e15451486bdb0dd3cb67d1845b87c410735d0eea5ccb386ee79b10da1c RLBA-2022:3465 new packages: perl-Encode-Locale For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Encode-Locale. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Encode-Locale-1.05-21.el9.noarch.rpm e724850e82ea3ea4a32d6b9b33430317898ff17959578e7aa1ee56e5cc9b5da5 RLBA-2022:3466 new packages: perl-Env For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Env. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Env-1.04-460.el9.noarch.rpm 822851b7bfc381107e6ddc22161062f9a3b4ac59369f38da3ba412307d1f73c7 RLBA-2022:3467 new packages: perl-Error For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Error. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Error-0.17029-7.el9.noarch.rpm 06befb6126ad64be0c5a867520f72f15ed49da5e919239313f665301066d6d90 RLBA-2022:3468 new packages: perl-Exporter For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Exporter. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Exporter-5.74-461.el9.noarch.rpm 561a49eff3da57f0b88fc3251691998077d34555af431695525babc6aac09dae RLBA-2022:3469 new packages: perl-Exporter-Tiny For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Exporter-Tiny. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Exporter-Tiny-1.002002-6.el9.noarch.rpm 6d7080dd0ddd05543595d2f8b00d9df3ce658c94f9763b13cbc7ef187aa3e12b RLBA-2022:3470 new packages: perl-ExtUtils-CBuilder For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-ExtUtils-CBuilder. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-ExtUtils-CBuilder-0.280236-4.el9.noarch.rpm c9e4d67de09f050206ba87bea0afff8f0f338aa53e081e1b57a15a35e20364c4 RLBA-2022:3471 new packages: perl-ExtUtils-Install For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-ExtUtils-Install. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-ExtUtils-Install-2.20-4.el9.noarch.rpm 295d470b70a582184d0cbb5f93f508ffe9106c2229a748aff1f52de4c73d4634 RLBA-2022:3472 new packages: perl-ExtUtils-MakeMaker For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-ExtUtils-MakeMaker. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-ExtUtils-Command-7.60-3.el9.noarch.rpm cbf9e78c6d43ec581a9a4c7390d7bad532aea72e929d112a5bc8241b424279c8 perl-ExtUtils-MakeMaker-7.60-3.el9.noarch.rpm f2b3e3d223f4f51eaafe0a88c319c0f296f7c17cc01b43f71ed433f129d1ecd6 perl-ExtUtils-MM-Utils-7.60-3.el9.noarch.rpm 252363ad6a72a82d609684ab8b219fee285df1f65542a97248976da0299330ab RLBA-2022:3473 new packages: perl-ExtUtils-Manifest For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-ExtUtils-Manifest. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-ExtUtils-Manifest-1.73-4.el9.noarch.rpm 0331954b26eef4c9a7c799aec5a1ae7fe846f587e8ed07d61b1b21655520f1ed RLBA-2022:3474 new packages: perl-ExtUtils-ParseXS For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-ExtUtils-ParseXS. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-ExtUtils-ParseXS-3.40-460.el9.noarch.rpm 024db0a83463bceedbafd2e03dc73c26a2755dceba6bbb3fed293a20ba1f3a6d RLBA-2022:3475 new packages: perl-FCGI For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-FCGI. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-FCGI-0.79-8.el9.ppc64le.rpm 1cff7c3cb9d33e35092d30f45c368625adb2dd52066620e35a61ef2aa2d96ace RLBA-2022:3476 new packages: perl-Fedora-VSP For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Fedora-VSP. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Fedora-VSP-0.001-23.el9.noarch.rpm 9d3be38d11e891d04950edeb670463808dba327e20bb88f0886e58f22a5206ab RLBA-2022:3477 new packages: perl-File-Fetch For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-File-Fetch. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-File-Fetch-1.00-4.el9.noarch.rpm 9cd9cf4200e0e6cd51bb273aa8ee666495edf942111e14875903b174fb9fe4de RLBA-2022:3478 new packages: perl-File-HomeDir For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-File-HomeDir. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-File-HomeDir-1.006-4.el9.noarch.rpm 449e34d1e638be8f260a66e13b95d6650fe479a172b373b5edf476dcd7798097 RLBA-2022:3479 new packages: perl-File-Listing For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-File-Listing. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-File-Listing-6.14-4.el9.noarch.rpm cbbe55ccdb4e8741e444453883e4357dea8ef5ffe5335c0a6be22a3b619f2874 RLBA-2022:3480 new packages: perl-File-Path For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-File-Path. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-File-Path-2.18-4.el9.noarch.rpm 8d47e85b8f150481c64cdad38199cb527b3f4e0aaa18f7c04157f08ccc6b44ea RLBA-2022:3481 new packages: perl-File-ShareDir For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-File-ShareDir. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-File-ShareDir-1.118-4.el9.noarch.rpm 8e8a84756798aeaebd6a05d948b504eab648475879f6e8a385e42065b0d345b5 RLBA-2022:3482 new packages: perl-File-Slurp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-File-Slurp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-File-Slurp-9999.32-5.el9.noarch.rpm 76b6998c74c848a45ab62bad78489684ae956ad5b5b6d2e1987d84b25ae47461 RLBA-2022:3483 new packages: perl-File-Temp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-File-Temp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-File-Temp-0.231.100-4.el9.noarch.rpm ac408a99cdc94ae249761fa5f1ac9b0db794267527e07df78d36515b09c2a1a0 RLBA-2022:3484 new packages: perl-File-Which For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-File-Which. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-File-Which-1.23-10.el9.noarch.rpm ce5be7b329adf24a1decd1f3eeca549e5b2234d7c361df42014d308682683251 RLBA-2022:3485 new packages: perl-File-pushd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-File-pushd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-File-pushd-1.016-12.el9.noarch.rpm 3242b39639af6fa6e0363a0c7be9787a440904b223efb982d123ac24088532dd RLBA-2022:3486 new packages: perl-Filter For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Filter. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Filter-1.60-4.el9.ppc64le.rpm db7dec31f6d6584371fad7113ddcf28932fcc67482bded1af750cb882a29c48a RLBA-2022:3487 new packages: perl-Filter-Simple For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Filter-Simple. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Filter-Simple-0.96-460.el9.noarch.rpm 5d91da27972df85f942d82d4d503f965148890e7ea3a536736474bc190c30917 RLBA-2022:3488 new packages: perl-GSSAPI For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-GSSAPI. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-GSSAPI-0.28-37.el9.ppc64le.rpm 3a9f62706991826e4d3f8ac3049f8c82f424cf5761d76a543e2fe256629eb110 RLBA-2022:3489 new packages: perl-Getopt-Long For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Getopt-Long. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Getopt-Long-2.52-4.el9.noarch.rpm 073ab80a2867bff161163125c13ac9433488681ed27aabaa784021c0f423518e RLBA-2022:3490 new packages: perl-HTML-Parser For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-HTML-Parser. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-HTML-Parser-3.76-3.el9.ppc64le.rpm 039ae9d626ccfccf3f44f181f1e034c1885476fac833c4a487d39e0dde2b5603 RLBA-2022:3491 new packages: perl-HTML-Tagset For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-HTML-Tagset. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-HTML-Tagset-3.20-47.el9.noarch.rpm 1838325d3407148223b5ce089b67242fa17a9a04a1877edfda7e7038fd839321 RLBA-2022:3492 new packages: perl-HTTP-Cookies For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-HTTP-Cookies. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-HTTP-Cookies-6.10-4.el9.noarch.rpm 3532469010b412e8fb1a558840f7f816ec86979d6f45a268d59afcf0dad4858b RLBA-2022:3493 new packages: perl-HTTP-Date For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-HTTP-Date. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-HTTP-Date-6.05-7.el9.noarch.rpm 92aef93cc1e0528c5148edf2936364816e3812f242debe84bec54c1060aec3c0 RLBA-2022:3494 new packages: perl-HTTP-Message For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-HTTP-Message. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-HTTP-Message-6.29-3.el9.noarch.rpm d179234a25cedee93eb2163722dbef66dd53cdf6a1a5ecba532285ab964ace89 RLBA-2022:3495 new packages: perl-HTTP-Negotiate For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-HTTP-Negotiate. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-HTTP-Negotiate-6.01-30.el9.noarch.rpm b054f87b5a5c67b5cb534d5201c224fa32857e37ffc32b573a142f88059a87c0 RLBA-2022:3496 new packages: perl-HTTP-Tiny For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-HTTP-Tiny. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-HTTP-Tiny-0.076-460.el9.noarch.rpm deea6908e298a42a062ccda7508382f2e0ea3a8d0ac3f103af8758806604049a RLBA-2022:3497 new packages: perl-IO-Compress For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-IO-Compress. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-IO-Compress-2.102-4.el9.noarch.rpm be23bc2b0a107c636f62325a43d73e3bc1b84cd0677a7f6c34da2fa156ab2e82 RLBA-2022:3498 new packages: perl-IO-Compress-Lzma For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-IO-Compress-Lzma. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-IO-Compress-Lzma-2.101-4.el9.noarch.rpm 7d1144f3cb7bcddedf74435308ef1a75bde7a32dab099e5a8f1430607372e10a RLBA-2022:3499 new packages: perl-IO-HTML For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-IO-HTML. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-IO-HTML-1.004-4.el9.noarch.rpm e6e9c3fa506a4a720a81ac49d6c3e7de3306c566c466c7d1d91a5630b3aced8b RLBA-2022:3500 new packages: perl-IO-Multiplex For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-IO-Multiplex. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-IO-Multiplex-1.16-21.el9.noarch.rpm 752d392d2b1fd3631a6505b59aebce7b3be8a41332d25c3552dceb7cab3c8433 RLBA-2022:3501 new packages: perl-IO-Socket-INET6 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-IO-Socket-INET6. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-IO-Socket-INET6-2.72-24.el9.noarch.rpm bb8f0c5b871b97f369ffbf3750dc8d8c4a024893d7e5f9376b648d283326d9d1 RLBA-2022:3502 new packages: perl-IO-Socket-IP For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-IO-Socket-IP. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-IO-Socket-IP-0.41-5.el9.noarch.rpm ffb4b46f1ed518b2275bdf732212082387a6f3021e1a7cd3b1c6ec6e6ea7ce09 RLBA-2022:3503 new packages: perl-IO-Zlib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-IO-Zlib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-IO-Zlib-1.11-4.el9.noarch.rpm 5f576bde95cdaca3d6120c221caf523432fc6c939d1164512e11d2befdc968c4 RLBA-2022:3504 new packages: perl-IPC-Cmd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-IPC-Cmd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-IPC-Cmd-1.04-461.el9.noarch.rpm 7b156ce1cd9fcd733fdf89492f8c91541fcd0613a1118bbd077e86f1982ba72a RLBA-2022:3505 new packages: perl-IPC-SysV For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-IPC-SysV. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-IPC-SysV-2.09-4.el9.ppc64le.rpm 8d06db44771b75a108398ddf4bf17e2b74f4b5ca1c5bea922796cbd5e3f207e4 RLBA-2022:3506 new packages: perl-IPC-System-Simple For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-IPC-System-Simple. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-IPC-System-Simple-1.30-6.el9.noarch.rpm 9bc344e9aecc4f1145353a7a10c86065e6e8251c9bc8a8b2daa184b5226f8c8b RLBA-2022:3507 new packages: perl-Importer For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Importer. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Importer-0.026-4.el9.noarch.rpm 961384283477a817b634a9a27b067f169d40f241ee0773c7cc1d9aac3d17d6c1 RLBA-2022:3508 new packages: perl-JSON For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-JSON. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-JSON-4.03-5.el9.noarch.rpm 870ace24f6f5c25740ddfc18730c173359a44fc420d537709df7947f17ec448c RLBA-2022:3509 new packages: perl-JSON-PP For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-JSON-PP. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-JSON-PP-4.06-4.el9.noarch.rpm 9d27fd287fdfd4a13eb24b9a4e0d68e48ac634f11c57dfa1e876da0de1dd8a2a RLBA-2022:3510 new packages: perl-LDAP For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-LDAP. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-LDAP-0.68-5.el9.noarch.rpm 26dc56345a94677e90ed46d8ae1d2cd0d2a52980d6d806a46e8682a1fee59bf2 RLBA-2022:3511 new packages: perl-LWP-MediaTypes For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-LWP-MediaTypes. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-LWP-MediaTypes-6.04-9.el9.noarch.rpm 3e8878986db8a862d27dc5b36674f9cd1357b292a42955506a7203c80c1a7c7d RLBA-2022:3512 new packages: perl-LWP-Protocol-https For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-LWP-Protocol-https. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-LWP-Protocol-https-6.10-4.el9.noarch.rpm 3d8969c0b1e990b562cf3d0d94b83adb19800d2b8ed33e2a178ed2054ffb393c RLBA-2022:3513 new packages: perl-List-MoreUtils For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-List-MoreUtils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-List-MoreUtils-0.430-4.el9.noarch.rpm 3b8d38bdbda5f5d4cc02b4abd59db6fd939e647012d20871d395a9d820feb3fd RLBA-2022:3514 new packages: perl-List-MoreUtils-XS For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-List-MoreUtils-XS. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-List-MoreUtils-XS-0.430-5.el9.ppc64le.rpm 64665af857f60fe1a5958ec4532d4113da071f3f0923931663d43f8ccf9c7204 RLBA-2022:3515 new packages: perl-Locale-Maketext For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Locale-Maketext. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Locale-Maketext-1.29-461.el9.noarch.rpm 7cd906e4dc9c5286ef980f158173c9e3e5af79a5834616b98136c72d65f37656 RLBA-2022:3516 new packages: perl-MIME-Base64 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-MIME-Base64. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-MIME-Base64-3.16-4.el9.ppc64le.rpm 689c9ce3fb4254a44069784ea34a639ee345c3021aa30ac9c1a8aba1bc4785e6 RLBA-2022:3517 new packages: perl-MIME-Charset For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-MIME-Charset. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-MIME-Charset-1.012.2-15.el9.noarch.rpm 33a7584e87ba266be8e24ddf024e224724e89d137705ec779278effa3880fd72 RLBA-2022:3518 new packages: perl-MRO-Compat For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-MRO-Compat. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-MRO-Compat-0.13-15.el9.noarch.rpm fd06bbb365b014f3fcbbf0fa5444816e8cbbed7e2029a4e13ea3310b2589ae3a RLBA-2022:3519 new packages: perl-Mail-AuthenticationResults For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Mail-AuthenticationResults. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Mail-AuthenticationResults-2.20210112-4.el9.noarch.rpm 0bd5fdb99cfd58d606058cd9e0ed96c9b124b87a4c49dc162f72e1285703f84a RLBA-2022:3520 new packages: perl-Mail-DKIM For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Mail-DKIM. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Mail-DKIM-1.20200907-4.el9.noarch.rpm 18324a95928a700e49ba149be53235ff900dae5d9b132bec43cbbe2027afa7bf RLBA-2022:3521 new packages: perl-Mail-SPF For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Mail-SPF. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Mail-SPF-2.9.0-26.el9.noarch.rpm fabd4031b2cad31090073d63012c6024a9d300e58e2509a27895db89c96ab4e5 RLBA-2022:3522 new packages: perl-Mail-Sender For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Mail-Sender. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Mail-Sender-0.903-16.el9.noarch.rpm 53eb6842605a8b85b7d05d97ce41cf2a3c9b6e53c4481d211b8d2a6c61c5631d RLBA-2022:3523 new packages: perl-MailTools For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-MailTools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-MailTools-2.21-9.el9.noarch.rpm 6a625f97c9bfdaaf8e4e2c51bac3938b218dbe66ad1584e707deaa0a21190c71 RLBA-2022:3524 new packages: perl-Math-BigInt For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Math-BigInt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Math-BigInt-1.9998.18-460.el9.noarch.rpm bb2ae0f30f9aa03356b2251304d1ad37c44783f47987eae727835007556b8ce6 RLBA-2022:3525 new packages: perl-Math-BigInt-FastCalc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Math-BigInt-FastCalc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Math-BigInt-FastCalc-0.500.900-460.el9.ppc64le.rpm 43eeece4d94c44a473ed249decb0ef3bb8bb2fbff09adb1471c4e3777612aaed RLBA-2022:3526 new packages: perl-Math-BigRat For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Math-BigRat. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Math-BigRat-0.2614-460.el9.noarch.rpm d52c59bcca97e2b9de7ff572697aea906f3cd5e6f2b38d0602b22884510a6076 RLBA-2022:3527 new packages: perl-Module-Build For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Module-Build. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Module-Build-0.42.31-9.el9.noarch.rpm 2f57ee5b0bf897ecce1921e9b1dc2ae3ddb6cb8cc97dd3d22caec2dcb2ed161a RLBA-2022:3528 new packages: perl-Module-CPANfile For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Module-CPANfile. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Module-CPANfile-1.1004-12.el9.noarch.rpm e62d30cbf07e8b18d85f016c07c131123f684f8317f13be6f4a969bcfa84b992 RLBA-2022:3529 new packages: perl-Module-CoreList For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Module-CoreList. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Module-CoreList-5.20210320-3.el9.noarch.rpm 45835adf2872ac762d6013b113d8645bd01bd0f86357a08857a3036ee3991f2b perl-Module-CoreList-tools-5.20210320-3.el9.noarch.rpm 63d197040742424a8c3843e798639e07627125dc2a421684f36642d2b4b5fd0b RLBA-2022:3530 new packages: perl-Module-Load For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Module-Load. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Module-Load-0.36-4.el9.noarch.rpm 1d7ba4a7c941d27969480bd0e422180f5acb2f7ef3ec6d587608b576a2c15eae RLBA-2022:3531 new packages: perl-Module-Load-Conditional For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Module-Load-Conditional. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Module-Load-Conditional-0.74-4.el9.noarch.rpm 88f77d8af184b932fba18807eb13e260a9aea4da6a138d19aaa51611efe04799 RLBA-2022:3532 new packages: perl-Module-Metadata For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Module-Metadata. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Module-Metadata-1.000037-460.el9.noarch.rpm 1d65c7124fa1acceeb2f6907cc89f64afddfa9defee31df4300a09f660be720d RLBA-2022:3533 new packages: perl-Mozilla-CA For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Mozilla-CA. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Mozilla-CA-20200520-6.el9.noarch.rpm c0c93096a5ce0448ec12a8bb04a6180844d1e133dab824953aa332404a6af81e RLBA-2022:3534 new packages: perl-NTLM For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-NTLM. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-NTLM-1.09-30.el9.noarch.rpm a0916a2d8b5db401858538d259539317fa54041a35a0b123eec9a7e7586c98d4 RLBA-2022:3535 new packages: perl-Net-CIDR-Lite For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Net-CIDR-Lite. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Net-CIDR-Lite-0.22-2.el9.noarch.rpm 4c7f7d0b9a276c8164b80159319f7a088948b6bddefde3adac66690b590ddcbd RLBA-2022:3536 new packages: perl-Net-DNS For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Net-DNS. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Net-DNS-1.29-4.el9.noarch.rpm 6efbca656d6ac89156906c3a3dea9c547cb36f056eae9812e8317c526a831c93 RLBA-2022:3537 new packages: perl-Net-HTTP For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Net-HTTP. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Net-HTTP-6.21-3.el9.noarch.rpm cbb078275207581e63480338ef7b4531c553ecd986f3bd9761d34e4582b84fbd RLBA-2022:3538 new packages: perl-Net-Ping For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Net-Ping. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Net-Ping-2.74-5.el9.noarch.rpm 8202d37b462d37e227500c2fa0405298e9f5e1579c76cf967dd5667807d7aeac RLBA-2022:3539 new packages: perl-Net-SMTP-SSL For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Net-SMTP-SSL. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Net-SMTP-SSL-1.04-16.el9.noarch.rpm d6c6eab9eb9967aa0971f1659d1ec7e3d5868747c0cf860eefceb33678c64726 RLBA-2022:3540 new packages: perl-Net-Server For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Net-Server. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Net-Server-2.009-14.el9.noarch.rpm 1368a6ad0649621d1f46abcffc4c0ab7707d64f10de3ff48b80e19eec532312d RLBA-2022:3541 new packages: perl-NetAddr-IP For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-NetAddr-IP. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-NetAddr-IP-4.079-18.el9.ppc64le.rpm 0925c59a255316bfd60cb2be83ea7533b346058b82bbf6c9d9e50de21cb6c14e RLBA-2022:3542 new packages: perl-Object-HashBase For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Object-HashBase. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Object-HashBase-0.009-7.el9.noarch.rpm 2f923490f38a9f1b64dcb3b55ef1905436c7bc3482f8997e591bc9dd34cd16e3 RLBA-2022:3543 new packages: perl-Package-Generator For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Package-Generator. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Package-Generator-1.106-23.el9.noarch.rpm 51882324f0082ac01a7dec367370ea2ade8c379bae7eae992f3fd6916d8b8025 RLBA-2022:3544 new packages: perl-Params-Check For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Params-Check. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Params-Check-0.38-461.el9.noarch.rpm 71b3e8ce4aa5786237f52bd5e3b1390f2a7e34ce244ddb3902cb522ee47cc591 RLBA-2022:3545 new packages: perl-Params-Util For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Params-Util. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Params-Util-1.102-5.el9.ppc64le.rpm 90fceb94fbace032f7f83618728739c447b5d1c311862bfcfca1dcfa09162e09 RLBA-2022:3546 new packages: perl-Parse-PMFile For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Parse-PMFile. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Parse-PMFile-0.43-4.el9.noarch.rpm 4601a7f42072469242f898c962190bb8197eb473dce25cbe6215f66f1fd519e5 RLBA-2022:3547 new packages: perl-PathTools For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-PathTools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-PathTools-3.78-461.el9.ppc64le.rpm 64b350b4668258ed3a4aef5469fb616078357e479edd6d8959810a6bc351c672 RLBA-2022:3548 new packages: perl-Perl-OSType For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Perl-OSType. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Perl-OSType-1.010-461.el9.noarch.rpm c1a94eae765157401c1e7958c8d655cedf282d4dbb056fd18292109e3e0b047c RLBA-2022:3549 new packages: perl-PerlIO-via-QuotedPrint For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-PerlIO-via-QuotedPrint. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-PerlIO-via-QuotedPrint-0.09-4.el9.noarch.rpm e951e57589275b490a0c3f3ab9f8749474a4a5608c20d904bf2cf999252b3be2 RLBA-2022:3550 new packages: perl-Pod-Checker For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Pod-Checker. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Pod-Checker-1.74-4.el9.noarch.rpm 71355d44503378b78b90f4efe3f5d2fe46ad223245070d71e9d6ab7ce8032683 RLBA-2022:3551 new packages: perl-Pod-Escapes For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Pod-Escapes. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Pod-Escapes-1.07-460.el9.noarch.rpm bf3d49451f36ede8eb5d7571824764a6ba083ecfe922544123eab95b5ae2ac82 RLBA-2022:3552 new packages: perl-Pod-Perldoc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Pod-Perldoc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Pod-Perldoc-3.28.01-461.el9.noarch.rpm 4bc4888efc7cc0b39aea13267e621d245d35e8e808603ca0f3a9434fce8d2e8b RLBA-2022:3553 new packages: perl-Pod-Simple For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Pod-Simple. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Pod-Simple-3.42-4.el9.noarch.rpm aaac71076e517a13ca7459918761c66a460f0fd993cb510644af7e5978d2fbcc RLBA-2022:3554 new packages: perl-Pod-Usage For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Pod-Usage. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Pod-Usage-2.01-4.el9.noarch.rpm cab7aea2d5686233dea13aa7ae4de48a9b6cc9a81f73f6f1448558f8e6423862 RLBA-2022:3555 new packages: perl-SNMP_Session For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-SNMP_Session. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-SNMP_Session-1.13-28.el9.noarch.rpm f1adf0e24512fdf575e759287be3c8caea0d581b50f663b897e9d6c7d02110b1 RLBA-2022:3556 new packages: perl-Scalar-List-Utils For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Scalar-List-Utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Scalar-List-Utils-1.56-461.el9.ppc64le.rpm 51db66ac99060c6eff35b7ed0414a5639c541cb3948c2bf4d08570a7e80388f8 RLBA-2022:3557 new packages: perl-Socket For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Socket. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Socket-2.031-4.el9.ppc64le.rpm b6fe948e361878a825446b86a22ef444a2eb2d9bb7358e7316259f4114ef5ab7 RLBA-2022:3558 new packages: perl-Socket6 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Socket6. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Socket6-0.29-11.el9.ppc64le.rpm 01d14cbac5a4800a99d5e615592e25e9d0c8fbe6b5aefe021ba8d4179b09fc33 RLBA-2022:3559 new packages: perl-Software-License For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Software-License. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Software-License-0.103014-12.el9.noarch.rpm 343f6024a26cec8a0a406c4424d5768da22b275d17ea800d92ba88e599a90e9b RLBA-2022:3560 new packages: perl-Storable For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Storable. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Storable-3.21-460.el9.ppc64le.rpm 126dcf09e34e63215332ab983b8526d86146cf8cdb9bc53096667a1f1de07b48 RLBA-2022:3561 new packages: perl-String-ShellQuote For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-String-ShellQuote. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-String-ShellQuote-1.04-34.el9.noarch.rpm a9247d35b2da0188d93f84ac973082634f156f632a4f5a8d594a0cfb1a37b113 RLBA-2022:3562 new packages: perl-Sub-Exporter For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Sub-Exporter. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Sub-Exporter-0.987-27.el9.noarch.rpm 39674a7528d5b27e5e8cdcbbc57acb383b4df1d4c8b5e5211824437bf1e047e9 RLBA-2022:3563 new packages: perl-Sub-Install For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Sub-Install. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Sub-Install-0.928-28.el9.noarch.rpm 3c3929732db16e816bc8fd0152da870fd03869cf9ae248a1b2b73f4165b2e20b RLBA-2022:3564 new packages: perl-Sys-CPU For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Sys-CPU. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Sys-CPU-0.61-26.el9.ppc64le.rpm 49364c0e15f1b187d6796d882b64cb4406e91875a22bb5776d69445d8a170131 RLBA-2022:3566 new packages: perl-Sys-Syslog For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Sys-Syslog. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Sys-Syslog-0.36-461.el9.ppc64le.rpm 91a7bac1339c0b7e6e54c1f48aa66acb0e5a8b3677e058568306989463d6872e RLBA-2022:3567 new packages: perl-Term-ANSIColor For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Term-ANSIColor. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Term-ANSIColor-5.01-461.el9.noarch.rpm 8856037eb959037726a3f5fc15e1bcd54ef24ff3db4d47c89b63c0c1321b5ca5 RLBA-2022:3568 new packages: perl-Term-Cap For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Term-Cap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Term-Cap-1.17-460.el9.noarch.rpm e5051f1a6f32076a4253c7f8c052a2c2cb3887729f5a2de3db9737c6a2061d35 RLBA-2022:3569 new packages: perl-Term-Size-Any For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Term-Size-Any. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Term-Size-Any-0.002-35.el9.noarch.rpm dd7c56e1b566ce86dc8050758049deb71f388c2ed097fbe3520f626784d1d8a1 RLBA-2022:3570 new packages: perl-Term-Size-Perl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Term-Size-Perl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Term-Size-Perl-0.031-12.el9.ppc64le.rpm aa19e08f19602bb75140b636fe756bf431088f87e27933847f432cf04e94e6c2 RLBA-2022:3571 new packages: perl-Term-Table For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Term-Table. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Term-Table-0.015-8.el9.noarch.rpm ff3a6cda8236ec2b44b36b80ecce32f1b224c72acddf53f3833e658b709b1761 RLBA-2022:3572 new packages: perl-TermReadKey For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-TermReadKey. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-TermReadKey-2.38-11.el9.ppc64le.rpm c2e77e460056e96b7b54d57f4f053a8056e2c2c9545ecdb8c47d530d04ab09c7 RLBA-2022:3573 new packages: perl-Test-Harness For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Test-Harness. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Test-Harness-3.42-461.el9.noarch.rpm 0c2deb3fc2d9e01e99b80736f6e832ef2859686a2c152847a0c75fdf2542fec4 RLBA-2022:3574 new packages: perl-Test-Simple For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Test-Simple. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Test-Simple-1.302183-4.el9.noarch.rpm 7863270cbe326425269bb033a1bb1a9dfbf8ba9704f7b44297d247a3c1ad31fc RLBA-2022:3575 new packages: perl-Text-Balanced For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Text-Balanced. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Text-Balanced-2.04-4.el9.noarch.rpm 239d21c24144f6bd06845ed5845302082e446e16c1700d9d2cea2e51dfb8dade RLBA-2022:3576 new packages: perl-Text-Diff For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Text-Diff. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Text-Diff-1.45-13.el9.noarch.rpm 4d07d3c7faeccb724d0f723468434c1d2a7897aa11c13377a469bff8cce5555a RLBA-2022:3577 new packages: perl-Text-Glob For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Text-Glob. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Text-Glob-0.11-15.el9.noarch.rpm 1ee780aa8b60a8ade62020b7ca590a80579fd93a9ff2e0568b43708d8cd32e43 RLBA-2022:3578 new packages: perl-Text-ParseWords For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Text-ParseWords. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Text-ParseWords-3.30-460.el9.noarch.rpm f42e27499c2060ed69355d0a9ebf3d65e15dca452a15620ca68c53442bc4d7f8 RLBA-2022:3579 new packages: perl-Text-Soundex For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Text-Soundex. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Text-Soundex-3.05-20.el9.ppc64le.rpm 95bfb5599c4aad83a9f3d3518df073be84264d8634221cb0c1e4ed139e4fd684 RLBA-2022:3580 new packages: perl-Text-Tabs+Wrap For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Text-Tabs+Wrap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch.rpm f5fbd2c03cae1ade91d504f8f911b90d94ca7f66ab87c4bbe234cc8b13682226 RLBA-2022:3581 new packages: perl-Text-Template For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Text-Template. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Text-Template-1.59-5.el9.noarch.rpm 355c26561ecf2badd996bb23e45a85467fd39576cb32fd7b6567a9a9cd8a07cd RLBA-2022:3582 new packages: perl-Text-Unidecode For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Text-Unidecode. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Text-Unidecode-1.30-16.el9.noarch.rpm 6f56cfa1dc914fcdef60da4e7e056b23af10cd3711029a5f55a84c5ebdb4d66a RLBA-2022:3583 new packages: perl-Thread-Queue For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Thread-Queue. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Thread-Queue-3.14-460.el9.noarch.rpm 3bb33ff029cc265260f1f3de733d0124f3f404aaa263584b7335461fb1f68ecf RLBA-2022:3584 new packages: perl-Tie-RefHash For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Tie-RefHash. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Tie-RefHash-1.40-4.el9.noarch.rpm aedb02ead1370bf0ef8d0a8e02c79d34366ef8077c06605152fb215c9a748ddb RLBA-2022:3585 new packages: perl-Time-HiRes For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Time-HiRes. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Time-HiRes-1.9764-462.el9.ppc64le.rpm 50bbfe8fda4cfd2e8a21e038a9a52f158bdf7a80da12b0563a37d525ef5719e3 RLBA-2022:3586 new packages: perl-Time-Local For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Time-Local. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Time-Local-1.300-7.el9.noarch.rpm d989488e3beff23f6209ca8de9fa16e6f0f61ed0343acbd44b21292c3fc028be RLBA-2022:3587 new packages: perl-TimeDate For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-TimeDate. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-TimeDate-2.33-6.el9.noarch.rpm 57953da3f375363b69f83e042db462bbfd6743281a1e3c7aaad9479b1c6d79e9 RLBA-2022:3588 new packages: perl-Tk For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Tk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Tk-804.035-7.el9.ppc64le.rpm f9e4d6bab51408068983e2074b0e5f25dc2d0aedf775f2a208d1ba840f07fa89 RLBA-2022:3589 new packages: perl-Try-Tiny For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Try-Tiny. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Try-Tiny-0.30-13.el9.noarch.rpm 857b0cabab1edf39d4c09c51e620fee02eb753a69e021c0856e6abd23cf38be8 RLBA-2022:3590 new packages: perl-URI For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-URI. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-URI-5.09-3.el9.noarch.rpm eaba8fba74f4337da89d8bcd9c5cdd75d5bd4a9d802d440ff3d05e80072e8f28 RLBA-2022:3591 new packages: perl-Unicode-Collate For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Unicode-Collate. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Unicode-Collate-1.29-4.el9.ppc64le.rpm 4ba247ec86bebbd1bdaf0672ab2a66bc87076a159899d5f093367b5e0c86cec0 RLBA-2022:3592 new packages: perl-Unicode-LineBreak For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Unicode-LineBreak. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Unicode-LineBreak-2019.001-11.el9.ppc64le.rpm 16663e897c4afdf29a16da9ff64d7878f1093092c2f4e4aaf381f9cae4711ba8 RLBA-2022:3593 new packages: perl-Unicode-Normalize For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Unicode-Normalize. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Unicode-Normalize-1.27-461.el9.ppc64le.rpm 32be2c05abf18fd31d51fa8b53d1f0110111cde65ebd8d7bbb2d0b384857d0cb RLBA-2022:3594 new packages: perl-Unix-Syslog For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Unix-Syslog. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Unix-Syslog-1.1-41.el9.ppc64le.rpm 24ae0844d7420b19c2326a986151d82524510d0383cafb957487efa20c5e7f2a RLBA-2022:3595 new packages: perl-WWW-RobotRules For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-WWW-RobotRules. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-WWW-RobotRules-6.02-30.el9.noarch.rpm 56e68900d8d2dd6c0e43cf7717363f6a200a9a432181e2836a0bf686dadd21a1 RLBA-2022:3596 new packages: perl-XML-Catalog For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-XML-Catalog. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-XML-Catalog-1.03-22.el9.noarch.rpm 358a3b2e27a8c660eed601a6c4b99da5058358798844701afb2df86fc7336d57 RLBA-2022:3597 new packages: perl-XML-LibXML For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-XML-LibXML. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-XML-LibXML-2.0206-5.el9.ppc64le.rpm 801fe6f8246d52f793f25026a246c1347758ad87205f00ec4d0704fc0e580471 RLBA-2022:3598 new packages: perl-XML-NamespaceSupport For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-XML-NamespaceSupport. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-XML-NamespaceSupport-1.12-15.el9.noarch.rpm 45052043ca1fb9a4c0c155b564fa4f69b9a75a67e81d0ee25a8fe5ea850af842 RLBA-2022:3599 new packages: perl-XML-Parser For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-XML-Parser. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-XML-Parser-2.46-9.el9.ppc64le.rpm 072257fc9c3a6b652b33a5f56bf386e2d2ece960f4a5c45face2ee715c251fc0 RLBA-2022:3600 new packages: perl-XML-SAX For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-XML-SAX. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-XML-SAX-1.02-8.el9.noarch.rpm 161ea5a52118997e665c050e23b6424b3823fb376ef848fa5c27fc78b4a2ab3e RLBA-2022:3601 new packages: perl-XML-SAX-Base For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-XML-SAX-Base. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-XML-SAX-Base-1.09-15.el9.noarch.rpm b52d29239c42f3e7c3cf17bf8ff7448b2177304e712fb89b2052a646247134d8 RLBA-2022:3602 new packages: perl-XML-Simple For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-XML-Simple. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-XML-Simple-2.25-13.el9.noarch.rpm d6090f175b89db4b6de14ec5424ac959fb1ae6cf78cad9d237c0cbfe624e3b6a RLBA-2022:3603 new packages: perl-XML-TokeParser For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-XML-TokeParser. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-XML-TokeParser-0.05-36.el9.noarch.rpm 1b8947b5ca497e0d5d62a9d3e5646bc9eb761ffdc22ae9753bb0398ca070d9be RLBA-2022:3604 new packages: perl-XML-XPath For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-XML-XPath. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-XML-XPath-1.44-11.el9.noarch.rpm c56aeaa45e85197dc74315c77054146c58b1ddc01313431b4b3340cd0c4dbfca RLBA-2022:3605 new packages: perl-YAML For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-YAML. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-YAML-1.30-8.el9.noarch.rpm bc66c253ac1fdfae1df596454fe0ec0b72cb1b49ae483a3880d1b35bbee5980f RLBA-2022:3606 new packages: perl-autodie For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-autodie. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-autodie-2.34-4.el9.noarch.rpm 340009eb2c7f338680e0517f92ac3cd19a3a38cb2bcc0b99cb82fb5e6672d1e9 RLBA-2022:3607 new packages: perl-bignum For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-bignum. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-bignum-0.51-460.el9.noarch.rpm a406efeede23bac497b67c3a2e6b4765afbeb950a22580306eda7c321748e27c RLBA-2022:3608 new packages: perl-constant For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-constant. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-constant-1.33-461.el9.noarch.rpm d1dadcfbe2513d0b23aab4194b80cf6609f590b81e2b208bdfd059edf0f3a13e RLBA-2022:3609 new packages: perl-experimental For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-experimental. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-experimental-0.022-6.el9.noarch.rpm 72889b97b331351164d11927220132d87bc67d8d6fde821f8c91eb49a9470acf RLBA-2022:3610 new packages: perl-generators For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-generators. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-generators-1.11-12.el9.noarch.rpm b102f03c897fb4a2d72503a776506c5c93d969c2eb1cda0e10fbb4c93c95c0ff RLBA-2022:3611 new packages: perl-inc-latest For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-inc-latest. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-inc-latest-0.500-20.el9.noarch.rpm 7111da2e663660b38ec93361c06ca6e71737721d93c76a3679b1c56a381a4303 RLBA-2022:3612 new packages: perl-libintl-perl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-libintl-perl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-libintl-perl-1.32-4.el9.ppc64le.rpm 1dbd580b694be11f2a0bf3cdae53fb2d4ed877c31e0072aea509d50ab04c42d6 RLBA-2022:3613 new packages: perl-libnet For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-libnet. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-libnet-3.13-4.el9.noarch.rpm e369b44b80d60ade095dda03c59d3eb7fa5fb2632f60e593bdefdac7b84eb02f RLBA-2022:3614 new packages: perl-libwww-perl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-libwww-perl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-libwww-perl-6.53-4.el9.noarch.rpm 12b287c41f889db8672712795e68da88c40bf00aa0290cb5abb95c0674d1fef1 RLBA-2022:3615 new packages: perl-local-lib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-local-lib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-local-lib-2.000024-13.el9.noarch.rpm c122133a1bcb1fbfd21d70ac0a80fa61272550d45a841c4c5be5bb84d828a041 RLBA-2022:3616 new packages: perl-parent For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-parent. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-parent-0.238-460.el9.noarch.rpm 3a66910d2ab5c5b5e574b5377dede0fbaa87012bcd7130d66027d3f6117df03b RLBA-2022:3617 new packages: perl-perlfaq For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-perlfaq. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-perlfaq-5.20201107-4.el9.noarch.rpm acc877b0b4bc4f827f94a672b4f3bba3159615cb93a773a8a3122b95fd3d5917 RLBA-2022:3618 new packages: perl-podlators For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-podlators. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-podlators-4.14-460.el9.noarch.rpm 4bfc7d8f44e709f9154afb2ae9e8d6b8eec6f944aedc6cc19a6f0bb50d019666 RLBA-2022:3619 new packages: perl-srpm-macros For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-srpm-macros. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-srpm-macros-1-41.el9.noarch.rpm d513c5c2a9a51bc7af808b7619ec8aaa9495d72f34b403a9d0b8a839bad4e41a RLBA-2022:3620 new packages: perl-threads For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-threads. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-threads-2.25-460.el9.ppc64le.rpm 7a252eecde92ab26d0ec52a259f8680b7863c5dcb7c27bc26fd97fcbd252f5d5 RLBA-2022:3622 new packages: perl-version For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-version. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-version-0.99.28-4.el9.ppc64le.rpm 9f486137c1441a84b7723a60e4561bc4451427aab7391d0fe2f33d140b5f9cd7 RLBA-2022:3623 new packages: pg_repack For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pg_repack. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms pg_repack-1.4.6-4.el9.ppc64le.rpm 8632003a1bb09ceada5e7ff9207edc55ee8c37fb015c8ee18c9d8b4ca3742425 RLBA-2022:3624 new packages: pgaudit For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pgaudit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms pgaudit-1.5.0-6.el9.ppc64le.rpm cc09a285d735a66566d965617ba63d3af5b86e566c4049aa1c46941b5a6cb098 RLBA-2022:3625 new packages: php-pecl-apcu For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for php-pecl-apcu. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms apcu-panel-5.1.20-5.el9.noarch.rpm 0e3cd44be1a358f9bab7a4b3004ecb4a2a554e4de3fd6fe592def98b42981631 php-pecl-apcu-5.1.20-5.el9.ppc64le.rpm 2bee2ec18c6aac712e49833c7c2bf50e33a105435e4438f6b36cedc8ba3bfcc3 php-pecl-apcu-devel-5.1.20-5.el9.ppc64le.rpm ed4bfb8218ebc88e1a5b7b012708f538faf770d1b5c3e9e8cfc7be9800107d01 RLBA-2022:3626 new packages: php-pecl-rrd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for php-pecl-rrd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms php-pecl-rrd-2.0.3-3.el9.ppc64le.rpm bfef51a997f4e154174fbcdd1c88590ea84f41ea6b508b4bfdf8214019b0a45c RLBA-2022:3627 new packages: php-pecl-zip For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for php-pecl-zip. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms php-pecl-zip-1.19.2-6.el9.ppc64le.rpm ed84158bcbcbfa0e4ac3bcd31a8e8001491552fbca8f0c2e67fe44b6b63854f6 RLBA-2022:3628 new packages: pinentry For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pinentry. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms pinentry-1.1.1-8.el9.ppc64le.rpm 5a27c72fcf2065cef0a39166e890da8e1b78d82cd481b73b9d69c07549ade6ec pinentry-gnome3-1.1.1-8.el9.ppc64le.rpm 21d3381822ff06319afc61363efd50a88c15fef2d49256d408ab00fb964da0f6 pinentry-tty-1.1.1-8.el9.ppc64le.rpm 5c7584efd1cc172715f1681e93a1b2640f1f826aee884764246a3a34bbb8b01c RLBA-2022:3629 new packages: pinfo For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pinfo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms pinfo-0.6.10-29.el9.ppc64le.rpm a395b68f16a173063c54c3c1f80dcaf895dbcf0b8702fb3e515e353d37da14f0 RLBA-2022:3630 new packages: pixman For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pixman. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms pixman-0.40.0-5.el9.ppc64le.rpm 536a8c735c3bf58cf00b30852147a91ea4e16032502e3ed3793e82b9b768a8f4 pixman-devel-0.40.0-5.el9.ppc64le.rpm 459e13d1aa2d6229a7db3c5c7ebb74782d6b6a1fb3709a817164bbed3ba41c29 RLBA-2022:3632 new packages: plexus-cipher For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for plexus-cipher. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms plexus-cipher-1.7-26.el9.noarch.rpm 616df0e391dc7da441c78842ad3e3807574d400cf9c68abcbd93871e76e6db13 RLBA-2022:3633 new packages: plexus-classworlds For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for plexus-classworlds. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms plexus-classworlds-2.6.0-10.el9.noarch.rpm 8c6a69374e6ea7b2ce0c6d15b99b774999f91ff89294e3420fa2022b2b0d83b6 RLBA-2022:3634 new packages: plexus-containers For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for plexus-containers. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms plexus-containers-component-annotations-2.1.0-9.el9.noarch.rpm f5edcaf7dab261db1805329b8c412eda7df5ba79914b8d22cab525456c99f4dd RLBA-2022:3635 new packages: plexus-interpolation For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for plexus-interpolation. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms plexus-interpolation-1.26-10.el9.noarch.rpm 018c48c1263bfc572932fdca5b4536e92f3676e27e5bd58d89cdf57547612f7a RLBA-2022:3636 new packages: plexus-sec-dispatcher For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for plexus-sec-dispatcher. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms plexus-sec-dispatcher-1.4-36.el9.noarch.rpm 45707c479b62265612634c7a5716e1d17e4647ffdf8c4893e2707dc441bf49f9 RLBA-2022:3637 new packages: plexus-utils For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for plexus-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms plexus-utils-3.3.0-9.el9.noarch.rpm 15fbe0eed0c8e02cbc48f98ed0ac2e7f52ed1d34913d65673a9916ea9bac726f RLBA-2022:3638 new packages: plotutils For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for plotutils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms plotutils-2.6-28.el9.ppc64le.rpm beee8d304424b91329b7f44a528a02414de1416c921f720ec6062779c6dfeb1e RLBA-2022:3640 new packages: pmix For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pmix. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms pmix-3.2.3-3.el9.ppc64le.rpm 233f315f860ece53ee1754ccebcdba426f9d7dc6e4ea791ddb8b65ef08d0d514 pmix-devel-3.2.3-3.el9.ppc64le.rpm 1118f25a817bd85aa16ca1d580f689e421d45f02f286e76aa35398836e47633d pmix-pmi-3.2.3-3.el9.ppc64le.rpm 90b4c21621182d20e9ae8617c68685eeee4b6cd9ee788166a1ad62a973ee719e pmix-tools-3.2.3-3.el9.ppc64le.rpm 8f52ef00c5a741a9aafb7943182c4dfd9b6d0f2cab03c8261c60d4dadc307cee RLBA-2022:3641 new packages: pnm2ppa For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pnm2ppa. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms pnm2ppa-1.04-52.el9.ppc64le.rpm 98d8f81ada654cd6975a029b1f53eff5999dd00a40c98c99bd55609a5d90bd02 RLBA-2022:3643 new packages: poppler-data For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for poppler-data. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms poppler-data-0.4.9-9.el9.noarch.rpm da2b5406581206668caa0ef6d4f872ad73d750130530b0bd1f10f1b6350e9057 RLBA-2022:3644 new packages: postgres-decoderbufs For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for postgres-decoderbufs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms postgres-decoderbufs-1.4.0-4.Final.el9.ppc64le.rpm 1833d3e6fd833d764306ac250fd014e8cc5364f6b56daeba0451e9f591658ba6 RLBA-2022:3646 new packages: postgresql-odbc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for postgresql-odbc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms postgresql-odbc-12.02.0000-6.el9.ppc64le.rpm 84a395b904d2fba4bd19846dee9439e02487eb6d5ef3ee485b11fff1f3f0d8f9 RLBA-2022:3647 new packages: potrace For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for potrace. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms potrace-1.16-7.el9.ppc64le.rpm f13b24ae742145076cd4a8b6be1c618b27ca3d2cd65fc883743c4a094d92ece1 RLBA-2022:3648 new packages: powertop For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for powertop. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms powertop-2.14-2.el9.ppc64le.rpm 8f2879aa1bf008ea509630d927e5edcdf30b42867167da94d6cdefcddbcbfc7c RLBA-2022:3649 new packages: pptp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pptp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms pptp-1.10.0-14.el9.ppc64le.rpm dbecf93bbeb04ff8db235e049ef6c672a9c87c0b307dbd97899397a3eabc85cd RLBA-2022:3650 new packages: procmail For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for procmail. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms procmail-3.22-56.el9.ppc64le.rpm 73007223a17b659d4d195a16c31456be987a6f8872cf2c0bf346d593a90413d3 RLBA-2022:3651 new packages: pt-sans-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pt-sans-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms compat-paratype-pt-sans-fonts-f33-f34-20141121-23.el9.noarch.rpm 549cd72566f4b91ae6dc01efe25fcc41d43403d99880d261222b3dfdbc7fb7a9 pt-sans-fonts-20141121-23.el9.noarch.rpm 9c1d857eebbee5a1d46bcdaba0b002bad75706456e176f20b4d1974529d7b282 RLBA-2022:3652 new packages: pulseaudio For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pulseaudio. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms pulseaudio-15.0-2.el9.ppc64le.rpm 1ba3de31b6c342e81418ac9a36111aaceae3375e43b758ba5f8a40cbfc20e971 pulseaudio-libs-15.0-2.el9.ppc64le.rpm e0bf91854f4a0105ff44297572ef6ae83650d72066a52d1dc07922dcc5d02b76 pulseaudio-libs-devel-15.0-2.el9.ppc64le.rpm 2aca48d7f051c91713a4acc782ab0b61d0fc9b01eb5e349b5aa70a2c9e6e71dd pulseaudio-libs-glib2-15.0-2.el9.ppc64le.rpm d1d3fc975bdd016ccd4f274921ffa6d5023c0a5d64fb3b4750459e697d981c3a pulseaudio-module-bluetooth-15.0-2.el9.ppc64le.rpm bd50d51f9f6494b6e59d8a7d86ec646ec8247f068feab18c69d9c37fee4849ca pulseaudio-module-x11-15.0-2.el9.ppc64le.rpm 06253f4bae02df415d6fbf9765688885b98e5d604ba6e67af280375a7c9b5829 pulseaudio-utils-15.0-2.el9.ppc64le.rpm b1ce7fb255012db2356aff33bf61478f419bcd9d0017da580e563d626b431a2c RLBA-2022:3653 new packages: pyatspi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pyatspi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-pyatspi-2.38.1-3.el9.noarch.rpm 233b01789217cf0daaa288a2b71a755ec62c52ab7888f1f95a47be03a26149d2 RLBA-2022:3655 new packages: pyelftools For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pyelftools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-pyelftools-0.27-4.el9.noarch.rpm 1943df3aa568cad776237bb4946f592132e1d693aebf4332bbf98cfc55d7be69 RLBA-2022:3656 new packages: pyodbc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pyodbc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-pyodbc-4.0.30-4.el9.ppc64le.rpm f49c54219c9a6b3d647961b386ec28f22d16252d03cb2a09281e8c634dee2db6 RLBA-2022:3658 new packages: pyserial For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pyserial. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-pyserial-3.4-12.el9.noarch.rpm 537aa4e04797b16a220bbc6ee282544440277ca682162db73c3f4c36995507f1 RLBA-2022:3659 new packages: python-appdirs For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-appdirs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-appdirs-1.4.4-4.el9.noarch.rpm 0d5da656f5ea1bf0a6e0a1b1b636f33a9a417fcbd8211d6fd64ede4593690102 RLBA-2022:3660 new packages: python-argcomplete For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-argcomplete. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-argcomplete-1.12.0-5.el9.noarch.rpm 3729f2a2340d55eb27d8acd9551ec1d677c7b80445637bb5ae85c3c64176a3fb RLBA-2022:3661 new packages: python-augeas For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-augeas. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-augeas-0.5.0-25.el9.noarch.rpm d331efe5f85d3a1735f92a23dbc0dd08ccc5e5b67c33dfcb57cb02b17fe3390f RLBA-2022:3662 new packages: python-configobj For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-configobj. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-configobj-5.0.6-25.el9.noarch.rpm 6c4a4973b2604e0e6b79d7d16b19ab6dc467672b2e8889c483a1e2de882d4430 RLBA-2022:3663 new packages: python-cups For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-cups. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-cups-2.0.1-10.el9.ppc64le.rpm 2a567fe5ae2e1c6578c8015415deacc60083a5f7820de9edf2c92086e0112c97 python-cups-doc-2.0.1-10.el9.ppc64le.rpm 63188f7b10bfab4f1400f976476b59ce5f0833c7bfb42d7f59de47e98bd5549e RLBA-2022:3664 new packages: python-dasbus For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-dasbus. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-dasbus-1.4-5.el9.noarch.rpm 80187daeefcae0f0efc3087a358a799b060f22c94689fd53c0336bd6e731363d RLBA-2022:3665 new packages: python-dbus-client-gen For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-dbus-client-gen. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-dbus-client-gen-0.5-5.el9.noarch.rpm 817050c1841fb365aeda45f5b6b49fa8e44b185df845da041d5a0e3884529a5a RLBA-2022:3666 new packages: python-dbus-python-client-gen For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-dbus-python-client-gen. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-dbus-python-client-gen-0.8-5.el9.noarch.rpm f5f0b742933f67fd3e4dc51c3fc5248ae1b5e3450dde59ba186664a9bc975a1b RLBA-2022:3667 new packages: python-dbus-signature-pyparsing For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-dbus-signature-pyparsing. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-dbus-signature-pyparsing-0.04-5.el9.noarch.rpm f91603f0f4a8200e3bbdadd60aae741852a649316608d9aa9238a6da54736b8a RLBA-2022:3668 new packages: python-distro For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-distro. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-distro-1.5.0-7.el9.noarch.rpm cd390e4162f7675ec2af86c265300555b6eba149a04c3fbd8a4bfd0ae7161f80 RLBA-2022:3669 new packages: python-enchant For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-enchant. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-enchant-3.2.0-5.el9.noarch.rpm 477e0c70f084c79a0a301abb1907133b78f4d6ae8070c0b9ca550d036f88330b RLBA-2022:3670 new packages: python-gssapi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-gssapi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-gssapi-1.6.9-5.el9.ppc64le.rpm ee7a7f66770d35a915a549d89bb1124d30f9a6c70ba9b6d3e1f15dbaae1417a5 RLBA-2022:3671 new packages: python-into-dbus-python For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-into-dbus-python. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-into-dbus-python-0.08-5.el9.noarch.rpm a2e4b7600335d4f484194912657cb1960b5275a4812a5c1620c0e45b7f6dcbf3 RLBA-2022:3672 new packages: python-jinja2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-jinja2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-jinja2-2.11.3-4.el9.noarch.rpm 450c6930ad5829b425311e920b37abba521e0f64d180e68066af948c5f710ab3 RLBA-2022:3673 new packages: python-jmespath For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-jmespath. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-jmespath-0.9.4-11.el9.noarch.rpm 1472a91a3959c86180064a56dfa58a317ba3fa102ebac203edeea1545c2b4135 RLBA-2022:3674 new packages: python-jsonpatch For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-jsonpatch. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-jsonpatch-1.21-16.el9.noarch.rpm 3e95e115269dd22ec6ca88ebd83f7bb903f82ee9efcbf71ebf476414d2cf465d RLBA-2022:3675 new packages: python-jsonpointer For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-jsonpointer. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-jsonpointer-2.0-4.el9.noarch.rpm 8cc9ad23bb09877bfa5f9107106158ce89a7c86444b97fcebd208934d1c8dbdc RLBA-2022:3676 new packages: python-jsonschema For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-jsonschema. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-jsonschema-3.2.0-13.el9.noarch.rpm dc8da354c531d71d7ea70cd2e5b49004128ba221e580c7bf1341da813eba078d RLBA-2022:3677 new packages: python-justbases For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-justbases. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-justbases-0.15-6.el9.noarch.rpm ff92aac8db92879cda95b9002f9b27c19169945b3fef119d28949ee4b3669522 RLBA-2022:3678 new packages: python-justbytes For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-justbytes. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-justbytes-0.15-6.el9.noarch.rpm 11a96c75c7662b8accea9037cbfbf0e9a70424079d904065989df30d69356328 RLBA-2022:3679 new packages: python-jwcrypto For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-jwcrypto. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-jwcrypto-0.8-4.el9.noarch.rpm 55b1e29f417d1017bcb86509e0dd1c664d2b8f74d79a3d8f3f20a7c2b3befeb7 RLBA-2022:3680 new packages: python-kdcproxy For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-kdcproxy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-kdcproxy-1.0.0-7.el9.noarch.rpm ae0c7ddbda09ea266548730867fa43e9aee6bf59586222a6fdbee374a4a18dd8 RLBA-2022:3682 new packages: python-libevdev For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-libevdev. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-libevdev-0.9-4.el9.noarch.rpm 09ccd4c7a54db25c9bab4a98b716da1e144f3a24ee00a6906f93adf5ed6e5947 RLBA-2022:3683 new packages: python-mako For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-mako. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-mako-1.1.4-5.el9.noarch.rpm 49c288329b2eb5f5f3016f6fe5a58c4a96e87d84477171da4522e4f109428d15 RLBA-2022:3684 new packages: python-markupsafe For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-markupsafe. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-markupsafe-1.1.1-12.el9.ppc64le.rpm e4e63e5e71ea35c04fa4efced6a484d7424fe3448c50e9cdcd3e0666253c4096 RLBA-2022:3685 new packages: python-meh For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-meh. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-meh-0.50-4.el9.noarch.rpm 1f7f64920e1d2096918570f1c68f995a94495590eb35936e46b9fdac1cc1c498 python3-meh-gui-0.50-4.el9.noarch.rpm 4c077f548930aa9091e98ce27507c598540692350cceb7a664e48f7432a8f510 RLBA-2022:3686 new packages: python-netaddr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-netaddr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-netaddr-0.8.0-5.el9.noarch.rpm 7423fe191e035fa4e1b31498be0674f9a7d261e45b6b54fe179507b841b29736 RLBA-2022:3687 new packages: python-netifaces For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-netifaces. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-netifaces-0.10.6-15.el9.ppc64le.rpm 558778084b2b8f51ff668fb205f1df8b9ca4e57a8d9e6fa5dd4b5c1632e2bcc5 RLBA-2022:3688 new packages: python-networkx For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-networkx. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-networkx-2.6.2-2.el9.noarch.rpm 228d56f3aad719ee8d1a111fc0057c218a12268632173895f2e5cd91d4bd8e00 RLBA-2022:3689 new packages: python-oauthlib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-oauthlib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-oauthlib-3.1.1-2.el9.noarch.rpm 99d9d8ab445cbfea07cea58f85d4a5ddc63ebc4e12c5411e7c9483d29f64ccba RLBA-2022:3690 new packages: python-pid For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-pid. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-pid-2.2.3-12.el9.noarch.rpm 690e14282fd446b8f4571a52d4c7b25424ae8c9c74dd673ae4ce1259ab37f7b2 RLBA-2022:3691 new packages: python-prettytable For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-prettytable. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-prettytable-0.7.2-27.el9.noarch.rpm 8509d722fff32b8021523b4dc062655bc4e188f4617b5d1730345769ee6f0b97 RLBA-2022:3692 new packages: python-productmd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-productmd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-productmd-1.31-3.el9.noarch.rpm 4ec024eb82897eeeb9398ab6c982a35c6105b666886ad3b83945a64c0f882b44 RLBA-2022:3693 new packages: python-pyasn1 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-pyasn1. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-pyasn1-0.4.8-6.el9.noarch.rpm 0343d620c8306ec8d609af7142a2e9ffe66fc7bb38c1104f1293c5e922c2d749 python3-pyasn1-modules-0.4.8-6.el9.noarch.rpm df0e78f0f3b2e33eb23b95bad31da1bda1eb3ef648dae33a47c485f5fed9a603 RLBA-2022:3694 new packages: python-pycdlib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-pycdlib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-pycdlib-1.11.0-5.el9.noarch.rpm 3b9bf3a3b60cdd532e3eca73a4e817beea063674b0815b212f4859a8a73409ce RLBA-2022:3695 new packages: python-pycurl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-pycurl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-pycurl-7.43.0.6-8.el9.ppc64le.rpm 933aaef9d71e3b22e7f376114dea84365d4de6a237bf1d141f27414466c5d3f2 RLBA-2022:3696 new packages: python-pyrsistent For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-pyrsistent. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-pyrsistent-0.17.3-8.el9.ppc64le.rpm e4b8bb1a98ec50cb1cf994c535cf2e5d41a3af0c2d97d57d3c08d3742b31059e RLBA-2022:3697 new packages: python-qrcode For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-qrcode. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-qrcode-core-6.1-12.el9.noarch.rpm 3b81b8bb734166e53d02d430e7a085abade18983c6b33472b5347616f2d7942e RLBA-2022:3699 new packages: python-requests-file For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-requests-file. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-requests-file-1.5.1-4.el9.noarch.rpm 321c92f92409ab925f30436d92528a37c7f5d370dfd7ae1d4ea45535659bdf28 RLBA-2022:3700 new packages: python-requests-ftp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-requests-ftp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-requests-ftp-0.3.1-23.el9.noarch.rpm 2b59c9b787db80bbeb150339a5adfeb5ce00e2914790893f15b9ddabab8d47e3 RLBA-2022:3701 new packages: python-requests-gssapi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-requests-gssapi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-requests-gssapi-1.2.3-3.el9.noarch.rpm dbd058310896b3766ede7944687d78bc7349d3e75c5519f5870db342a970a1df RLBA-2022:3702 new packages: python-requests-oauthlib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-requests-oauthlib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-requests-oauthlib-1.3.0-12.el9.noarch.rpm d5e57903f4595e07d17a1f2034f58fab80da5c874d7a472b1d315f38051f4bd7 RLBA-2022:3703 new packages: python-resolvelib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-resolvelib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-resolvelib-0.5.4-5.el9.noarch.rpm a7903327eb375e671b9e4a99c70eca9e6db018560c7d6a282ab67ab50168e921 RLBA-2022:3705 new packages: python-scour For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-scour. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-scour-0.38.1-5.el9.noarch.rpm 442f8d590848134a589e19234b3f071ac534757bc59260991e63c2df279c0b3b RLBA-2022:3706 new packages: python-simpleline For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-simpleline. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-simpleline-1.8-3.el9.noarch.rpm 019b7e28659ecd08a5fa4299dc3a0d859f8f1c782143cd054e77760c5d2c812c RLBA-2022:3707 new packages: python-urllib-gssapi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-urllib-gssapi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-urllib-gssapi-1.0.2-4.el9.noarch.rpm 51f41f7ca2f039d439e1bb4469076252f9493fb3389a9638c7c70d313f1a2dd4 RLBA-2022:3708 new packages: python-yubico For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-yubico. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-yubico-1.3.3-7.el9.noarch.rpm dad60e6c1c2b50ddfef4ac0ba3bd88397a43a78b5453b6e8f2ada55caf4a6968 RLBA-2022:3709 new packages: pytz For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pytz. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-pytz-2021.1-4.el9.noarch.rpm 3e14e3479cb226537cf886aa771e3f9c1866ab0354d92efb51d087705e3f2c15 RLBA-2022:3710 new packages: pyusb For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pyusb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-pyusb-1.0.2-13.el9.noarch.rpm 030c649ed6b736080f5e52abc5fb659072149590b6167704497052973fac018c RLBA-2022:3711 new packages: pywbem For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pywbem. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-pywbem-0.15.0-6.el9.noarch.rpm d3521dfc08622e5ee5279d9c8ba77cd1f871e64d57abe908ff163135fb33244a RLBA-2022:3712 new packages: pyxdg For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pyxdg. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-pyxdg-0.27-3.el9.noarch.rpm 2c63144daa29faf585df966a1714deb5283b2661a65ccf8dc8576e78b1d31b32 RLBA-2022:3716 new packages: qt5-doc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-doc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms qt5-doc-5.15.1-4.el9.noarch.rpm 4feaf02bcf6e6f128fb1f348767403a1d02607a52ed5f00a013e9c047d9cb4c5 qt5-qtcharts-doc-5.15.1-4.el9.noarch.rpm bfd2d4a3c7566a0dc12ac27a57deceaf124df50a8b727ecae31753a2a26ffc0f qt5-qtdatavis3d-doc-5.15.1-4.el9.noarch.rpm aca48e9612e54489881068b658b6c38afded94e8d0af986a9ab82a3d9b51e782 qt5-qtgamepad-doc-5.15.1-4.el9.noarch.rpm 2226a26e06995d918ed14e688066128ec1aa212bf5f08d71a9d2a204f7992db9 qt5-qtpurchasing-doc-5.15.1-4.el9.noarch.rpm 1021211698e24d59d6ef7548688e53a214e3f644d08929177541b69455659e96 qt5-qtremoteobjects-doc-5.15.1-4.el9.noarch.rpm 2f73a86ecbc6e36e01097ff825b2e8735a6498eb634a3cf00819ed49427d0825 qt5-qtscxml-doc-5.15.1-4.el9.noarch.rpm 2e463d3f298d6773bea70e3fb0fe1e4e5fc69cd77fd95422d0e04f130155a961 qt5-qtspeech-doc-5.15.1-4.el9.noarch.rpm b3d1b1bc94bd620f97892ac158e350f98ce7fa33995ec002c1506db826417dcd qt5-qtvirtualkeyboard-doc-5.15.1-4.el9.noarch.rpm b7851a730e1afb405ea1e4854fe0203cb4790d9604078cfaa80724b54a8a084d qt5-qtwebview-doc-5.15.1-4.el9.noarch.rpm d5bb9d1e4c79089567f5af3d40cbc28a1d8715b2b54ec60ad5c69b464cc21d79 RLBA-2022:3732 new packages: radvd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for radvd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms radvd-2.19-4.el9.ppc64le.rpm c64574a1087cb2fb53339ef00558144d4e61209d55a53d6f2a5840aeed06a0fb RLBA-2022:3733 new packages: raptor2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for raptor2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms raptor2-2.0.15-30.el9.ppc64le.rpm 2d0f5c9d03f9221f149eb02710159eaed94dc477e0725a95e82d8554e41acd52 RLBA-2022:3734 new packages: rasqal For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rasqal. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms rasqal-0.9.33-18.el9.ppc64le.rpm aa74986bffc41062c4a1c3d79057477ab33f0a1ef7324f324687ca20ec8f3161 RLBA-2022:3737 new packages: redland For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for redland. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms redland-1.0.17-29.el9.ppc64le.rpm 632e77e708b183dbf78acf5c37b9f586bfd258b37890ac91f85a445936d46c6b RLBA-2022:3738 new packages: regexp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for regexp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms regexp-1.5-37.el9.noarch.rpm 8ea891da0deee14f5d6f25493b421a5b2775b4a05814c5ac3637413a46da5e67 RLBA-2022:3739 new packages: rest For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rest. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms rest-0.8.1-11.el9.ppc64le.rpm 8d86868776166855138afb12f8ed60eb7a83c2bac3bb43b7c235db4a2bd72a8b RLBA-2022:3741 new packages: rpcsvc-proto For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rpcsvc-proto. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms rpcgen-1.4-9.el9.ppc64le.rpm 20cdaef6fa96f8b6ad69f049aa9746fd1b8a8c67f069151849eee5d8df0e083d RLBA-2022:3742 new packages: rpm-mpi-hooks For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rpm-mpi-hooks. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms rpm-mpi-hooks-8-3.el9.noarch.rpm c5722584e55437f28f4b9e2a53efba3f7ca723c60b4d2b2c406bfa94fdbba082 RLBA-2022:3743 new packages: rrdtool For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rrdtool. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms rrdtool-1.7.2-21.el9.ppc64le.rpm b79e76d742e071407a4c63069c25f681aafb8fe1da6edb7c222cec121e2a592b rrdtool-perl-1.7.2-21.el9.ppc64le.rpm ce4622f9499c9b4e69abda1afc02f5d47bc107e1a6be62906251376936c23717 RLBA-2022:3744 new packages: rshim For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rshim. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms rshim-2.0.5-2.el9.ppc64le.rpm 402c3262e66165214f3a59091ea252540c4f03e96cdb0e6e547ac5e35757a232 RLBA-2022:3745 new packages: rtkit For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rtkit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms rtkit-0.11-28.el9.ppc64le.rpm 6f2064870c072072c2e163d6c5cdacaf4dd36c9c1fab59468bbbf8e361251af8 RLBA-2022:3746 new packages: rubygem-mysql2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rubygem-mysql2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms rubygem-mysql2-0.5.3-11.el9_0.ppc64le.rpm 80d92cecb3648e7f9398bf79142bd9fc218ea83e06475b719fd3bd53b60ce490 RLBA-2022:3747 new packages: rubygem-pg For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rubygem-pg. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms rubygem-pg-1.2.3-7.el9.ppc64le.rpm b6c4faa27647c846b38826d9ace70eba8e91c3e43359f24a141f19659963c7dc RLBA-2022:3748 new packages: rust-srpm-macros For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rust-srpm-macros. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms rust-srpm-macros-17-4.el9.noarch.rpm d24e845e8bd18f2420543ae792d98a823b313de698c432d7345e1889568d789f RLBA-2022:3749 new packages: rust-zram-generator For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rust-zram-generator. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms zram-generator-0.3.2-7.el9.ppc64le.rpm 7e7a0d04241a964e06352e08bd2ba27acc6af39aa8977e2a715d32dd9a8ea70d RLBA-2022:3750 new packages: s-nail For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for s-nail. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms s-nail-14.9.22-6.el9.ppc64le.rpm b0af0a375181f3a7faa885be78ba105c53bc885cdab05aac10ee73a7439a607d RLBA-2022:3751 new packages: saab-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for saab-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms saab-fonts-0.91-25.el9.noarch.rpm f285e6ce1b9e7324d296d7912a5310c3ee72fa9e6a63e555d67e3f2389b8729f RLBA-2022:3753 new packages: sane-airscan For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sane-airscan. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libsane-airscan-0.99.24-3.el9.ppc64le.rpm e524965be0a00e4ef6e34163c82b02c68cee46056eeed497471d4363cd62570a sane-airscan-0.99.24-3.el9.ppc64le.rpm e0c824743d439e7173635aa01eb45d51c51e7aa3e18be96513663defe4a97d52 RLBA-2022:3756 new packages: sbc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sbc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libsbc-1.4-9.el9.ppc64le.rpm 5ee54bfaf918f437b75455dfe60a244bdba820cb6c88a2caf671d051dc4e1877 sbc-1.4-9.el9.ppc64le.rpm d4f465d1846377f6270f353d77533d1e0868871fbbf7cb36f484599a73326269 RLBA-2022:3757 new packages: sblim-cmpi-base For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sblim-cmpi-base. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms sblim-cmpi-base-1.6.4-20.el9.ppc64le.rpm a69fc4333a872716568f018c633cfc6f59243e3d4e9eb8fa23469524f5914219 RLBA-2022:3758 new packages: sblim-cmpi-devel For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sblim-cmpi-devel. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libcmpiCppImpl0-2.0.3-24.el9.ppc64le.rpm 3a3e5892d8a686aec1d228d64378aab01a947eb8813165a1efc6cf142d950d5f RLBA-2022:3759 new packages: sblim-indication_helper For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sblim-indication_helper. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms sblim-indication_helper-0.5.0-8.el9.ppc64le.rpm 5314684b73f4ad62629f5739c95c6b4092ed406f36a232348bd5d174a4226ccc RLBA-2022:3760 new packages: sblim-sfcCommon For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sblim-sfcCommon. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms sblim-sfcCommon-1.0.1-19.el9.ppc64le.rpm 569e16e3718a4f909aee7db1b56dd53838e8597ad2beda66628f7620d40fab91 RLBA-2022:3761 new packages: sblim-sfcc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sblim-sfcc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms sblim-sfcc-2.2.8-18.el9.ppc64le.rpm ae54d7f5870c52d4717d7d9e696890e5deeedb25cff3b3f15eac357d9c6e3743 RLBA-2022:3763 new packages: scapy For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for scapy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-scapy-2.4.4-5.el9.noarch.rpm ed652a097831710be2b84c850661f68e28ed8e82a27e6f24602e205ffe711252 RLBA-2022:3764 new packages: scl-utils For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for scl-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms scl-utils-2.0.3-2.el9.ppc64le.rpm 1e1b3379c9db6856031171e1a3435947914cc2e89ec3bbe43f6c337b7fb7d8d3 scl-utils-build-2.0.3-2.el9.ppc64le.rpm d711d309772cd9bbbc39a4ed36c5dffddace5730339170773f11fa5c0264e631 RLBA-2022:3765 new packages: scrub For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for scrub. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms scrub-2.6.1-4.el9.ppc64le.rpm f67c6901f45f18baf0093d291f4c8884ffc80f92c086e5a3ee1cf3a1c9d4cb75 RLBA-2022:3766 new packages: seahorse For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for seahorse. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms seahorse-40.0-2.el9.ppc64le.rpm 373f76435e245f9829eff51b43e7ef74245e41fb596af8383f354f5920b16fb6 RLBA-2022:3767 new packages: sendmail For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sendmail. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms sendmail-8.16.1-10.el9.ppc64le.rpm 4dc042b90fccee427ada2e5afc64d1e77487696419713660ddb022e005dcfbe2 sendmail-cf-8.16.1-10.el9.noarch.rpm d9d513de6a486ebd8e39241d43908f99e359bbcdb970a04cea98cb3b06124404 sendmail-doc-8.16.1-10.el9.noarch.rpm c9eccaf1122d9d221d3d3e012abf1e7f034dfb7e6b3901b82e1cd15de2039131 RLBA-2022:3768 new packages: setxkbmap For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for setxkbmap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms setxkbmap-1.3.2-5.el9.ppc64le.rpm 760cf3e52839d20bf04a10f91e9747dff7158ea0713ed32958dcdafb4eaa9be8 RLBA-2022:3770 new packages: sgml-common For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sgml-common. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms sgml-common-0.6.3-58.el9.noarch.rpm d989a4e4fa61b65f13e77fcf02eccbd0e401d695f9d0d664ef0827ebe8cf193f xml-common-0.6.3-58.el9.noarch.rpm 47ddd3f701924b321c3349e2ce4ecc65cd3d38635fbebf889565b983f4f73d7f RLBA-2022:3771 new packages: sgpio For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sgpio. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms sgpio-1.2.0.10-30.el9.ppc64le.rpm 66ef82c494d7bb8afaddc19bb5860b68a8b90d10df35e949af2249de64945c79 RLBA-2022:3773 new packages: sid For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sid. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms sid-0.0.4-6.el9.ppc64le.rpm 9a5ad2c018b6e7a7231d107b8b88263cc9a0275bdfd963785caadde007aa7783 sid-base-libs-0.0.4-6.el9.ppc64le.rpm 01c908a6ba3fed037c2b854b9c88e0795a9de80d45b10e6e51543ff367f11d64 sid-iface-libs-0.0.4-6.el9.ppc64le.rpm 2e4005bacc9ce89ab0828dd18c8a1ca54c0b426b8426821b73e3edd77a846efc sid-log-libs-0.0.4-6.el9.ppc64le.rpm 2c39c51cbf1d26a898cc1a6dc5322db638eef200e87de5a00f96f103dea17e00 sid-mod-block-blkid-0.0.4-6.el9.ppc64le.rpm 2f8af955dd3d5c2223df9d9d54c228ff37c6ab3df4df2decece1dc5137c7a4e0 sid-mod-block-dm-mpath-0.0.4-6.el9.ppc64le.rpm b157180497ddcac52a326b3b715f0e60c6e86cd7aa8e469ac77f7fe0ef6938a1 sid-mod-dummies-0.0.4-6.el9.ppc64le.rpm 73ef9b950def9419e944fe80fc2e24a26a96afd0ffaec5441a3430da22705ccd sid-resource-libs-0.0.4-6.el9.ppc64le.rpm f65e5ce3e02d6c483bf5a3d4f17c70175b34a0e424d1cd0b49b01dcda60a7937 sid-tools-0.0.4-6.el9.ppc64le.rpm 73b1eb9a8a5f2785eabef1facec7644630e69b7110da98ad910a9280af6e0cac RLBA-2022:3774 new packages: sil-abyssinica-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sil-abyssinica-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms sil-abyssinica-fonts-1.200-23.el9.noarch.rpm 03fe20a88946288d10cb4d2a86483823b80b13403b52af9c8c3d3d36c4163a24 RLBA-2022:3775 new packages: sil-nuosu-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sil-nuosu-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms sil-nuosu-fonts-2.200-4.el9.noarch.rpm 295f9e3fb96ca6d07a8a62ca12cfba0e52d401712cbf9b6744ed47e7cde6e4ce RLBA-2022:3776 new packages: sil-padauk-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sil-padauk-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms sil-padauk-fonts-3.003-9.el9.noarch.rpm 220bfa0f9ae56b9e194de353b1b1af193220138f6a4aa04e749a96d8ec425bc5 RLBA-2022:3777 new packages: sil-scheherazade-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sil-scheherazade-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms sil-scheherazade-fonts-2.100-14.el9.noarch.rpm 1c81bf6e93feea0b11bc87251c68f660b072fe043a4f300ad4d98d477f75d4f5 RLBA-2022:3779 new packages: sisu For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sisu. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms sisu-0.3.4-9.el9.noarch.rpm 4ea28b4be16fb4fb26529434820a0827f39e5f82e5ccae248eb60d4a9705cdc1 RLBA-2022:3780 new packages: slf4j For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for slf4j. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms jcl-over-slf4j-1.7.30-12.el9.noarch.rpm 3543f131461c2d57a521e4f67c315402f15f061308032aa2098611f5d7b75cc8 slf4j-1.7.30-12.el9.noarch.rpm 7d0596dbf5c0aedaa9c1dbffde6f059f7775e0b36dd143dda1d50f4ceef3a72e slf4j-jdk14-1.7.30-12.el9.noarch.rpm 7827f33a5a607ce19f234f02388a62f10d0a555bd25cbdaaec27c9135597e341 RLBA-2022:3781 new packages: smc-meera-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for smc-meera-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms smc-meera-fonts-7.0.3-5.el9.noarch.rpm ef11aac047bee255983a3efb7e74609e831f00bdb98fee80a56802d66d674815 RLBA-2022:3782 new packages: smc-rachana-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for smc-rachana-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms smc-rachana-fonts-7.0.3-5.el9.noarch.rpm 8ecbd6245902a22a97870252c49bdc223a6b884db71f942c8090e22f532aafcb RLBA-2022:3783 new packages: socat For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for socat. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms socat-1.7.4.1-5.el9.ppc64le.rpm 72a35ccff49496af810c66fa19b3afbc85211d371a5017ac868bf901970d2f7a RLBA-2022:3784 new packages: softhsm For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for softhsm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms softhsm-2.6.1-7.el9.2.ppc64le.rpm 3710c046c7027833095fc27280d3e3d3b62530dab69c6142833b956777a231bd RLBA-2022:3785 new packages: sombok For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sombok. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms sombok-2.4.0-16.el9.ppc64le.rpm 03bbcbcdd53e6642b37c44b991223a832fb157800fe09e0de5bcfc4bb6b41360 RLBA-2022:3786 new packages: sound-theme-freedesktop For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sound-theme-freedesktop. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms sound-theme-freedesktop-0.8-17.el9.noarch.rpm 22963bce4a5474c8adeb16d54d79b3a9679a2bf81678ae3f15304872bb687cc7 RLBA-2022:3787 new packages: soundtouch For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for soundtouch. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms soundtouch-2.1.1-8.el9.ppc64le.rpm 11d981fc3dfb0de6ff57064f636b5f681e525795553d68fd1d9bce9952170544 RLBA-2022:3788 new packages: source-highlight For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for source-highlight. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms source-highlight-3.1.9-11.el9.ppc64le.rpm c940504168d9f8e67b54f3c52304596a3a08d9798addf1bc8f98273a61b99ca3 RLBA-2022:3789 new packages: speech-dispatcher For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for speech-dispatcher. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-speechd-0.10.2-4.el9.ppc64le.rpm 84b5c223da7f890b0c45057ebcc4941c14a7948448600734609b4dc14f932bf1 speech-dispatcher-0.10.2-4.el9.ppc64le.rpm 38adb3644e47bd9406e457d5f4b9e1d563a9fa4d1cb6b06dcefbe40568f78881 speech-dispatcher-doc-0.10.2-4.el9.noarch.rpm 3567ac1059ac4af0e4b17d4d7eeae7c98d401f0679efe97db51ff36e0aa925d3 speech-dispatcher-espeak-ng-0.10.2-4.el9.ppc64le.rpm 88050af8afd3e0d2df8b04edcbd4375f5ade55f31b77f509e2a6f5e3535e97f2 RLBA-2022:3791 new packages: speexdsp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for speexdsp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms speexdsp-1.2.0-5.el9.ppc64le.rpm 99788bd350e5bc35d226196a9548d776a877a571f868b94fcd63dc5b0fdaec72 RLBA-2022:3792 new packages: splix For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for splix. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms splix-2.0.1-0.46.20130902svn.el9.ppc64le.rpm eb33057bdcfc853395227f137013eb4ddf6941a6f6ad368fd66b1faf9eac87dc RLBA-2022:3793 new packages: sshpass For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sshpass. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms sshpass-1.09-4.el9.ppc64le.rpm f219859fc1c525649c4d8e5c2087e4a76e10f6901bc180a927d140e1d05c73f3 RLBA-2022:3794 new packages: startup-notification For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for startup-notification. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms startup-notification-0.12-23.el9.ppc64le.rpm 693fdb1cde5cdf6c1fb9797204ae4012ba889663b95a445a5c068295d338e62e startup-notification-devel-0.12-23.el9.ppc64le.rpm 7d57cff9b3b5ce046815e2232c4b0ea96488ed3ad28a3c6b4ce91edc2da5ada7 RLBA-2022:3795 new packages: stix-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for stix-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms stix-fonts-2.0.2-11.el9.noarch.rpm 71602b2204573bf414ee6f2745d9046904260b4b20d87e45d2a6349e2ca8bc45 RLBA-2022:3800 new packages: switcheroo-control For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for switcheroo-control. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms switcheroo-control-2.4-4.el9.ppc64le.rpm 0d1dc1c15491113f36f1dae9e52396d63220e347f1fe1f6e574fdacb543306fe RLBA-2022:3801 new packages: sysprof For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sysprof. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms sysprof-capture-devel-3.40.1-3.el9.ppc64le.rpm 2feb5961b1de75f5e08c149076606d11abf8a1b8c2747e1d742f30e334b225ee RLBA-2022:3802 new packages: system-config-printer For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for system-config-printer. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms system-config-printer-libs-1.5.15-4.el9.noarch.rpm 17112be2cf3c9c9b3fd9cd6527a9feed03116487f528e3e28b07ab1176069758 system-config-printer-udev-1.5.15-4.el9.ppc64le.rpm bd936e003cfe2e4bee3a7075cca0a2555d1cc1c99906a7c98fc9ff115f9f317a RLBA-2022:3803 new packages: taglib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for taglib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms taglib-1.12-6.el9.ppc64le.rpm 0c0e7a82bb25f8c63af8799732435a0ebcf0f1b28ff5c329104f088434665a91 RLBA-2022:3804 new packages: targetcli For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for targetcli. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms targetcli-2.1.53-7.el9.noarch.rpm a1f620ccef942499d36e94804a5b746ef739437450bb4cbaea55a146b4627a3b RLBA-2022:3805 new packages: tbb For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tbb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-tbb-2020.3-8.el9.ppc64le.rpm c2919e0ab8bdf98bc2c62d4f8e181fb711ca916c92b7462f9076ecc1bea3b253 tbb-2020.3-8.el9.ppc64le.rpm b8e29b3caacf938194401b3d81a96222ec9ccae2dda987fd201eca6bf0838a74 tbb-devel-2020.3-8.el9.ppc64le.rpm 0a2978410973e2a633d4e34395cfa662ebbcf057351b40bfd3f9d933b101b5b9 tbb-doc-2020.3-8.el9.ppc64le.rpm d6bc12892dcb34222e511adb3a48c0d0b75d77f8390fbf60b4bc8c5645b3f6d7 RLBA-2022:3806 new packages: tcpdump For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tcpdump. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms tcpdump-4.99.0-6.el9.ppc64le.rpm 0db6c72ec8037b7a4739f509b0fdab1c8dc07f78dcd7100586f0b423c5347f08 RLBA-2022:3807 new packages: teckit For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for teckit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms teckit-2.5.9-8.el9.ppc64le.rpm bf99779386bd5b3c7586daa0fe8a9d1ef668f2720910c476cb96bf8f842d5dd1 RLBA-2022:3808 new packages: telnet For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for telnet. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms telnet-0.17-85.el9.ppc64le.rpm 033c75e254c96e6cafb80341f6224680101b18726cd3d18870573cd62e30315d telnet-server-0.17-85.el9.ppc64le.rpm 80d9e495bff8b7df11a0b10bf4de89094318c1160ab8f079be523d62721ede85 RLBA-2022:3809 new packages: tesseract For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tesseract. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms tesseract-4.1.1-7.el9.ppc64le.rpm 46583d31773f8c36d7c3c97e3cfcaca98b5cc67a76f0594081287a6575550946 RLBA-2022:3810 new packages: tesseract-tessdata For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tesseract-tessdata. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms tesseract-langpack-eng-4.1.0-3.el9.noarch.rpm 0ce5864fdc5759e7fb335d15cf4262df21aa1c1c6ea7164cd16938e553daaf89 tesseract-tessdata-doc-4.1.0-3.el9.noarch.rpm 75a212885953459b2f2de99dad327b9c0bac9499200da98f874840fc899e7bfa RLBA-2022:3811 new packages: tex-fonts-hebrew For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tex-fonts-hebrew. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms tex-fonts-hebrew-0.1-36.el9.noarch.rpm df87d0cbd179d281da99bf140a9212ba358a5ae47ccf5e3d366b225ac9b64c7c RLBA-2022:3812 new packages: thai-scalable-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for thai-scalable-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms thai-scalable-fonts-common-0.7.2-5.el9.noarch.rpm 7ed8dec028fe34adaeeeab4e8dddfa42749d9237ad3e22528e47207aef87c979 thai-scalable-garuda-fonts-0.7.2-5.el9.noarch.rpm b08a9de6c131693e4ea43e252c6c3bb47cead642fa573a4a3019661264867408 thai-scalable-kinnari-fonts-0.7.2-5.el9.noarch.rpm e5f7942ee66305777083f8254143b091544afeece2197f87eab20039c83265de thai-scalable-loma-fonts-0.7.2-5.el9.noarch.rpm 93a4f24ad1bdf2294c35968e0aa59ca10c013d57e438b1a750872d82f2e782fd thai-scalable-norasi-fonts-0.7.2-5.el9.noarch.rpm 1a60b0969404b135aa650861bfc73523bf3d4320b8ce85f4d65df2f73fed4e03 thai-scalable-purisa-fonts-0.7.2-5.el9.noarch.rpm 2e92930ddf54221e025200e3bac21684edb219659bf0a0a3909983af9e9f5938 thai-scalable-sawasdee-fonts-0.7.2-5.el9.noarch.rpm 438eadadc97b7729cc2bf003b534d897a0e2ece93bcdd230fa15456531222b71 thai-scalable-tlwgmono-fonts-0.7.2-5.el9.noarch.rpm 4793778b9d95a34e42fa11cf379d41f8626469f3452ac5ac9dae1bb165df9608 thai-scalable-tlwgtypewriter-fonts-0.7.2-5.el9.noarch.rpm 45b71f41fd8adbf53ff4ea293346ff71bbdd21fb8c2c21b90e7090c0840e325d thai-scalable-tlwgtypist-fonts-0.7.2-5.el9.noarch.rpm d93ccbef4d07edcc7c6f0154e444018c35ae081d4a4d51e277da66406a7f842a thai-scalable-tlwgtypo-fonts-0.7.2-5.el9.noarch.rpm bef6ff79d876885c6dcf446a93123780d697dea52cf6977da38d31bdc742ba53 thai-scalable-umpush-fonts-0.7.2-5.el9.noarch.rpm 9d2a7e3213c86ffc035c04f1ff23b68ee52281c50870ffee38c9fccffe252dab thai-scalable-waree-fonts-0.7.2-5.el9.noarch.rpm dfc3820558f7f03f3af8de67f8d2bdac3f35acc491bf4e1461c68a2fe549bd0f RLBA-2022:3815 new packages: tmpwatch For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tmpwatch. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms tmpwatch-2.11-20.el9.ppc64le.rpm 5ec939f5388873c02b6b6a831d826eb9ced4d16e8f85be382904ccc8f252fd52 RLBA-2022:3816 new packages: tokyocabinet For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tokyocabinet. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms tokyocabinet-1.4.48-19.el9.ppc64le.rpm d98855e4db5f211feccd42547ff90ff1ccae1478992c677599d28deb4e6c2619 RLBA-2022:3817 new packages: totem-pl-parser For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for totem-pl-parser. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms totem-pl-parser-3.26.6-2.el9.ppc64le.rpm 4713e747fb6a2320324399cf24e59ea03fee034ba91f8d5ff0f4fc221ffa915c RLBA-2022:3818 new packages: tpm2-abrmd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tpm2-abrmd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms tpm2-abrmd-2.4.0-3.el9.ppc64le.rpm 45fce72c91a601ddbc55d45b53d337709a6e4abdb84d839aebafe569f597c71d RLBA-2022:3819 new packages: tpm2-abrmd-selinux For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tpm2-abrmd-selinux. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms tpm2-abrmd-selinux-2.3.1-6.el9.noarch.rpm 7e57c1386cf1407bf3b1cb71f1a193b7ecac74282ad7fdbad4fe19eebbd0e579 RLBA-2022:3820 new packages: tpm2-pkcs11 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tpm2-pkcs11. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms tpm2-pkcs11-1.5.0-9.el9.ppc64le.rpm a360281ac7d6010becc510ae0ea8afecf2869833fb4cb46bdf3b2898a6fcb4c8 tpm2-pkcs11-tools-1.5.0-9.el9.ppc64le.rpm edd34d440aae8bb1384e0cdb065f4f79b53c029a360f5a88f4b132d7dfd37a08 RLBA-2022:3821 new packages: tracer For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tracer. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-tracer-0.7.5-4.el9.noarch.rpm fdb78da65e9b324014ef29839028562946e6dc64014de42f74fbf00c54983e22 tracer-common-0.7.5-4.el9.noarch.rpm 969fec274b7ef0a2efaf1c63f3aa563a86e2052f95d8d21a97b632260270c925 RLBA-2022:3822 new packages: tracker-miners For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tracker-miners. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms tracker-miners-3.1.2-1.el9.ppc64le.rpm 7af76d09ff06cca20e46d179fcebe1e4f81d979c6d8c78048501391fb8a4ff13 RLBA-2022:3823 new packages: ttmkfdir For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ttmkfdir. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ttmkfdir-3.0.9-65.el9.ppc64le.rpm 1cef709e67a53f23c2b88947b1a9cde65a7cc933771836c3bf1079a34e119c69 RLBA-2022:3824 new packages: twolame For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for twolame. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms twolame-0.3.13-19.el9.ppc64le.rpm 25ea25e546a37d0acfd587b72479d9f0dfc44c149d0403b9710c5d6ed451ea1c twolame-libs-0.3.13-19.el9.ppc64le.rpm 6cc56fd3d7863f07155ed3495e4c27ad52d8e06c2c4db1497fa5515c80935656 RLBA-2022:3825 new packages: ucs-miscfixed-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ucs-miscfixed-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ucs-miscfixed-fonts-0.3-29.el9.noarch.rpm 0f776c954a830d541d4009ed5f69e76ab34a7717511e9f87e918114e58d0bac6 RLBA-2022:3826 new packages: udftools For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for udftools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms udftools-2.2-5.el9.ppc64le.rpm 789c7eb14b2f159327c24f99ed31e64fe8212f7ed8d7db38dfa85d2ff7ee4a1c RLBA-2022:3827 new packages: unicode-ucd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for unicode-ucd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms unicode-ucd-13.0.0-5.el9.noarch.rpm 2989fcda957146e6e99a2557911a16bf516c6dbd44b160a3fe2dd60ecd35aac6 RLBA-2022:3828 new packages: univocity-parsers For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for univocity-parsers. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms univocity-parsers-2.9.1-5.el9.noarch.rpm dade66d97ac2bec32d0ca9a6085c82a3dfe4d921ea6fdc5af8a786edf85a0c95 RLBA-2022:3829 new packages: unixODBC For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for unixODBC. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms unixODBC-2.3.9-4.el9.ppc64le.rpm f2160396b38268878ef8ff2834b14b4632eef4e202d3c90668ca3d968dbb0cfc RLBA-2022:3830 new packages: upower For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for upower. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms upower-0.99.13-2.el9.ppc64le.rpm ea250c591bf54599f8d95554e43bebab6b6779b18024608fbc9bd29f4945bcc0 RLBA-2022:3831 new packages: uresourced For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for uresourced. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms uresourced-0.4.0-3.el9.ppc64le.rpm 30fb216a04160160dd7ad4945886603a0de983bea85155d849c3b3acb48ecafa RLBA-2022:3832 new packages: urlview For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for urlview. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms urlview-0.9-31.20131022git08767a.el9.ppc64le.rpm 61ad2a2ff5ebcad3bbda4c92dac0092aec0f9b144ebcd083fd6e2deb4aaebbdd RLBA-2022:3833 new packages: urw-base35-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for urw-base35-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms urw-base35-bookman-fonts-20200910-6.el9.noarch.rpm 80ad495a4bbfbcccf76fab9eee9e06f01187ceb7b76c5415ae4848f8e31cd052 urw-base35-c059-fonts-20200910-6.el9.noarch.rpm 3690fe28d56e29b207b1d116a9c38ef31485a6099aeb466bbabbab985ff96ac7 urw-base35-d050000l-fonts-20200910-6.el9.noarch.rpm da3ddb300fad8f1d6387f432bf2ea9275207f28492f43450e8c8f1eaf8b14732 urw-base35-fonts-20200910-6.el9.noarch.rpm 69615349a0afe86a90d99cbbb91b1106706054af29a8d64fd8a659c8ce74eb2a urw-base35-fonts-common-20200910-6.el9.noarch.rpm 24453cddf695ab283d6cbe6a7cd3427d720cbb0c450f98a93edff0e528ac6794 urw-base35-gothic-fonts-20200910-6.el9.noarch.rpm e59dee67a73e8d42224f017f209571b3e288b0da897559b4e6ffaf2c66d49c4b urw-base35-nimbus-mono-ps-fonts-20200910-6.el9.noarch.rpm 0fc55a30060b6bda356b756fb92337d5bf1467dd0f7d577145eb9db0f7736a88 urw-base35-nimbus-roman-fonts-20200910-6.el9.noarch.rpm 275485e22bcbb5b234dfb319b9caf3f8d8d241ab71b29ed502d53028184206b5 urw-base35-nimbus-sans-fonts-20200910-6.el9.noarch.rpm 23803aa9ae981a05e58f5548c227f3d15da60d5d680b292560e073056c1e6c7c urw-base35-p052-fonts-20200910-6.el9.noarch.rpm 5f48bfc916a90e2181ec314ed31b21b74ec5856d0ca93ef150e1c19ceeb033f4 urw-base35-standard-symbols-ps-fonts-20200910-6.el9.noarch.rpm 580950eed80f87b0c8883553ba3e44f2a953e7c427a2a038c9a0bb089232416c urw-base35-z003-fonts-20200910-6.el9.noarch.rpm f3d821be308e87ea28141b419f9e2d7245e697a6339193d69d8d4669378fe659 RLBA-2022:3834 new packages: utf8proc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for utf8proc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms utf8proc-2.6.1-4.el9.ppc64le.rpm 7316fc33f288cc45b69fc11f5859d9771b06dcee6244d4dcd78aebb4c133db41 RLBA-2022:3835 new packages: v4l-utils For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for v4l-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libv4l-1.20.0-5.el9.ppc64le.rpm 5a8a6316405285285f1dbf20aa82f9b60763be00a72ec2be229e9b495fe021d3 RLBA-2022:3838 new packages: voikko-fi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for voikko-fi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms voikko-fi-2.4-5.el9.noarch.rpm e02465f34a865a3c3c199ed15da8830664ac53d8994a6c25a9fb69e3462ebc36 RLBA-2022:3839 new packages: volume_key For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for volume_key. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-volume_key-0.3.12-15.el9.ppc64le.rpm 2fbff9b2da9874ab5dce21ffb50476f25b301ab2973930b8f55e393389c06cc0 volume_key-0.3.12-15.el9.ppc64le.rpm e7cc7ac7e0382ff6d8144d522917201d15f33bdb3982bb829cc44628ef74251a volume_key-libs-0.3.12-15.el9.ppc64le.rpm 467e26c10f18848b1bd2e94d42aa8d4755ecf6acd1e06cf15f2b2482446abea6 RLBA-2022:3840 new packages: vte291 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for vte291. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms vte291-0.64.2-2.el9.ppc64le.rpm 2c1c881410ef3c7d807d69f64ed4a90d11a862d0da59eec165c5cd957536c1b5 vte-profile-0.64.2-2.el9.ppc64le.rpm 3e7051496a59f0df5ea75c45a6ab6b8531913054116e3c4b70bd8e5595e76a23 RLBA-2022:3842 new packages: wayland For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for wayland. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libwayland-client-1.19.0-4.el9.ppc64le.rpm 36e7210a6523588d62f34097f52f1dab010344feb4810a38e5557d34df962898 libwayland-cursor-1.19.0-4.el9.ppc64le.rpm 2ef5d7d90799e2ce75961a7fd2d27c0de89ad1223f281b33b47485e7b62f8e83 libwayland-egl-1.19.0-4.el9.ppc64le.rpm b543666d9d734920cb8147ce639925809e58e1a830cae1e22be72b888607b6c0 libwayland-server-1.19.0-4.el9.ppc64le.rpm 077c11ec378125aaa7821a716a2a4b2e732dcf3e526ba9ba872dd8aa482ea1ab wayland-devel-1.19.0-4.el9.ppc64le.rpm da519b2b3d50ac3a908ced8394906800592b78c7478e8b0f1a0ba6f6a83913ac RLBA-2022:3843 new packages: wayland-utils For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for wayland-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms wayland-utils-1.0.0-4.el9.ppc64le.rpm 0cda109315a865bbb093b767465b3f71be1fcd2911919f23faec4cc4f35d33e2 RLBA-2022:3845 new packages: web-assets For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for web-assets. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms web-assets-filesystem-5-15.el9.noarch.rpm 01139b240fb56cd16afd43eab59464a09b707b3759a9956e840d3528fb0e30c2 RLBA-2022:3846 new packages: webrtc-audio-processing For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for webrtc-audio-processing. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms webrtc-audio-processing-0.3.1-8.el9.ppc64le.rpm 9dd4234c45d96d6f40ce5723f6601019fd1e469b301c043be63d8c20109e56e5 RLBA-2022:3851 new packages: wsmancli For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for wsmancli. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms wsmancli-2.6.0-15.el9.ppc64le.rpm e539bc39f0753fd5841ca112cf8c1fcca589497cb0f60d48ab67d4c118ca0983 RLBA-2022:3852 new packages: xalan-j2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xalan-j2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xalan-j2-2.7.2-10.el9.noarch.rpm 96237e4d04c6e60d326da30769034bf757e509354a571c05d45f66ba3b36fe99 RLBA-2022:3853 new packages: xapian-core For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xapian-core. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xapian-core-1.4.18-5.el9.ppc64le.rpm ee0cdaa93cca785f368f85e207c8ee6f51acf338e8f2be2c13b0a45bb6084962 xapian-core-libs-1.4.18-5.el9.ppc64le.rpm e774a8e1ac1b1833aceafb3df1042bf8edf821c18728868b45b3e15aa8f084f1 RLBA-2022:3854 new packages: xcb-util For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xcb-util. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xcb-util-0.4.0-19.el9.ppc64le.rpm 788ff94fe03e0aa0831c4becc480d836a8e1336744b47e05a70a80c6330fad8b RLBA-2022:3855 new packages: xcb-util-image For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xcb-util-image. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xcb-util-image-0.4.0-19.el9.ppc64le.rpm 23a6ebc0459ace375fb6c2574ae1a7198369519b82f106bcaaf7c3d13ec43699 RLBA-2022:3856 new packages: xcb-util-keysyms For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xcb-util-keysyms. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xcb-util-keysyms-0.4.0-17.el9.ppc64le.rpm 3d1801a32c2b4ed769dd0933d9be299e330a93ca85f563a13900e64532ec8156 RLBA-2022:3857 new packages: xcb-util-renderutil For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xcb-util-renderutil. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xcb-util-renderutil-0.3.9-20.el9.ppc64le.rpm de272e172a6b4605ed4ab2da4ad80068ce9450353bdf92f6c87d298b0b33c66a RLBA-2022:3858 new packages: xcb-util-wm For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xcb-util-wm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xcb-util-wm-0.4.1-22.el9.ppc64le.rpm 88d652ac5d46df10865758af6a3ee5f33c66101972e800b9a7e3d8a5129881e5 RLBA-2022:3860 new packages: xdg-user-dirs For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xdg-user-dirs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xdg-user-dirs-0.17-10.el9.ppc64le.rpm 06e3c9880dc50757977b4c854032bdb9d9b3b2f16d7a88555adceafb573d8626 RLBA-2022:3861 new packages: xdg-user-dirs-gtk For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xdg-user-dirs-gtk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xdg-user-dirs-gtk-0.10-22.el9.ppc64le.rpm c0ee92bb2bd0f6e9c8a421972ffe197b614885e5b6c4987ac6d0a35e330e4080 RLBA-2022:3862 new packages: xerces-j2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xerces-j2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xerces-j2-2.12.1-6.el9.noarch.rpm 9912d7a3d0d9ed74f3ab29f236ba4be91b398cdbf5404335c6d3f6f3c8035b42 RLBA-2022:3863 new packages: xhtml1-dtds For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xhtml1-dtds. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xhtml1-dtds-1.0-20020801.14.el9.noarch.rpm 317d3e7d720f4a895105c28b62821ec7fca90322ac7f1c2e25ec3d722223b54a RLBA-2022:3864 new packages: xhtml2fo-style-xsl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xhtml2fo-style-xsl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xhtml2fo-style-xsl-20051222-24.el9.noarch.rpm ba22387cc7497dfce4c6b84c292f0fa7f9da7ebcd690cf0f167c2570e1a96aa4 RLBA-2022:3865 new packages: xkbcomp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xkbcomp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xkbcomp-1.4.4-4.el9.ppc64le.rpm 2d38a48816bccc23906dc1bc5fe3bff4e314442d276202a383fc051058694599 RLBA-2022:3866 new packages: xkeyboard-config For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xkeyboard-config. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xkeyboard-config-2.33-2.el9.noarch.rpm f3ba1f17f6f22462e44dc4903c86cd9c00247782a7ec6ae434cb302c6fbc01ba xkeyboard-config-devel-2.33-2.el9.noarch.rpm d325d6f5af154f8571fed62bf948ecfaf5729b182e8e7a4d82d2bfedba6e6476 RLBA-2022:3867 new packages: xml-commons-apis For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xml-commons-apis. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xml-commons-apis-1.4.01-36.el9.noarch.rpm 69fd151623173d92fe13f9c81341c17c63c9c9bb790b39875194018ff2d34bd6 RLBA-2022:3868 new packages: xml-commons-resolver For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xml-commons-resolver. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xml-commons-resolver-1.2-36.el9.noarch.rpm 3376229b156ac137e3fdcc11786e961b602ecd64c02711ab7200bdfa5b420231 RLBA-2022:3869 new packages: xmlsec1 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xmlsec1. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xmlsec1-1.2.29-9.el9.ppc64le.rpm 131e437b70a1c4bd97a44cbfb4eeef4d231267d336e444401bf75c3d35a38af3 xmlsec1-nss-1.2.29-9.el9.ppc64le.rpm ba64eb4c739dd4f58a86cb8da09843a3c6ed1dc57344cc75cb3a995555f41166 xmlsec1-openssl-1.2.29-9.el9.ppc64le.rpm 0e8cedea1f7c59faaf957b03d20646d374db69fea0d34d382059a771bd981f14 RLBA-2022:3870 new packages: xmlto For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xmlto. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xmlto-0.0.28-17.el9.ppc64le.rpm 9dfe1e85695dfa157178b718ad88f73ddfd9ced689f57dc5ef106ba2bf3761c0 xmlto-tex-0.0.28-17.el9.noarch.rpm 850876b10c3ce58d402d7022d9316c073e2705a4810a5742345a9d79e579cddb xmlto-xhtml-0.0.28-17.el9.noarch.rpm f0bfa44747904ef4de45036466bfa45c1b45005ab24cf8b922d773bb3e60b1ec RLBA-2022:3871 new packages: xorg-x11-drivers For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xorg-x11-drivers. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xorg-x11-drivers-2021-4.el9.ppc64le.rpm c57eb91fb00bba1d7bc2d7d179f3d209398a477a2fe84b5b196e36de1187cd4d RLBA-2022:3872 new packages: xorg-x11-drv-libinput For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xorg-x11-drv-libinput. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xorg-x11-drv-libinput-1.0.1-3.el9.ppc64le.rpm e444a9d89ad647b2bb1755cee36d8b057b643f0797d3fe4876f6cbd46c68865b RLBA-2022:3873 new packages: xorg-x11-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xorg-x11-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xorg-x11-fonts-100dpi-7.5-33.el9.noarch.rpm 99925527ec7b481b08966060808f65b47cbf2a211afb57c48e0b987e01b74dcd xorg-x11-fonts-75dpi-7.5-33.el9.noarch.rpm 8805fc822c80faba4831bd9fc84d04d34c6ff77d20a6e4add64627930d49772f xorg-x11-fonts-cyrillic-7.5-33.el9.noarch.rpm 3e4d48cce916e54a9308f4afa0002bc077d02b7f1f7d75bdf5f5507904d2b5f2 xorg-x11-fonts-ethiopic-7.5-33.el9.noarch.rpm 6d00592365ff90dac1a9f72113f806fbef033e8dc4aaea2cece3043556059001 xorg-x11-fonts-ISO8859-1-100dpi-7.5-33.el9.noarch.rpm 09a1fc3beb00e4bf154022161406ae6ce446531e8236aed29d0f4c5cbc894b90 xorg-x11-fonts-ISO8859-14-100dpi-7.5-33.el9.noarch.rpm d50ed20df11b76b01a18be51e19378f8d44853f72ce256b1b54e6dc7326b8445 xorg-x11-fonts-ISO8859-14-75dpi-7.5-33.el9.noarch.rpm 431c953352383d87fa4fb14353e8f42ffadabe3c921c72b9f34779746fda4fb6 xorg-x11-fonts-ISO8859-15-100dpi-7.5-33.el9.noarch.rpm 6b333fba8868f7b955eacff7f5047a95e1b28eb728be821777d1a87c5446fd3b xorg-x11-fonts-ISO8859-15-75dpi-7.5-33.el9.noarch.rpm 6d6e1c7d4be02c7cf72b5372e4516101547e20965d8d2cebce99bc04b7139039 xorg-x11-fonts-ISO8859-1-75dpi-7.5-33.el9.noarch.rpm f8aef16693ea659a69d132019f065c8718703e976b44135bdbe6af5224f9663c xorg-x11-fonts-ISO8859-2-100dpi-7.5-33.el9.noarch.rpm e486dab4bd974a7c068967e05d231ebe77e52d8ae41ec004bd77488d2619f00d xorg-x11-fonts-ISO8859-2-75dpi-7.5-33.el9.noarch.rpm 0adedee390a6e84a8e3290c9284751d9155e43752eb10d27ffcae67be632b434 xorg-x11-fonts-ISO8859-9-100dpi-7.5-33.el9.noarch.rpm 51202ece3457e9accbb09b5acbc4718ecac5457c5382b093062033e6cabd56b4 xorg-x11-fonts-ISO8859-9-75dpi-7.5-33.el9.noarch.rpm 982115d80a7c4bc223fafd92c8e758dcc9f0c6cdf0897e02896f1c021179e669 xorg-x11-fonts-misc-7.5-33.el9.noarch.rpm f3f5ff63add1ff98c1e90033eb06a626073009b0a21047289d555ce1ad2cef7d xorg-x11-fonts-Type1-7.5-33.el9.noarch.rpm a16cf0e08f8d384c264fc6ea074e652961c69123df0ec9dd49a2a1e2541a67ec RLBA-2022:3874 new packages: xorg-x11-proto-devel For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xorg-x11-proto-devel. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xorg-x11-proto-devel-2021.4-2.el9.noarch.rpm e56a232af57e20bdbd4162651917e116c8da4597fc25035aedaaa7cf6e721c59 RLBA-2022:3875 new packages: xorg-x11-server-utils For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xorg-x11-server-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xorg-x11-server-utils-7.7-44.el9.ppc64le.rpm 6e56e0a818612af37a83897ea2575512247e2cc2e1d42ce2ed540e63f4957e4b RLBA-2022:3876 new packages: xorg-x11-utils For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xorg-x11-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xorg-x11-utils-7.5-40.el9.ppc64le.rpm eaaee037cf2e0044f72ca74766b5bde80349aa1d84ca482e469ab200108ba270 RLBA-2022:3877 new packages: xorg-x11-xauth For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xorg-x11-xauth. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xorg-x11-xauth-1.1-10.el9.ppc64le.rpm 38d32ec0fecc8ce9d8fa8d401cbe2e5f666bac719aaff2c112647952a5e9ccfd RLBA-2022:3878 new packages: xorg-x11-xbitmaps For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xorg-x11-xbitmaps. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xorg-x11-xbitmaps-1.1.1-23.el9.noarch.rpm 333aaeff4f242c1f5cd6756eda241eccb999eefe2dc4ca97bc31bd52832b7648 RLBA-2022:3879 new packages: xorg-x11-xinit For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xorg-x11-xinit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xorg-x11-xinit-1.4.0-11.el9.ppc64le.rpm 5e57be0822ea751a77ac9f6eb1f7d99b025d41321df2bebfc8696de1acedc946 xorg-x11-xinit-session-1.4.0-11.el9.ppc64le.rpm 6ccf96ba7606a29bdc247b728b6a7a709ed9530d05a2abfb1e989a892423fada RLBA-2022:3880 new packages: xrestop For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xrestop. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xrestop-0.4-29.el9.ppc64le.rpm 4e38d8217d3d7366c484a00eab4d3512088c8375274223bf82bf3c77c943e6d6 RLBA-2022:3881 new packages: xsane For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xsane. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xsane-0.999-42.el9.ppc64le.rpm 612aae4d12136d14edd8168d95070c3e9c91c49deaf751a2206130958c08e348 xsane-common-0.999-42.el9.ppc64le.rpm a42f77494f331f9460c4b02dcc6674208734f40568d309d5979755ea460b43e0 RLBA-2022:3882 new packages: xz-java For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xz-java. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xz-java-1.8-14.el9.noarch.rpm dbcf68720ed7133daf5db12c3c8f1efc1601bfd337ead77297c70aaf25a999d0 RLBA-2022:3883 new packages: yelp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for yelp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms yelp-40.3-2.el9.ppc64le.rpm 6cdd5ebeaab1acba8fb56f77945677a49d2ba8d2520a4cd56c83dd0b2d2f698d yelp-libs-40.3-2.el9.ppc64le.rpm 5d9b394fd86cdf7112d7fa9da037c97e79abe892db8da6e0f863a6e5717b56be RLBA-2022:3884 new packages: yelp-tools For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for yelp-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms yelp-tools-40.0-3.el9.noarch.rpm d14be8f56ac939c318d35097bbb1c38c56523c65ce7a5449eb85a319fa370fd5 RLBA-2022:3885 new packages: yelp-xsl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for yelp-xsl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms yelp-xsl-40.2-1.el9.noarch.rpm 377dd62e39485f2ef7064baf2074f9a5bec76a84df8969ad22bf77632b964665 RLBA-2022:3886 new packages: zaf For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for zaf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hyphen-af-0-0.25.20080714svn.el9.noarch.rpm 6c88fb59051144f284b63b65d7c8d9be5b3405e160bf4cdaeb716bf85aae076c hyphen-zu-0-0.25.20080714svn.el9.noarch.rpm 04593c213f283fd3d9eeafb3b8188d5e8e7779b666f25995725e0d8b09db6603 RLBA-2022:3892 new packages: ipvsadm For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ipvsadm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ipvsadm-1.31-6.el9.ppc64le.rpm cf181940c0e4ca61d958db0dca187d82a98712e32b6f8a2ad124afb4821c9c96 RLBA-2022:4571 new packages: inkscape-flatpak module For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libsigc++20, gc, poppler, inkscape, poppler-data, python-scour, libwpd, librevenge, libwpg, pangomm, python-lxml, potrace, gtkmm30, double-conversion, gtkspell3, python-appdirs, numpy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms double-conversion-3.1.5-6.el9.ppc64le.rpm 2a9182b80c046997f65724aa84680321c38617adc3984fc6b92d5f094e48c332 gc-8.0.4-7.el9.ppc64le.rpm de8d45e0120d2d1c39916ae36fffd58ed977aab8eb336182cde27cb82897c1f5 gtkmm30-3.24.5-1.el9.ppc64le.rpm 5cac8fccd61c3b4952b36cede3e7a834ab6956b5d84305e33a6dafe3fff76c2f inkscape-1.1.1-6.el9.ppc64le.rpm 03272f474c848220c2e1765ec6d09975ddf0f5ca60867bc5bc7cd8d3be22013a inkscape-docs-1.1.1-6.el9.ppc64le.rpm 56a40436e0b858c24b4e24426e81c98881fcfb07ec0c04c3bf7446aac374d7c0 inkscape-view-1.1.1-6.el9.ppc64le.rpm 31fa9906ec1643e4544171deb129a1538fd2dfa6a4e2dac72ea3d949796a19b2 librevenge-0.0.4-22.el9.ppc64le.rpm f47955c0317a0f70852ba0da58655cff7cfcb3a38e5f5e3b95f8cde829659ef0 libsigc++20-2.10.7-2.el9.ppc64le.rpm beb276eb0eecef2d43aab2025636a8708544ff06bbd3108e48a3de51711270a7 libwpd-0.10.3-10.el9.ppc64le.rpm 54a5c40787c7827380ae5662005c21cfe5abb8874034ab321d9b123f86aa1049 libwpg-0.3.3-8.el9.ppc64le.rpm a3ed2ca72cea6ce2b50ab0347861dbdb3a699b0354264b6d8d118b314ab4f6b7 pangomm-2.46.1-1.el9.ppc64le.rpm 645953b1d83d82b1b192c04018ac50202e1cf602c62336cbb39783dcb141434b poppler-data-0.4.9-9.el9.noarch.rpm da2b5406581206668caa0ef6d4f872ad73d750130530b0bd1f10f1b6350e9057 potrace-1.16-7.el9.ppc64le.rpm f13b24ae742145076cd4a8b6be1c618b27ca3d2cd65fc883743c4a094d92ece1 python3-appdirs-1.4.4-4.el9.noarch.rpm 0d5da656f5ea1bf0a6e0a1b1b636f33a9a417fcbd8211d6fd64ede4593690102 python3-numpy-1.20.1-5.el9.ppc64le.rpm faa677b425447757e5a39e7ad37a258da4ff5fe9971b8a7b4a3a302392a9d5a2 python3-numpy-f2py-1.20.1-5.el9.ppc64le.rpm 3489181fc04c53d33589db8e78940f541c7a2bcde838c09e7b0c4e1501f2517f python3-scour-0.38.1-5.el9.noarch.rpm 442f8d590848134a589e19234b3f071ac534757bc59260991e63c2df279c0b3b RLBA-2022:4572 new packages: firefox:flatpak For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mozilla-filesystem, sbc, dbus-glib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms dbus-glib-0.110-13.el9.ppc64le.rpm ed5d274416e61b97ade071bd10d4210976515bfaf1787257115cd9765e43bd49 dbus-glib-devel-0.110-13.el9.ppc64le.rpm 46d68466e1538cff3e56295a003ffd96911ae97e82c524a3b5e27d8668ad405c libsbc-1.4-9.el9.ppc64le.rpm 5ee54bfaf918f437b75455dfe60a244bdba820cb6c88a2caf671d051dc4e1877 mozilla-filesystem-1.9-30.el9.ppc64le.rpm 72f478e4466773aad4a982cf0c62a19e111643855e4248b4b7f442aff881ef37 sbc-1.4-9.el9.ppc64le.rpm d4f465d1846377f6270f353d77533d1e0868871fbbf7cb36f484599a73326269 RLBA-2022:4573 new packages: thunderbird:flatpak For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mozilla-filesystem, sbc, dbus-glib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms dbus-glib-0.110-13.el9.ppc64le.rpm ed5d274416e61b97ade071bd10d4210976515bfaf1787257115cd9765e43bd49 dbus-glib-devel-0.110-13.el9.ppc64le.rpm 46d68466e1538cff3e56295a003ffd96911ae97e82c524a3b5e27d8668ad405c libsbc-1.4-9.el9.ppc64le.rpm 5ee54bfaf918f437b75455dfe60a244bdba820cb6c88a2caf671d051dc4e1877 mozilla-filesystem-1.9-30.el9.ppc64le.rpm 72f478e4466773aad4a982cf0c62a19e111643855e4248b4b7f442aff881ef37 sbc-1.4-9.el9.ppc64le.rpm d4f465d1846377f6270f353d77533d1e0868871fbbf7cb36f484599a73326269 RLBA-2022:4579 net-snmp bug fix and enhancement update The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser. Bug Fix(es) and Enhancement(s): * snmp within the container doesn't work well (BZ#2075537) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for net-snmp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser. Bug Fix(es) and Enhancement(s): * snmp within the container doesn't work well (BZ#2075537) rocky-linux-9-ppc64le-appstream-rpms net-snmp-5.9.1-7.el9_0.1.ppc64le.rpm 8a3efb5983aede0cb95b6313e21fcfd42ba5c1a79a2138b4f908e21e49d28d9e net-snmp-agent-libs-5.9.1-7.el9_0.1.ppc64le.rpm 87c727716dd07afe44f2b264c1967c733460f0fa73b6b68dfe479cbcbe32e86e net-snmp-devel-5.9.1-7.el9_0.1.ppc64le.rpm e2a027ad0569db29f8c629f226ec64b530bcb8ac899a00ce085dd5e4cc8b7db6 net-snmp-libs-5.9.1-7.el9_0.1.ppc64le.rpm e6449f1d7a6d23979133bf0e6ccc474c461ca62443d8269e8be698125a498525 net-snmp-perl-5.9.1-7.el9_0.1.ppc64le.rpm 9840a91abd36a750aa93fc35e524746cf7bcfffe8b0e6f65bbf1d72aa3d8016f net-snmp-utils-5.9.1-7.el9_0.1.ppc64le.rpm 052fb361e02f122fb34ea677c9d6273c39f1ee0f1473750633f54c8039c6862b python3-net-snmp-5.9.1-7.el9_0.1.ppc64le.rpm 3dd474f174aeea595b78d7a97cf1576220b25338e9c6b6ab43a4d64490f6198b RLBA-2022:4580 sscg bug fix and enhancement update The sscg utility helps to create more secure "self-signed" certificates. These certificates are generated to create a CA certificate that can be safely imported into a client machine to trust the service certificate without the need to set up a full PKI environment and expose the machine to a risk of false signatures from the service certificate. Bug Fix(es) and Enhancement(s): * --subject-alt-name IP:127.0.0.1/255.255.255.255 causes "ERROR: Cannot allocate memory" (BZ#2075546) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sscg. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The sscg utility helps to create more secure "self-signed" certificates. These certificates are generated to create a CA certificate that can be safely imported into a client machine to trust the service certificate without the need to set up a full PKI environment and expose the machine to a risk of false signatures from the service certificate. Bug Fix(es) and Enhancement(s): * --subject-alt-name IP:127.0.0.1/255.255.255.255 causes "ERROR: Cannot allocate memory" (BZ#2075546) rocky-linux-9-ppc64le-appstream-rpms sscg-3.0.0-5.el9.ppc64le.rpm 864da32615dc008553a741b0e4f6866ee9de1ab0e776d93cd1e52a8fb4d43a25 RLSA-2022:4591 Important: subversion security update Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. Security Fix(es): * subversion: Subversion's mod_dav_svn is vulnerable to memory corruption (CVE-2022-24070) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for subversion. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. Security Fix(es): * subversion: Subversion's mod_dav_svn is vulnerable to memory corruption (CVE-2022-24070) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms mod_dav_svn-1.14.1-5.el9_0.ppc64le.rpm da29ff16bf89c1977b8be78422c5b8fb94e93a270ede21d16fb7d9e0c8097370 python3-subversion-1.14.1-5.el9_0.ppc64le.rpm 4a27a4eb520d5ec4ff012f8087fcf7d5905b85f9a384d7a701de8f9c33cff6ff subversion-1.14.1-5.el9_0.ppc64le.rpm fbdf071e60322fe2ba5ef6c0abf29702a75318a86898664cca85bc217d1028c3 subversion-devel-1.14.1-5.el9_0.ppc64le.rpm 7aa3cd8c3ff1c1d363d15891839172c233a71b4d33c9d6804e9b8a53e1146f49 subversion-gnome-1.14.1-5.el9_0.ppc64le.rpm 1c243f1faf7a0c3045cdb7cf205cd6509e7b08bba7c52994f227477589878a0c subversion-libs-1.14.1-5.el9_0.ppc64le.rpm 54a5c61f8eb2d261865b4a7e3dcc8ceccb6f87a3274c1a99ed8cd3131307ef75 subversion-perl-1.14.1-5.el9_0.ppc64le.rpm 4b7a983114209863cca0c1d448e7fcf6cee57adbf07c3dc27328ea476548e590 subversion-tools-1.14.1-5.el9_0.ppc64le.rpm 7ee7225fb3d3c9eed69bed7435cf041b91c5584c5162a205b8ea3e01dde4213d RLSA-2022:4771 Important: postgresql security update PostgreSQL is an advanced object-relational database management system (DBMS). The following packages have been upgraded to a later upstream version: postgresql (13.7). Security Fix(es): * postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox (CVE-2022-1552) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for postgresql. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list PostgreSQL is an advanced object-relational database management system (DBMS). The following packages have been upgraded to a later upstream version: postgresql (13.7). Security Fix(es): * postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox (CVE-2022-1552) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms postgresql-13.7-1.el9_0.ppc64le.rpm 98ef43f864809e73517950423f644b0034db9f55bad2afc0db144faeecbba12a postgresql-contrib-13.7-1.el9_0.ppc64le.rpm 5a1be1cbeefddc624fbd96146ba96b53171c014a168260b194ba4f3aa6198303 postgresql-plperl-13.7-1.el9_0.ppc64le.rpm 162675adde80b1d905fab2e48b4785f1c323080cd1db1993a70d4e300ea7eb9d postgresql-plpython3-13.7-1.el9_0.ppc64le.rpm a9d14720af9e9badb5db3a68fedea732acf1d4567b910eee7f9fc1d4796273ad postgresql-pltcl-13.7-1.el9_0.ppc64le.rpm ce7f111f817b886dab040cb83434254d3525679ac21ea4eaf2233225cb0c716e postgresql-private-libs-13.7-1.el9_0.ppc64le.rpm 98c0dacd02ad68960ce0efe0d9f45bdb010c9a42971dbafe188166f57fb0a941 postgresql-server-13.7-1.el9_0.ppc64le.rpm 55639c7e2c433cfa2f160d1a7b8f1b2334634ebcab2531937e268a3913e63646 postgresql-upgrade-13.7-1.el9_0.ppc64le.rpm 6990a708b3544b914ff19164da1d1d9d7e30985e655266ea147072e5e3340ce1 RLSA-2022:4899 Important: compat-openssl11 security and bug fix update OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library. compat-openssl11 provides the legacy 1.1 version of OpenSSL for use with older binaries. Security Fix(es): * openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * compat-openssl11 breaks in FIPS (BZ#2091968) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for compat-openssl11. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library. compat-openssl11 provides the legacy 1.1 version of OpenSSL for use with older binaries. Security Fix(es): * openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * compat-openssl11 breaks in FIPS (BZ#2091968) rocky-linux-9-ppc64le-appstream-rpms compat-openssl11-1.1.1k-4.el9_0.ppc64le.rpm 5d8095d8f1a0a2c96a76609d7b88060cdaf5332f44acd07f740ed96f8365518e RLSA-2022:5257 Moderate: libinput security update libinput is a library that handles input devices for display servers and other applications that need to directly deal with input devices. Security Fix(es): * libinput: format string vulnerability may lead to privilege escalation (CVE-2022-1215) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for libinput. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list libinput is a library that handles input devices for display servers and other applications that need to directly deal with input devices. Security Fix(es): * libinput: format string vulnerability may lead to privilege escalation (CVE-2022-1215) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms libinput-1.19.3-2.el9_0.ppc64le.rpm a6c635011711e05bcbd9154baae3222d899559b4206650ce9e6184c04f6c2ca3 libinput-utils-1.19.3-2.el9_0.ppc64le.rpm a7a7047fb2d8cc1815acd8b3936ce0cd7aa1e3e689fd7b34d4410fbde2024629 RLBA-2022:5260 fence-agents bug fix and enhancement update The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster. Bug Fix(es) and Enhancement(s): * fence_apc, fence_ilo_moonshot, fence_lpar: missing "import logging" (Rocky Linux9) (BZ#2086839) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fence-agents. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster. Bug Fix(es) and Enhancement(s): * fence_apc, fence_ilo_moonshot, fence_lpar: missing "import logging" (Rocky Linux9) (BZ#2086839) rocky-linux-9-ppc64le-appstream-rpms ha-openstack-support-4.10.0-20.el9_0.2.ppc64le.rpm d40a516c6186fe59b8597d96d9e4f6b9067815650830ae44c499b08969bdac1f RLSA-2022:5948 Moderate: galera, mariadb, and mysql-selinux security, bug fix, and enhancement update MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. The following packages have been upgraded to a later upstream version: galera (26.4.11), mariadb (10.5.16), mysql-selinux (1.0.5). Security Fix(es): * mariadb: MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used (CVE-2021-46669) * mariadb: lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer (CVE-2022-24048) * mariadb: lack of validating the existence of an object prior to performing operations on the object (CVE-2022-24050) * mariadb: lack of proper validation of a user-supplied string before using it as a format specifier (CVE-2022-24051) * mariadb: CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability (CVE-2022-24052) * mariadb: assertion failure in Item_args::walk_arg (CVE-2022-27376) * mariadb: use-after-poison when complex conversion is involved in blob (CVE-2022-27377) * mariadb: server crash in create_tmp_table::finalize (CVE-2022-27378) * mariadb: server crash in component arg_comparator::compare_real_fixed (CVE-2022-27379) * mariadb: server crash at my_decimal::operator= (CVE-2022-27380) * mariadb: server crash at Field::set_default via specially crafted SQL statements (CVE-2022-27381) * mariadb: assertion failure via component Item_field::used_tables/update_depend_map_for_order (CVE-2022-27382) * mariadb: use-after-poison in my_strcasecmp_8bit() of ctype-simple.c (CVE-2022-27383) * mariadb: crash via component Item_subselect::init_expr_cache_tracker (CVE-2022-27384) * mariadb: server crashes in query_arena::set_query_arena upon SELECT from view (CVE-2022-27386) * mariadb: assertion failures in decimal_bin_size (CVE-2022-27387) * mariadb: crash when using HAVING with NOT EXIST predicate in an equality (CVE-2022-27444) * mariadb: assertion failure in compare_order_elements (CVE-2022-27445) * mariadb: crash when using HAVING with IS NULL predicate in an equality (CVE-2022-27446) * mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27447) * mariadb: crash in multi-update and implicit grouping (CVE-2022-27448) * mariadb: assertion failure in sql/item_func.cc (CVE-2022-27449) * mariadb: crash via window function in expression in ORDER BY (CVE-2022-27451) * mariadb: assertion failure in sql/item_cmpfunc.cc (CVE-2022-27452) * mariadb: use-after-free when WHERE has subquery with an outer reference in HAVING (CVE-2022-27455) * mariadb: assertion failure in VDec::VDec at /sql/sql_type.cc (CVE-2022-27456) * mariadb: incorrect key in "dup value" error after long unique (CVE-2022-27457) * mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27458) * mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31622) * mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31623) * mariadb: Crash executing query with VIEW, aggregate and subquery (CVE-2021-46659) * mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE) (CVE-2021-46661) * mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements (CVE-2021-46663) * mariadb: MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr (CVE-2021-46664) * mariadb: MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations (CVE-2021-46665) * mariadb: MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements (CVE-2021-46668) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for mysql-selinux, mariadb, galera. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. The following packages have been upgraded to a later upstream version: galera (26.4.11), mariadb (10.5.16), mysql-selinux (1.0.5). Security Fix(es): * mariadb: MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used (CVE-2021-46669) * mariadb: lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer (CVE-2022-24048) * mariadb: lack of validating the existence of an object prior to performing operations on the object (CVE-2022-24050) * mariadb: lack of proper validation of a user-supplied string before using it as a format specifier (CVE-2022-24051) * mariadb: CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability (CVE-2022-24052) * mariadb: assertion failure in Item_args::walk_arg (CVE-2022-27376) * mariadb: use-after-poison when complex conversion is involved in blob (CVE-2022-27377) * mariadb: server crash in create_tmp_table::finalize (CVE-2022-27378) * mariadb: server crash in component arg_comparator::compare_real_fixed (CVE-2022-27379) * mariadb: server crash at my_decimal::operator= (CVE-2022-27380) * mariadb: server crash at Field::set_default via specially crafted SQL statements (CVE-2022-27381) * mariadb: assertion failure via component Item_field::used_tables/update_depend_map_for_order (CVE-2022-27382) * mariadb: use-after-poison in my_strcasecmp_8bit() of ctype-simple.c (CVE-2022-27383) * mariadb: crash via component Item_subselect::init_expr_cache_tracker (CVE-2022-27384) * mariadb: server crashes in query_arena::set_query_arena upon SELECT from view (CVE-2022-27386) * mariadb: assertion failures in decimal_bin_size (CVE-2022-27387) * mariadb: crash when using HAVING with NOT EXIST predicate in an equality (CVE-2022-27444) * mariadb: assertion failure in compare_order_elements (CVE-2022-27445) * mariadb: crash when using HAVING with IS NULL predicate in an equality (CVE-2022-27446) * mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27447) * mariadb: crash in multi-update and implicit grouping (CVE-2022-27448) * mariadb: assertion failure in sql/item_func.cc (CVE-2022-27449) * mariadb: crash via window function in expression in ORDER BY (CVE-2022-27451) * mariadb: assertion failure in sql/item_cmpfunc.cc (CVE-2022-27452) * mariadb: use-after-free when WHERE has subquery with an outer reference in HAVING (CVE-2022-27455) * mariadb: assertion failure in VDec::VDec at /sql/sql_type.cc (CVE-2022-27456) * mariadb: incorrect key in "dup value" error after long unique (CVE-2022-27457) * mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27458) * mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31622) * mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31623) * mariadb: Crash executing query with VIEW, aggregate and subquery (CVE-2021-46659) * mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE) (CVE-2021-46661) * mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements (CVE-2021-46663) * mariadb: MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr (CVE-2021-46664) * mariadb: MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations (CVE-2021-46665) * mariadb: MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements (CVE-2021-46668) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms galera-26.4.11-1.el9_0.ppc64le.rpm f414d1bf8d37248c050b121c1ba21314ef5d443c209cfe05629f1234208f20b8 mariadb-10.5.16-2.el9_0.ppc64le.rpm 7c0af0f9c3548a2e694f502ce7ed4489588a2757a9369756c303a1d77d1e3cbf mariadb-backup-10.5.16-2.el9_0.ppc64le.rpm 2f8779bbaed1fb4abec32085b82929b17389081eb0a5dc2dd72b3a6a4c9da119 mariadb-common-10.5.16-2.el9_0.ppc64le.rpm 41d365cc6db876115c1aab15df4e19aba468bc45c64686db3b149eb83291ae6b mariadb-embedded-10.5.16-2.el9_0.ppc64le.rpm a2ce58c876fd9b95c152315e0c82281c2d51d3d14a4aed3170815d880a6735cb mariadb-errmsg-10.5.16-2.el9_0.ppc64le.rpm 6490883c083849e3cbdd61f55196c8592e62eea3ee41c814bb54c1614b1a01a9 mariadb-gssapi-server-10.5.16-2.el9_0.ppc64le.rpm 4cdb606e244e153a1c1dde47c3ac129702c273ccf89d3cbc2b1f39791ad80a77 mariadb-oqgraph-engine-10.5.16-2.el9_0.ppc64le.rpm fc62e78118540071af906d89c7f544a6b8d7b88e1d540fd27ae50c2d05709197 mariadb-pam-10.5.16-2.el9_0.ppc64le.rpm 35271ba63437a7d695f4bcc449d0d4ce403b6528ab11ddffb893344aed6ce2f7 mariadb-server-10.5.16-2.el9_0.ppc64le.rpm e2b415c7338ba67b2b69494ba978d6f7e9f88d32a03aaa86021f6a95ede42e10 mariadb-server-galera-10.5.16-2.el9_0.ppc64le.rpm 334fb5329f3848fbfdeed6b0832cba68992e7c2d8a16dd9351294336bcfee005 mariadb-server-utils-10.5.16-2.el9_0.ppc64le.rpm c911d2a812851586771a3acaaed7f6a3d4861a434fa6b3972039b5c3f672ba74 mysql-selinux-1.0.5-1.el9_0.noarch.rpm 3eb39d87c5a04055a947b1bc7800521d9dcc6b405189e53201e3f79716a680d7 RLBA-2022:5954 fuse-overlayfs bug fix and enhancement update The fuse-overlayfs package provides an overlayfs FUSE implementation, which can be used in rootless containers. With FUSE, it is possible to implement a fully functional file system in a user-space program. Bug Fix(es) and Enhancement(s): * Regular rebuild for 9.0.0.2 (QR) - fuse-overlayfs (BZ#2111736) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fuse-overlayfs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The fuse-overlayfs package provides an overlayfs FUSE implementation, which can be used in rootless containers. With FUSE, it is possible to implement a fully functional file system in a user-space program. Bug Fix(es) and Enhancement(s): * Regular rebuild for 9.0.0.2 (QR) - fuse-overlayfs (BZ#2111736) rocky-linux-9-ppc64le-appstream-rpms fuse-overlayfs-1.9-1.el9.ppc64le.rpm 8c5ce94081dfa74aafdcbf3d81bd5c568a03aacf29bf9fdc0c57b7248ebe0662 RLBA-2022:5961 slirp4netns bug fix and enhancement update The slirp4netns package provides slirp for network namespaces. Bug Fix(es) and Enhancement(s): * Regular rebuild for 9.0.0.2 (QR) - slirp4netns (BZ#2111627) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for slirp4netns. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The slirp4netns package provides slirp for network namespaces. Bug Fix(es) and Enhancement(s): * Regular rebuild for 9.0.0.2 (QR) - slirp4netns (BZ#2111627) rocky-linux-9-ppc64le-appstream-rpms slirp4netns-1.2.0-2.el9.ppc64le.rpm 3ad538183bfedff5599d55020a17d1e716763643e848faebfabc6cbab482b670 RLBA-2022:5962 yajl bug fix and enhancement update Yet Another JSON Library (YAJL) is a small event-driven (SAX-style) JSON parser written in ANSI C, and a small validating JSON generator. * Regular rebuild for 9.0.0.2 (QR) - yajl (BZ#2111628) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for yajl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Yet Another JSON Library (YAJL) is a small event-driven (SAX-style) JSON parser written in ANSI C, and a small validating JSON generator. * Regular rebuild for 9.0.0.2 (QR) - yajl (BZ#2111628) rocky-linux-9-ppc64le-appstream-rpms yajl-2.1.0-21.el9.ppc64le.rpm e5393d9f20b2aff7e7641b034c7e3cd06f053c8fd038b7304c4f6b2d3c73c04e RLBA-2022:5967 firefox:flatpak bug fix and enhancement update These packages will be released only via the firefox Flatpak container - they will not pushed to any public yum repository, but rather to a special Hidden compose. (Doing this keeps signing and other operations consistent with the main Rocky Linux packages.) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mozilla-filesystem, sbc, dbus-glib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list These packages will be released only via the firefox Flatpak container - they will not pushed to any public yum repository, but rather to a special Hidden compose. (Doing this keeps signing and other operations consistent with the main Rocky Linux packages.) rocky-linux-9-ppc64le-appstream-rpms dbus-glib-0.110-13.el9.ppc64le.rpm ed5d274416e61b97ade071bd10d4210976515bfaf1787257115cd9765e43bd49 dbus-glib-devel-0.110-13.el9.ppc64le.rpm 46d68466e1538cff3e56295a003ffd96911ae97e82c524a3b5e27d8668ad405c libsbc-1.4-9.el9.ppc64le.rpm 5ee54bfaf918f437b75455dfe60a244bdba820cb6c88a2caf671d051dc4e1877 mozilla-filesystem-1.9-30.el9.ppc64le.rpm 72f478e4466773aad4a982cf0c62a19e111643855e4248b4b7f442aff881ef37 sbc-1.4-9.el9.ppc64le.rpm d4f465d1846377f6270f353d77533d1e0868871fbbf7cb36f484599a73326269 RLBA-2022:5968 thunderbird:flatpak bug fix and enhancement update These packages will be released only via the thunderbird Flatpak container - they will not pushed to any public yum repository, but rather to a special Hidden compose. (Doing this keeps signing and other operations consistent with the main Rocky Linux packages.) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mozilla-filesystem, sbc, dbus-glib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list These packages will be released only via the thunderbird Flatpak container - they will not pushed to any public yum repository, but rather to a special Hidden compose. (Doing this keeps signing and other operations consistent with the main Rocky Linux packages.) rocky-linux-9-ppc64le-appstream-rpms dbus-glib-0.110-13.el9.ppc64le.rpm ed5d274416e61b97ade071bd10d4210976515bfaf1787257115cd9765e43bd49 dbus-glib-devel-0.110-13.el9.ppc64le.rpm 46d68466e1538cff3e56295a003ffd96911ae97e82c524a3b5e27d8668ad405c libsbc-1.4-9.el9.ppc64le.rpm 5ee54bfaf918f437b75455dfe60a244bdba820cb6c88a2caf671d051dc4e1877 mozilla-filesystem-1.9-30.el9.ppc64le.rpm 72f478e4466773aad4a982cf0c62a19e111643855e4248b4b7f442aff881ef37 sbc-1.4-9.el9.ppc64le.rpm d4f465d1846377f6270f353d77533d1e0868871fbbf7cb36f484599a73326269 RLBA-2022:6412 thunderbird:flatpak bug fix and enhancement update These packages will be released only via the thunderbird Flatpak container - they will not pushed to any public yum repository, but rather to a special Hidden compose. (Doing this keeps signing and other operations consistent with the main Rocky Linux packages.) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mozilla-filesystem, sbc, dbus-glib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list These packages will be released only via the thunderbird Flatpak container - they will not pushed to any public yum repository, but rather to a special Hidden compose. (Doing this keeps signing and other operations consistent with the main Rocky Linux packages.) rocky-linux-9-ppc64le-appstream-rpms dbus-glib-0.110-13.el9.ppc64le.rpm ed5d274416e61b97ade071bd10d4210976515bfaf1787257115cd9765e43bd49 dbus-glib-devel-0.110-13.el9.ppc64le.rpm 46d68466e1538cff3e56295a003ffd96911ae97e82c524a3b5e27d8668ad405c libsbc-1.4-9.el9.ppc64le.rpm 5ee54bfaf918f437b75455dfe60a244bdba820cb6c88a2caf671d051dc4e1877 mozilla-filesystem-1.9-30.el9.ppc64le.rpm 72f478e4466773aad4a982cf0c62a19e111643855e4248b4b7f442aff881ef37 sbc-1.4-9.el9.ppc64le.rpm d4f465d1846377f6270f353d77533d1e0868871fbbf7cb36f484599a73326269 RLBA-2022:6413 firefox:flatpak bug fix and enhancement update These packages will be released only via the firefox Flatpak container - they will not pushed to any public yum repository, but rather to a special Hidden compose. (Doing this keeps signing and other operations consistent with the main Rocky Linux packages.) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mozilla-filesystem, sbc, dbus-glib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list These packages will be released only via the firefox Flatpak container - they will not pushed to any public yum repository, but rather to a special Hidden compose. (Doing this keeps signing and other operations consistent with the main Rocky Linux packages.) rocky-linux-9-ppc64le-appstream-rpms dbus-glib-0.110-13.el9.ppc64le.rpm ed5d274416e61b97ade071bd10d4210976515bfaf1787257115cd9765e43bd49 dbus-glib-devel-0.110-13.el9.ppc64le.rpm 46d68466e1538cff3e56295a003ffd96911ae97e82c524a3b5e27d8668ad405c libsbc-1.4-9.el9.ppc64le.rpm 5ee54bfaf918f437b75455dfe60a244bdba820cb6c88a2caf671d051dc4e1877 mozilla-filesystem-1.9-30.el9.ppc64le.rpm 72f478e4466773aad4a982cf0c62a19e111643855e4248b4b7f442aff881ef37 sbc-1.4-9.el9.ppc64le.rpm d4f465d1846377f6270f353d77533d1e0868871fbbf7cb36f484599a73326269 RLSA-2022:6585 Moderate: ruby security, bug fix, and enhancement update Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. The following packages have been upgraded to a later upstream version: ruby (3.0.4). (BZ#2109428) Security Fix(es): * Ruby: Double free in Regexp compilation (CVE-2022-28738) * Ruby: Buffer overrun in String-to-Float conversion (CVE-2022-28739) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for ruby. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. The following packages have been upgraded to a later upstream version: ruby (3.0.4). (BZ#2109428) Security Fix(es): * Ruby: Double free in Regexp compilation (CVE-2022-28738) * Ruby: Buffer overrun in String-to-Float conversion (CVE-2022-28739) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms ruby-3.0.4-160.el9_0.ppc64le.rpm d139c925b8194a7c0ab9f43c8f3de14b3c9a471e478043ab8f2ee0ba10c945c5 ruby-default-gems-3.0.4-160.el9_0.noarch.rpm 417fbed7251159f0c663d144e00efda40a10ed58e82fb15348675603e5d3f76e ruby-devel-3.0.4-160.el9_0.ppc64le.rpm b49f38494ec23e7079b031024cb5e576fe60cf895b4aced2a8896f002be6e9f2 rubygem-bigdecimal-3.0.0-160.el9_0.ppc64le.rpm 113fb03bd1464056b3fa5580af509b621f5778cf06ae0dc3175bc38ece9e0dea rubygem-bundler-2.2.33-160.el9_0.noarch.rpm 961b326e76e4d965a937c69699ea3c746822a7f78ef4fcbceb82e8377194078d rubygem-io-console-0.5.7-160.el9_0.ppc64le.rpm 96e6d898c6420b958bbc077acc51671761729417c1be922945034586a85753a3 rubygem-irb-1.3.5-160.el9_0.noarch.rpm b382b053e851e49aa1a8940882982ccde6e67ac6e658ed584d808dd3519e6a0e rubygem-json-2.5.1-160.el9_0.ppc64le.rpm 2021cdfa60d6a7dba4eaf46b55a8d462f58a47b56e0414e99ae899b01962a93a rubygem-minitest-5.14.2-160.el9_0.noarch.rpm 9edc861cdbc1c57d0084f7cb0ec96b525d4a68ce38154f77dc87c9838f8a7014 rubygem-power_assert-1.2.0-160.el9_0.noarch.rpm 0c07d363626565436743174ff2662f3579fedaf8047b39773c47bab2b29350cb rubygem-psych-3.3.2-160.el9_0.ppc64le.rpm 806057879682c7580f76ba07e90251a0c9868ac5afe5b5348b7c4df3801a874b rubygem-rake-13.0.3-160.el9_0.noarch.rpm ead12b3501cd16da88627055dea6f2527c7a73b7fd7f608fd1a8f608cca2cf5a rubygem-rbs-1.4.0-160.el9_0.noarch.rpm 751fd61ca2d202eaf1e53f8f362ccd81696b30c71f62c0fc63b136d32d157c0f rubygem-rdoc-6.3.3-160.el9_0.noarch.rpm cb911a8b5a58673e057994ff8a0231e9b98560f7b8ba7fa6166f78a0051a4226 rubygem-rexml-3.2.5-160.el9_0.noarch.rpm 155b434f4d5caf04d27176b14492f93da49c7bb212ba11169a9ebe4acde4ec99 rubygem-rss-0.2.9-160.el9_0.noarch.rpm e669e336ccd53007907207d2996a90207e20d27b6d03dc9021ac30d1c5b732b9 rubygems-3.2.33-160.el9_0.noarch.rpm 6ab3fd3762a955392e8ae03e3b24931a40a9af1bae49feeac465fe2388926505 rubygems-devel-3.2.33-160.el9_0.noarch.rpm a1ff8e3c133a6a59e1b3b0662178daf34654f28d8ad2030d82c9ba1f07181629 rubygem-test-unit-3.3.7-160.el9_0.noarch.rpm ce9678bd8941dc0da4ce6aa93f3a1d71dc7c807f0fd2b050e8558afa7491091a rubygem-typeprof-0.15.2-160.el9_0.noarch.rpm de1ce9f8adda61375fa95fa9afbc770753793462652f973e9abb4e9f0bb26e1b ruby-libs-3.0.4-160.el9_0.ppc64le.rpm 872831709dbdf9d111137b3e277e24bd9998e73b27784ce732a9463cfcaaf3a3 RLBA-2022:6588 python-ldap bug fix and enhancement update The python-ldap packages provide an object-oriented API for working with LDAP within Python programs. It allows access to LDAP directory servers by using the OpenLDAP 2.x libraries, and contains modules for other LDAP-related tasks (including processing LDIF, LDAPURLs, LDAPv3 schema, etc.). Bug Fix(es) and Enhancement(s): * python-ldap FTBFS in Rocky Linux-9.1 (BZ#2121547) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-ldap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The python-ldap packages provide an object-oriented API for working with LDAP within Python programs. It allows access to LDAP directory servers by using the OpenLDAP 2.x libraries, and contains modules for other LDAP-related tasks (including processing LDIF, LDAPURLs, LDAPv3 schema, etc.). Bug Fix(es) and Enhancement(s): * python-ldap FTBFS in Rocky Linux-9.1 (BZ#2121547) rocky-linux-9-ppc64le-appstream-rpms python3-ldap-3.3.1-9.el9.ppc64le.rpm ccb3f96d27130476166e157ba9e1a58215df596fa2ccf44c429564915dcc7ce4 RLSA-2022:6590 Moderate: mysql security, bug fix, and enhancement update MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. The following packages have been upgraded to a later upstream version: mysql (8.0.30). (BZ#2122589) Security Fix(es): * mysql: Server: Optimizer multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21412, CVE-2022-21414, CVE-2022-21435, CVE-2022-21436, CVE-2022-21437, CVE-2022-21438, CVE-2022-21440, CVE-2022-21452, CVE-2022-21459, CVE-2022-21462, CVE-2022-21478, CVE-2022-21479) * mysql: Server: DML unspecified vulnerability (CPU Apr 2022) (CVE-2022-21413) * mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) (CVE-2022-21415) * mysql: InnoDB multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21417, CVE-2022-21418, CVE-2022-21451, CVE-2022-21423) * mysql: Server: DDL multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21425, CVE-2022-21444) * mysql: Server: FTS unspecified vulnerability (CPU Apr 2022) (CVE-2022-21427) * mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Apr 2022) (CVE-2022-21454) * mysql: Server: PAM Auth Plugin unspecified vulnerability (CPU Jul 2022) (CVE-2022-21455) * mysql: Server: PAM Auth Plugin unspecified vulnerability (CPU Apr 2022) (CVE-2022-21457) * mysql: Server: Logging unspecified vulnerability (CPU Apr 2022) (CVE-2022-21460) * mysql: Server: Optimizer multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21509, CVE-2022-21525, CVE-2022-21526, CVE-2022-21527, CVE-2022-21528, CVE-2022-21529, CVE-2022-21530, CVE-2022-21531, CVE-2022-21553, CVE-2022-21556, CVE-2022-21569) * mysql: Server: Options unspecified vulnerability (CPU Jul 2022) (CVE-2022-21515) * mysql: InnoDB multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21517, CVE-2022-21537, CVE-2022-21539) * mysql: Server: Stored Procedure multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21522, CVE-2022-21534) * mysql: Server: Federated unspecified vulnerability (CPU Jul 2022) (CVE-2022-21547) * mysql: Server: Security: Encryption unspecified vulnerability (CPU Jul 2022) (CVE-2022-21538) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Default logrotate set to wrong log file (BZ#2122592) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for mysql. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. The following packages have been upgraded to a later upstream version: mysql (8.0.30). (BZ#2122589) Security Fix(es): * mysql: Server: Optimizer multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21412, CVE-2022-21414, CVE-2022-21435, CVE-2022-21436, CVE-2022-21437, CVE-2022-21438, CVE-2022-21440, CVE-2022-21452, CVE-2022-21459, CVE-2022-21462, CVE-2022-21478, CVE-2022-21479) * mysql: Server: DML unspecified vulnerability (CPU Apr 2022) (CVE-2022-21413) * mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) (CVE-2022-21415) * mysql: InnoDB multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21417, CVE-2022-21418, CVE-2022-21451, CVE-2022-21423) * mysql: Server: DDL multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21425, CVE-2022-21444) * mysql: Server: FTS unspecified vulnerability (CPU Apr 2022) (CVE-2022-21427) * mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Apr 2022) (CVE-2022-21454) * mysql: Server: PAM Auth Plugin unspecified vulnerability (CPU Jul 2022) (CVE-2022-21455) * mysql: Server: PAM Auth Plugin unspecified vulnerability (CPU Apr 2022) (CVE-2022-21457) * mysql: Server: Logging unspecified vulnerability (CPU Apr 2022) (CVE-2022-21460) * mysql: Server: Optimizer multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21509, CVE-2022-21525, CVE-2022-21526, CVE-2022-21527, CVE-2022-21528, CVE-2022-21529, CVE-2022-21530, CVE-2022-21531, CVE-2022-21553, CVE-2022-21556, CVE-2022-21569) * mysql: Server: Options unspecified vulnerability (CPU Jul 2022) (CVE-2022-21515) * mysql: InnoDB multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21517, CVE-2022-21537, CVE-2022-21539) * mysql: Server: Stored Procedure multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21522, CVE-2022-21534) * mysql: Server: Federated unspecified vulnerability (CPU Jul 2022) (CVE-2022-21547) * mysql: Server: Security: Encryption unspecified vulnerability (CPU Jul 2022) (CVE-2022-21538) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Default logrotate set to wrong log file (BZ#2122592) rocky-linux-9-ppc64le-appstream-rpms mysql-8.0.30-3.el9_0.ppc64le.rpm 3c540c7930ef048d90f5833f5518dfa454ebd0f5b287491f6605ad998fc64d39 mysql-common-8.0.30-3.el9_0.ppc64le.rpm 42d01252a1b8358df6465d2ce74859f6c62be51ad4925eb4b98b6f38ff4b3a11 mysql-errmsg-8.0.30-3.el9_0.ppc64le.rpm 8d0612d3af6850f83226754a4706ff10c1ed8bb9bb0feee1e5d60127d1580e7b mysql-server-8.0.30-3.el9_0.ppc64le.rpm f479a2c7ba77b8603798616fb94d869a411fac36097f777aed85524540795c6b RLEA-2022:6596 nss bug fix and enhancement update Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Bug Fix(es) and Enhancement(s): * Rebase NSS to 3.79 for Firefox 103 ESR. (BZ#2093488) * certmonger startup very slow using default NSS sqlite database backend. (BZ#2097896) * Allow signature verification using RSA keys <2k in FIPS mode. (BZ#2099438) * Need to be able to run self-tests at will programmatically. (BZ#2100504) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nss. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Bug Fix(es) and Enhancement(s): * Rebase NSS to 3.79 for Firefox 103 ESR. (BZ#2093488) * certmonger startup very slow using default NSS sqlite database backend. (BZ#2097896) * Allow signature verification using RSA keys <2k in FIPS mode. (BZ#2099438) * Need to be able to run self-tests at will programmatically. (BZ#2100504) rocky-linux-9-ppc64le-appstream-rpms nspr-4.34.0-14.el9_0.ppc64le.rpm 6a709ef103be1d6bfb9e8b780de0ad9d27e7e31b5331cc040e2e59d64d9f44ad nspr-devel-4.34.0-14.el9_0.ppc64le.rpm 749bcf27c82d9fe3262fff0cabcb081aa6572bb271ea3048b2977526da4f6632 nss-3.79.0-14.el9_0.ppc64le.rpm ecde576b3d6121837a95c1bcd7e521bb4acce0bb5e921a7ca1ae83c23bd68449 nss-devel-3.79.0-14.el9_0.ppc64le.rpm 70a29b7be93f69c91a991e40738af7dd67b4419c0d9189b392de67a9ab63d0ab nss-softokn-3.79.0-14.el9_0.ppc64le.rpm 5674c87af8022eb66279197f5080157c731bafdd489a4cf6f076487f855cdd42 nss-softokn-devel-3.79.0-14.el9_0.ppc64le.rpm d734744419b32dd4aa57d046beb0a04d4132a6321f40772f5a3073f927194259 nss-softokn-freebl-3.79.0-14.el9_0.ppc64le.rpm 067d9e2cf83af8fe1bd0e562b282e0903db18e765385fc86a17d7483a963144d nss-softokn-freebl-devel-3.79.0-14.el9_0.ppc64le.rpm c1427ae7d1c8b326252869432b6d1604cd859c6ace286876a6d373e6a43d64bf nss-sysinit-3.79.0-14.el9_0.ppc64le.rpm 9e3dc67230958c51d4ea07a1b4a25ea9b7578df0069ecc2576c51efb9a5fafde nss-tools-3.79.0-14.el9_0.ppc64le.rpm 8f3d2c8c0b7e3f2add3f706637992afaa88c86c93251de741b86c0c180d166f3 nss-util-3.79.0-14.el9_0.ppc64le.rpm 7334097903ff209873e18e2938c60759e3864b7e8069bdf0af770331355aa82f nss-util-devel-3.79.0-14.el9_0.ppc64le.rpm 17f717b67f66dc6423cf6f6d5a577b51ef71e9eb60bfea7c82d271584b8dfc9e RLEA-2022:7320 ostree bug fix and enhancement update OSTree is a tool for managing bootable, immutable, versioned file system trees. Bug Fix(es) and Enhancement(s): * Update ostree to latest upstream version 2022.5 (BZ#2127868) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ostree. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list OSTree is a tool for managing bootable, immutable, versioned file system trees. Bug Fix(es) and Enhancement(s): * Update ostree to latest upstream version 2022.5 (BZ#2127868) rocky-linux-9-ppc64le-appstream-rpms ostree-2022.5-1.el9.ppc64le.rpm c3a5f02899e384c39b2db3eab4c064dac38968e42b8a79b519f4bc360599ec6c ostree-grub2-2022.5-1.el9.ppc64le.rpm cf1880d705de4d0c6baf1500c2f87912fb19fb109165faa801ba2e20a0d82ef2 ostree-libs-2022.5-1.el9.ppc64le.rpm 1c12a65144f1eafeca39a72f100f09a54519257d5fc836bd9988dda71e4a37f6 RLSA-2022:7326 Important: pki-core security update The Public Key Infrastructure (PKI) Core contains fundamental packages required by Rocky Enterprise Software Foundation Certificate System. Security Fix(es): * pki-core: access to external entities when parsing XML can lead to XXE (CVE-2022-2414) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for pki-core. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The Public Key Infrastructure (PKI) Core contains fundamental packages required by Rocky Enterprise Software Foundation Certificate System. Security Fix(es): * pki-core: access to external entities when parsing XML can lead to XXE (CVE-2022-2414) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms pki-acme-11.0.6-2.el9_0.noarch.rpm fcda9a6c19e5f6ca8ee019f4e8ec264a36fab59931ae706f3ef3fea0bda64bbc pki-base-11.0.6-2.el9_0.noarch.rpm 88c574b2baa4f46d6283f5bd7ae1eb81d57033394a8514080174ed70a0381c07 pki-base-java-11.0.6-2.el9_0.noarch.rpm 3564101e10ab4a5ab4dc345a2717cfc52c698702ad44a63e3c8d891607ab83ab pki-ca-11.0.6-2.el9_0.noarch.rpm a3f74d79a6d637b13ce500f51727065c7da0f45b96e3ac78ece75d843e833d91 pki-kra-11.0.6-2.el9_0.noarch.rpm 48a8fc5e0e19c1ad1f04ebbc818032017a96088a9452619e6c4442c9bbe3adc3 pki-server-11.0.6-2.el9_0.noarch.rpm 74aeee726a1c470265240e92a3d1622e22c817d98f20ded8f2ffa75f228858a7 pki-symkey-11.0.6-2.el9_0.ppc64le.rpm 7731669935c6beb371b4d26d68622b4823b558dd4391ec3cae0afeaa77da0bbd pki-tools-11.0.6-2.el9_0.ppc64le.rpm 43c55d3e3ac3dd7b78042d3488a7d2a191ec7413d73e256bf4aff2f9f8df0e46 python3-pki-11.0.6-2.el9_0.noarch.rpm c1fcc173399228caceac8fd8851e53334dd3c584969b306645ef7c3156421f55 RLBA-2022:7331 firefox:flatpak bug fix and enhancement update These packages will be released only via the firefox Flatpak container - they will not pushed to any public yum repository, but rather to a special Hidden compose. (Doing this keeps signing and other operations consistent with the main Rocky Linux packages.) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mozilla-filesystem, sbc, dbus-glib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list These packages will be released only via the firefox Flatpak container - they will not pushed to any public yum repository, but rather to a special Hidden compose. (Doing this keeps signing and other operations consistent with the main Rocky Linux packages.) rocky-linux-9-ppc64le-appstream-rpms dbus-glib-0.110-13.el9.ppc64le.rpm ed5d274416e61b97ade071bd10d4210976515bfaf1787257115cd9765e43bd49 dbus-glib-devel-0.110-13.el9.ppc64le.rpm 46d68466e1538cff3e56295a003ffd96911ae97e82c524a3b5e27d8668ad405c libsbc-1.4-9.el9.ppc64le.rpm 5ee54bfaf918f437b75455dfe60a244bdba820cb6c88a2caf671d051dc4e1877 mozilla-filesystem-1.9-30.el9.ppc64le.rpm 72f478e4466773aad4a982cf0c62a19e111643855e4248b4b7f442aff881ef37 sbc-1.4-9.el9.ppc64le.rpm d4f465d1846377f6270f353d77533d1e0868871fbbf7cb36f484599a73326269 RLBA-2022:7332 thunderbird:flatpak bug fix and enhancement update These packages will be released only via the thunderbird Flatpak container - they will not pushed to any public yum repository, but rather to a special Hidden compose. (Doing this keeps signing and other operations consistent with the main Rocky Linux packages.) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mozilla-filesystem, sbc, dbus-glib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list These packages will be released only via the thunderbird Flatpak container - they will not pushed to any public yum repository, but rather to a special Hidden compose. (Doing this keeps signing and other operations consistent with the main Rocky Linux packages.) rocky-linux-9-ppc64le-appstream-rpms dbus-glib-0.110-13.el9.ppc64le.rpm ed5d274416e61b97ade071bd10d4210976515bfaf1787257115cd9765e43bd49 dbus-glib-devel-0.110-13.el9.ppc64le.rpm 46d68466e1538cff3e56295a003ffd96911ae97e82c524a3b5e27d8668ad405c libsbc-1.4-9.el9.ppc64le.rpm 5ee54bfaf918f437b75455dfe60a244bdba820cb6c88a2caf671d051dc4e1877 mozilla-filesystem-1.9-30.el9.ppc64le.rpm 72f478e4466773aad4a982cf0c62a19e111643855e4248b4b7f442aff881ef37 sbc-1.4-9.el9.ppc64le.rpm d4f465d1846377f6270f353d77533d1e0868871fbbf7cb36f484599a73326269 RLBA-2022:7942 crun bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for crun. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms crun-1.5-1.el9.ppc64le.rpm 7876ea8cecd4f78d712418ee3d3759f3df1f7367d6eed1d84939fd85a43c2e38 RLBA-2022:7943 container-selinux bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for container-selinux. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms container-selinux-2.189.0-1.el9.noarch.rpm 6c3c4f04523edcab98dc30ca91ddacde4f6cac160e2976b2bc770c5d889c45b2 RLBA-2022:7944 libnbd bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libnbd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libnbd-1.12.6-1.el9.ppc64le.rpm 0b572cd24169b056ec204ad4f9980ee6896c79a0e0fd994e4ef783ad86b06c91 libnbd-bash-completion-1.12.6-1.el9.noarch.rpm 1c36a11283ecff43fc6ae7ff9784647bed914d387f2ae062a6e198c5241c2677 nbdfuse-1.12.6-1.el9.ppc64le.rpm b1d398902647ad677ff65b1f913e0b257721eabf95fd2a0105a02d5e64355fbc python3-libnbd-1.12.6-1.el9.ppc64le.rpm d26c09ea55ac670e951bdca57ec0687be6338627da1491d78cd4f6c9c389269c RLBA-2022:7946 sscg bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sscg. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms sscg-3.0.0-5.el9.ppc64le.rpm 864da32615dc008553a741b0e4f6866ee9de1ab0e776d93cd1e52a8fb4d43a25 RLBA-2022:7948 libwpe bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libwpe. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libwpe-1.10.0-4.el9.ppc64le.rpm 1ce66fc174190c7563b4aad32a916cf9bc7991e2d78245a29229cbb2172c4785 RLBA-2022:7947 wpebackend-fdo bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for wpebackend-fdo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms wpebackend-fdo-1.10.0-3.el9.ppc64le.rpm ffc53cd29905edcdc269d0597cd1639d093e7e15b2b2589abec043d0aaa4130a RLBA-2022:7949 containernetworking-plugins bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for containernetworking-plugins. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms containernetworking-plugins-1.1.1-3.el9.ppc64le.rpm ab79c812d7ec4d10e9ebb8abc4eda8c53ff2bf75cb459aeda92243784882cfbb RLSA-2022:7950 Low: Image Builder security, bug fix, and enhancement update Image Builder is a service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood. Security Fix(es): * golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service (CVE-2022-32189) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Low An update is available for cockpit-composer, weldr-client. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Image Builder is a service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood. Security Fix(es): * golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service (CVE-2022-32189) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms cockpit-composer-41-1.el9.noarch.rpm 474c2786d84f9c5daf859f72cb567fec479412067bbc9898bf3ee8276480ff5a weldr-client-35.5-4.el9.ppc64le.rpm 5e08c4d1cf7081579efc2e0474fd101912f0fcf7c83d2b7f8f368418b50a8b98 osbuild-65-1.el9.rocky.0.1.noarch.rpm 6ad1d9ff002d476db570ed5e98103ab4758452b2cff6c1ce14f18a70d1e42d87 osbuild-luks2-65-1.el9.rocky.0.1.noarch.rpm f67ba9bb1798347438c4840a2b944f3ffddbc5737db9e942a6ca6492fc3ff0b2 osbuild-lvm2-65-1.el9.rocky.0.1.noarch.rpm 49726b7817a3b9b36ea3b0a39d60e4a7b2dd124db5f5f0f3807620961ad28635 osbuild-ostree-65-1.el9.rocky.0.1.noarch.rpm 7df336df7aa3c26a37e756623668835996c0c2b4e1f98b71fea3f4112d9e7510 osbuild-selinux-65-1.el9.rocky.0.1.noarch.rpm f7edd2e04c61e103932e4541a833adab4e5c0f7eeadc2aaa6978305510ea16d2 python3-osbuild-65-1.el9.rocky.0.1.noarch.rpm 04f0065dd32a7e525a96d11c40dae06fcfc32ede99e94e3486018f994c6af550 RLBA-2022:7951 pipewire bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pipewire. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms pipewire-0.3.47-2.el9.ppc64le.rpm 6b1d9da50dd2634991e7f65eb9ebf0278cd8b6479e69bf016f94ff408236e258 pipewire-alsa-0.3.47-2.el9.ppc64le.rpm f226be1b187d8934ec8b54dfec55be97834a2546d66cd17df79de4006047101d pipewire-devel-0.3.47-2.el9.ppc64le.rpm 383dc2bf30959a351be48887c7714e0aa412bda813632a1c531e0414e2cbf905 pipewire-gstreamer-0.3.47-2.el9.ppc64le.rpm c9a403c2a3448015786a78bd39240401a268418bfe89b78db18c62ec3f369c8d pipewire-jack-audio-connection-kit-0.3.47-2.el9.ppc64le.rpm 69858312b1c2c8c5debfad3b8c71f8757ed85b368cbcf4b2ae7444d9bcf842ad pipewire-jack-audio-connection-kit-devel-0.3.47-2.el9.ppc64le.rpm 6504879bea0d331544e8e3758d1413c8e66a4fe9c387fffe25d0f8642bdd5906 pipewire-libs-0.3.47-2.el9.ppc64le.rpm 2c069f91cc041123c1b5213e4ffc5337c73d4b4b4b92639238da9c4b491ec494 pipewire-pulseaudio-0.3.47-2.el9.ppc64le.rpm c6970420861f0182f33233284fb3b37a0afb1ed7e4a787b086b3ea4e51fb8d3c pipewire-utils-0.3.47-2.el9.ppc64le.rpm 15e1262403c9f1c4fe2cf39d6e63ec94a424e334c99b3157922b6e4c3e4a5f1e RLBA-2022:7952 flatpak bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for flatpak. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms flatpak-1.12.7-2.el9.ppc64le.rpm 1e11941e05241e3fee0fb55c770ea3397b3fdf772ab9807286a384f16929ad38 flatpak-libs-1.12.7-2.el9.ppc64le.rpm 05df508107b5e07ee48cf3a7a2993a403f0b3ff1c6cee5398e8dc632c60cc488 flatpak-selinux-1.12.7-2.el9.noarch.rpm d11d7884a5d313ba78025a47abe3920c5cdcbcddc4bf365e08e9c3e7617ee7f2 flatpak-session-helper-1.12.7-2.el9.ppc64le.rpm 1e48513fd429a3de430d82fdcb45307dda5fae10ac19e7de3c14fc972bcd475b RLBA-2022:7953 gdm bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gdm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gdm-40.1-17.el9_1.ppc64le.rpm e0fd7cb45381c803d6e5005a5751f23ac68b6b671a23b9291a3d45b78a200be7 RLBA-2022:7957 annobin bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for annobin. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms annobin-10.73-3.el9.ppc64le.rpm ff389fbf37d2fabb80775bb4ca0ffd420c2c4ae1ab02f52bdd96f35960ec9f8f annobin-annocheck-10.73-3.el9.ppc64le.rpm 4705a2723a96ff7c14005909a4b97ecf2ca414efb5f15f4404e09f56492a8be9 RLEA-2022:7960 rust-afterburn bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rust-afterburn. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms afterburn-5.3.0-1.el9.ppc64le.rpm 8aff222736181543d52dfce9bdf7a9c420b6f4bd576ed59348aded1bbd7a7b8b afterburn-dracut-5.3.0-1.el9.ppc64le.rpm d8295647babf1a23cfc2e5d8d74ccd4996ce60428a2897876c2df002e481b437 RLBA-2022:7962 rust-ssh-key-dir bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rust-ssh-key-dir. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ssh-key-dir-0.1.3-2.el9.ppc64le.rpm 4440d851248785358cc56a8350477686c31188b88d1b18a034e9090ee1043001 RLBA-2022:7961 oci-seccomp-bpf-hook bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for oci-seccomp-bpf-hook. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms oci-seccomp-bpf-hook-1.2.6-1.el9.ppc64le.rpm ec54daf79209a328e8fc7fe3d331af2def04a65fad8d56bba1c028887e660381 RLBA-2022:7963 rsyslog bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rsyslog. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms rsyslog-8.2102.0-105.el9.ppc64le.rpm 5260d505ae657b94c9a70aee950ad416e68861ac624ce43f3875af8543ea188c rsyslog-crypto-8.2102.0-105.el9.ppc64le.rpm 247ca114dfc2cdb50b537b08c576200dd76b1c6b19132920724fe1212dbfcce5 rsyslog-doc-8.2102.0-105.el9.noarch.rpm dcd300c713a8e80758e2a66bdf3159b05c88fc89f888d65aad66e6d89531aa10 rsyslog-elasticsearch-8.2102.0-105.el9.ppc64le.rpm edf2783b311a5176860679194cbf7598e3dd972532404e488a738a3fb89e4d79 rsyslog-gnutls-8.2102.0-105.el9.ppc64le.rpm 922e542cb1d2e0ae5d4e9886ac726fe0cbd125763454168997841e0ec65de864 rsyslog-gssapi-8.2102.0-105.el9.ppc64le.rpm a0322291224ca7a1d1377f86eed927ab26bde67293179dc9247801d20bfa0f52 rsyslog-kafka-8.2102.0-105.el9.ppc64le.rpm 11821758a49fee785bd164e6afe15a629603a9c3eec3a55207c04d6144b18bd4 rsyslog-logrotate-8.2102.0-105.el9.ppc64le.rpm bc0ab3475394bb903870609ac4c4211a429fe6c1a1817a7d5c5f3265007026f1 rsyslog-mmaudit-8.2102.0-105.el9.ppc64le.rpm 2c08d59d7e706a3da5bdebf2c14fcf7f9cc06d5feacf49729e161753e6b1f34c rsyslog-mmfields-8.2102.0-105.el9.ppc64le.rpm 35aa09d580bd09d3b82c6534d46fbdb189377d9bb8014290c9c91780a3a321c7 rsyslog-mmjsonparse-8.2102.0-105.el9.ppc64le.rpm 89f7f8281418187da6876e3ff1b10f309a34ddaf0407379f314fd325b7da8908 rsyslog-mmkubernetes-8.2102.0-105.el9.ppc64le.rpm f5970fe4ece2ed42c246a62bba72a8e0a7eb35ce2c456486684839c8de32fecf rsyslog-mmnormalize-8.2102.0-105.el9.ppc64le.rpm 1f7159764b25174e06abd4212631fb554d2da0efef12a057000afd61102b3e9c rsyslog-mmsnmptrapd-8.2102.0-105.el9.ppc64le.rpm 090439426f13b14990a6f11e0d4ea120cd5bb050edcd4b1e78833779bfcf1460 rsyslog-mysql-8.2102.0-105.el9.ppc64le.rpm 5c7d944d2f06085ab58f858337e28f7a2b9fcc1c13d96810b674597e4ac088a4 rsyslog-omamqp1-8.2102.0-105.el9.ppc64le.rpm ca7e3261d867619bbe13288dfb03b181959f1b3a9756eec78cdbe3001a26f0b7 rsyslog-openssl-8.2102.0-105.el9.ppc64le.rpm 509123573eb83b34cdc572c1f9b04f4841aca77a3ab1b12b9856410f5f2c9705 rsyslog-pgsql-8.2102.0-105.el9.ppc64le.rpm dfa756772409519d71e4b11b5f8280489c690d49608f9a77f950f0bdc83631b8 rsyslog-relp-8.2102.0-105.el9.ppc64le.rpm 355ba9465512e9f630b253f1df0176ef2bb415bcc97ab12383584ba6696960a8 rsyslog-snmp-8.2102.0-105.el9.ppc64le.rpm 303f59ed234916767e64de3290cc7cba865138b7c752365d7554ab0516396dae rsyslog-udpspoof-8.2102.0-105.el9.ppc64le.rpm 523f7b5d541e5cca6fb7a3a0dd918975c4cacfbd098689b6047319b50cbfb6f5 RLBA-2022:7964 babeltrace bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for babeltrace. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libbabeltrace-1.5.8-10.el9.ppc64le.rpm 3ed90e52a76e962f1176bc2176a85c245b0fc8aaba8dc6087e6530732660a0b9 RLBA-2022:7966 gnome-software bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-software. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-software-41.5-1.el9.ppc64le.rpm b57ef06c4ff96a5372b93e9a61494dad99eda51dd76aaf524922118c4cd754ac RLSA-2022:7967 Moderate: qemu-kvm security, bug fix, and enhancement update Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. The following packages have been upgraded to a later upstream version: qemu-kvm (7.0.0). (BZ#2064757) Security Fix(es): * QEMU: hcd-ehci: DMA reentrancy issue leads to use-after-free (CVE-2021-3750) * QEMU: fdc: heap buffer overflow in DMA read data transfers (CVE-2021-3507) * QEMU: intel-hda: segmentation fault due to stack overflow (CVE-2021-3611) * QEMU: NULL pointer dereference in pci_write() in hw/acpi/pcihp.c (CVE-2021-4158) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for qemu-kvm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. The following packages have been upgraded to a later upstream version: qemu-kvm (7.0.0). (BZ#2064757) Security Fix(es): * QEMU: hcd-ehci: DMA reentrancy issue leads to use-after-free (CVE-2021-3750) * QEMU: fdc: heap buffer overflow in DMA read data transfers (CVE-2021-3507) * QEMU: intel-hda: segmentation fault due to stack overflow (CVE-2021-3611) * QEMU: NULL pointer dereference in pci_write() in hw/acpi/pcihp.c (CVE-2021-4158) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms qemu-guest-agent-7.0.0-13.el9.ppc64le.rpm e12b3ce5955299f374348a4000893a743d748a0891ee1e45d7244f558a7daede qemu-img-7.0.0-13.el9.ppc64le.rpm a1757dd1725bf7bbf59f332c0cbbc0fcb4234f73364fd3058ca36d324f5908c4 RLBA-2022:7969 network-manager-applet bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for network-manager-applet. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms network-manager-applet-1.26.0-1.el9.ppc64le.rpm 11a38a288d501fac3413f6b486f4e1de79f60cf2603792e77e6205d0e07387df nm-connection-editor-1.26.0-1.el9.ppc64le.rpm 8bdf14adb969046bf946a28630a55700beee0a3e1e92e8da7f00b96419d1e65d RLSA-2022:7970 Moderate: protobuf security update The protobuf packages provide Protocol Buffers, Google's data interchange format. Protocol Buffers can encode structured data in an efficient yet extensible format, and provide a flexible, efficient, and automated mechanism for serializing structured data. Security Fix(es): * protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference (CVE-2021-22570) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for protobuf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The protobuf packages provide Protocol Buffers, Google's data interchange format. Protocol Buffers can encode structured data in an efficient yet extensible format, and provide a flexible, efficient, and automated mechanism for serializing structured data. Security Fix(es): * protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference (CVE-2021-22570) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms protobuf-3.14.0-13.el9.ppc64le.rpm 81278f235662c30a9fff1fc940b745d0b720c3f793219fdfddda1f9c1a80e909 protobuf-lite-3.14.0-13.el9.ppc64le.rpm e7630e050da8aa3e07c7a0c10b4f7e7e7e2a42554147f75fa3ce0da0eaddc773 python3-protobuf-3.14.0-13.el9.noarch.rpm 169c2dc33df72dfd0d6563e4b7b4a811349da6e243fc89f1a0e4eb8ac9c1761f RLBA-2022:7973 tftp bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tftp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms tftp-5.2-37.el9.ppc64le.rpm 6940b66a3e5c03d0c2332e385bc6144bfb1602cd721a1e8085893ba87187a8c5 tftp-server-5.2-37.el9.ppc64le.rpm 9a63f4ec5f9f64f58449b387ed70cd9ebcca52f54d82e0fa6e34c431ec262e08 RLBA-2022:7974 cockpit-podman bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cockpit-podman. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms cockpit-podman-53-1.el9.noarch.rpm 13a9c4072ab45ff677e013557e7409d54057ffda5cd4816661379ecd5eca5224 RLBA-2022:7976 libnma bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libnma. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libnma-1.8.40-1.el9.ppc64le.rpm bcedddc55c184ba921998d6e5be035d8f94b4f4b5692cdd9d5ff23a426f4095a RLSA-2022:7978 Moderate: gimp security and enhancement update The GIMP (GNU Image Manipulation Program) is an image composition and editing program. GIMP provides a large image manipulation toolbox, including channel operations and layers, effects, sub-pixel imaging and anti-aliasing, and conversions, all with multi-level undo. Security Fix(es): * gimp: buffer overflow through a crafted XCF file (CVE-2022-30067) * gimp: unhandled exception via a crafted XCF file may lead to DoS (CVE-2022-32990) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for gimp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The GIMP (GNU Image Manipulation Program) is an image composition and editing program. GIMP provides a large image manipulation toolbox, including channel operations and layers, effects, sub-pixel imaging and anti-aliasing, and conversions, all with multi-level undo. Security Fix(es): * gimp: buffer overflow through a crafted XCF file (CVE-2022-30067) * gimp: unhandled exception via a crafted XCF file may lead to DoS (CVE-2022-32990) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gimp-2.99.8-3.el9.ppc64le.rpm 654557a9a49f64820cca69e89a2d3ef2197387e0a06e8398af9beb1ed137a88f gimp-libs-2.99.8-3.el9.ppc64le.rpm a489dd9497209247f9bb2b7ec4b64444aeba63ebcf1d5dee0113627f5562e462 RLSA-2022:7979 Low: speex security update Speex is a patent-free compression format designed especially for speech. It is specialized for voice communications at low bit-rates. Security Fix(es): * speex: divide by zero in read_samples() via crafted WAV file (CVE-2020-23903) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Low An update is available for speex. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Speex is a patent-free compression format designed especially for speech. It is specialized for voice communications at low bit-rates. Security Fix(es): * speex: divide by zero in read_samples() via crafted WAV file (CVE-2020-23903) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms speex-1.2.0-11.el9.ppc64le.rpm f82adf03a72ff5d7debf48680eea371eb15482ca339e689ec69c4900b0f9a4fa RLEA-2022:7983 ostree bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ostree. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ostree-2022.5-1.el9.ppc64le.rpm c3a5f02899e384c39b2db3eab4c064dac38968e42b8a79b519f4bc360599ec6c ostree-grub2-2022.5-1.el9.ppc64le.rpm cf1880d705de4d0c6baf1500c2f87912fb19fb109165faa801ba2e20a0d82ef2 ostree-libs-2022.5-1.el9.ppc64le.rpm 1c12a65144f1eafeca39a72f100f09a54519257d5fc836bd9988dda71e4a37f6 RLBA-2022:7985 nautilus bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nautilus. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms nautilus-40.2-9.el9_1.ppc64le.rpm 30a1b41c43a5aa0bd69a68d5547e4063ba6519c44143134e24915492fa1cce04 nautilus-extensions-40.2-9.el9_1.ppc64le.rpm 22f14089f63987e59f0e6f87acc30df2dc3f2a4b46424b69bc75c23b72a04413 RLBA-2022:7986 tigervnc bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tigervnc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms tigervnc-1.12.0-4.el9.ppc64le.rpm a51fe2c49b103642cd8260efe3959961dc348a45549751305b89ddc9fe2d9068 tigervnc-icons-1.12.0-4.el9.noarch.rpm ca9181ccf07ac109be00b9053c585edb8c1f84f1f06d98997b107f0ef6cc1f33 tigervnc-license-1.12.0-4.el9.noarch.rpm b769de1827560d1dbbd0a3fe8e89203c7b31d3ab144abaec805893ed46d47861 tigervnc-selinux-1.12.0-4.el9.noarch.rpm 893a9b43cc3230801d4f1f55d529917e7b997d06eb54b1b90f658316f3869aae tigervnc-server-1.12.0-4.el9.ppc64le.rpm f42945172a1d9e2a4aa32f958b7a11a85a5cd53d67ed9d2476d212fe06539aae tigervnc-server-minimal-1.12.0-4.el9.ppc64le.rpm c2882822eabfbdae0284b9a3eff1ef1ee596138d8e2a6c08bbc856a0463fb5cf tigervnc-server-module-1.12.0-4.el9.ppc64le.rpm 3fff79aae21b829411c1a5bcc0ff755f4775fadae52c6935333c3fbf0ccc77b5 RLBA-2022:7987 rasdaemon bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rasdaemon. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms rasdaemon-0.6.7-8.el9.ppc64le.rpm 3131eeacca6af25db5b361bf541d851d5bdc9c950a03a5deb113244dfd21fce4 RLBA-2022:7989 pcp bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pcp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms pcp-5.3.7-7.el9.ppc64le.rpm 080e64404c3ac8539dddcbb562522d9a862465850306c718a8e6f5ea2f9b6640 pcp-conf-5.3.7-7.el9.ppc64le.rpm c00007d49bd1024b5e85b08270cf43e72a927d9a73aa00f3622b168a4caa1d15 pcp-devel-5.3.7-7.el9.ppc64le.rpm 10bcf9d5cef375fa237e58055ef41c120d8705e7bcf595dfe49e47085e6326a5 pcp-doc-5.3.7-7.el9.noarch.rpm 5db779ce5ef2d98e35ad64464124313ffaf6f04420df97037c49e3a4b2b92e46 pcp-export-pcp2elasticsearch-5.3.7-7.el9.ppc64le.rpm ee15c9b8255b412c2b21f94d116e9169f29e106243be8b40fcb8826d47201132 pcp-export-pcp2graphite-5.3.7-7.el9.ppc64le.rpm 1c798a2062464e3047e0ceafe5dd06eff9e8c3e3f2e76afbad7f65da7168e7a6 pcp-export-pcp2influxdb-5.3.7-7.el9.ppc64le.rpm 1ccd629e85bc8d5ffbb2e02a55ebf0dd43b0862ea00d96060690b379790b743c pcp-export-pcp2json-5.3.7-7.el9.ppc64le.rpm 26fd1d62ea58d52ec7a5d11d6f9ad212fd077e531cf499e456f9c0df13be4fa3 pcp-export-pcp2spark-5.3.7-7.el9.ppc64le.rpm 123503741f18fd845dbd613378fa398f5d623e0563750c343d7fe868718bdc15 pcp-export-pcp2xml-5.3.7-7.el9.ppc64le.rpm 615b7684578dc9ce4768957aa0e25e74539318f67979d9f2ae7f8a4f9c19fa80 pcp-export-pcp2zabbix-5.3.7-7.el9.ppc64le.rpm 6ee0edc9be4ee980753f6cdf47f05773a7fb2d24c2d669f6ab54481666140260 pcp-export-zabbix-agent-5.3.7-7.el9.ppc64le.rpm bb71332c564370f135e44263f1b4bbbf20cbfce502579645c4f9a1ea1c147be5 pcp-gui-5.3.7-7.el9.ppc64le.rpm fc79a3635d1a13bffa7d0d82fef5273a1cc24caa64675c30d9b3ea011eaf297a pcp-import-collectl2pcp-5.3.7-7.el9.ppc64le.rpm ceed5da83b85ceee5471741f02a3677e9459426f9b48c4c2fcd548aa43c01cc4 pcp-import-ganglia2pcp-5.3.7-7.el9.ppc64le.rpm e24768e007e229e4d936358ef4291f613d92283142d93391c2847c07ec2b5e09 pcp-import-iostat2pcp-5.3.7-7.el9.ppc64le.rpm 293a5495056f3c2d487d10582e9a4afa249557d8839954d2b6f6dd4f45b79885 pcp-import-mrtg2pcp-5.3.7-7.el9.ppc64le.rpm 461b333dbbba738b1738837bc4e9f5e8f5c1fbb7ca8435de185bac659ca0e202 pcp-import-sar2pcp-5.3.7-7.el9.ppc64le.rpm 587fba9a08e3798c4400e34b616453dd467524d4f4674863fe98ceb0dad275ac pcp-libs-5.3.7-7.el9.ppc64le.rpm 0363e9dd07a1dd54dc50b137a0fbc807a4c0db94e717edbb6b5d035d4d061777 pcp-libs-devel-5.3.7-7.el9.ppc64le.rpm 89a5fd5c0fb3f311612cb31e3a9846ab232660d080bff4293312ec3e7ee2facd pcp-pmda-activemq-5.3.7-7.el9.ppc64le.rpm e5caadd3177b1d39e74f08ec4e384172ae4ebc5f263f1893071ed5f728a3b183 pcp-pmda-apache-5.3.7-7.el9.ppc64le.rpm 27194f1105e221a0d133fdee16d177d424169b7269be14c0035be8bb93fbc676 pcp-pmda-bash-5.3.7-7.el9.ppc64le.rpm 4ead748bdbc41faa8e09a4f3819c68f888bd3c9bdaee8d2debbb7eb97907c702 pcp-pmda-bcc-5.3.7-7.el9.ppc64le.rpm 3ac03d8cef665e76280fc9e47d0fcdf25f6e78d5e61af27651be87d2fd148473 pcp-pmda-bind2-5.3.7-7.el9.ppc64le.rpm 0a767c01bcbc8bd59fabb0e9b885af5e2a54ed0e64762c90351f426123bbe820 pcp-pmda-bonding-5.3.7-7.el9.ppc64le.rpm 1e63cd69d9bbbe6ccb0a67dfbce5b77a660db6a4e7163e967e468a31ccc6c7d7 pcp-pmda-bpf-5.3.7-7.el9.ppc64le.rpm 22621e14472a729085f9828b57eaf381b35a7def6bdf73a6548ee375294b0214 pcp-pmda-bpftrace-5.3.7-7.el9.ppc64le.rpm 81167b556d73a643c0b5aef793592881abf1f46f94e46cb1bc73697133b77e6d pcp-pmda-cifs-5.3.7-7.el9.ppc64le.rpm 60da6f058fd8c3692101ad8c15a26d95dff15d09694e45fe3b8063a7fc0c8e1f pcp-pmda-cisco-5.3.7-7.el9.ppc64le.rpm 327f0ddcfe42a71c6406cb9be7087b6c3c9e75a857db48107b454e137f5af165 pcp-pmda-dbping-5.3.7-7.el9.ppc64le.rpm 2bc69c9f7b6bd396239897ccf95e23907a43276561472a3e2a060446f9d6fce5 pcp-pmda-denki-5.3.7-7.el9.ppc64le.rpm 354a25de0ce65f6d3b6e2e5fe21623c0a7f9940bf30942095166118e193905db pcp-pmda-dm-5.3.7-7.el9.ppc64le.rpm 9ad055826c776ef6b821e91f6c29fdaa47828b5e0e8f187296db0ca6467e194d pcp-pmda-docker-5.3.7-7.el9.ppc64le.rpm 3ce1c0088b8f29790573fb6488abd36d98efc476bbbbbcf1cb1bfd7e3ddd052c pcp-pmda-ds389-5.3.7-7.el9.ppc64le.rpm 2e0bc6312df5f4c02a647c5e2d2cc57bea32c896bbb512f5926d4f594e11a18f pcp-pmda-ds389log-5.3.7-7.el9.ppc64le.rpm 60d9d886752eb2dbf093fc286f3060a282f7bec770b39869119952621337b24a pcp-pmda-elasticsearch-5.3.7-7.el9.ppc64le.rpm 4695c32c7f8325870dbe7b91ee6a3acdb2bfa1cfbe16584df9f9ee4fcd3964f1 pcp-pmda-gfs2-5.3.7-7.el9.ppc64le.rpm 4ea0e0db5c5f41e62862cf4e9d13513148ab2d1e22aae187977552d0c38775ed pcp-pmda-gluster-5.3.7-7.el9.ppc64le.rpm 85031cbe1913388678f4e190a1be3f435269fa81f2937e4c96842e9f7f997b14 pcp-pmda-gpfs-5.3.7-7.el9.ppc64le.rpm ef378b35a3e7b81b1b5774a3884b00ff6c846b3b05cc82fd11a9e1a39a6b8d4f pcp-pmda-gpsd-5.3.7-7.el9.ppc64le.rpm fdc74686d2b2a39b3fd1554c74059ab969bed102d8885d591e95c66c8317d97e pcp-pmda-hacluster-5.3.7-7.el9.ppc64le.rpm 089ab6802df87061828b461cdc4cafc2e2777e910541485eee97f43000df4cc2 pcp-pmda-haproxy-5.3.7-7.el9.ppc64le.rpm af3088b7533aa69ca0588406f75174dc4b75b3220889f40d2e1d0627cd624fae pcp-pmda-infiniband-5.3.7-7.el9.ppc64le.rpm f82e7e492fa74bd9fa324ced198f0c579d57e35316371f51c7f435e648e728f8 pcp-pmda-json-5.3.7-7.el9.ppc64le.rpm 2f68f1c7002169632a3b630cf0bcca794d93c9ff3a654c49cab8960737efbec3 pcp-pmda-libvirt-5.3.7-7.el9.ppc64le.rpm bcb1809f91858c242e4d26d4facaa0dc53a7d5737584496a67063288622341fd pcp-pmda-lio-5.3.7-7.el9.ppc64le.rpm 7ccfab0149869898f39a4c3f26de68fc59912cdf5ef9f1a60800c55e5cddf839 pcp-pmda-lmsensors-5.3.7-7.el9.ppc64le.rpm 9d7088b52914ab8672c8479a5d2e5072e5bb2bf48ff323614b0bf0fb4548fcf8 pcp-pmda-logger-5.3.7-7.el9.ppc64le.rpm 7520c99225062f50e7e6786b4cd75dc891832e373e82c72b4f00918d2597ed61 pcp-pmda-lustre-5.3.7-7.el9.ppc64le.rpm e24a719aaca368f49d4b46c603267cf1f7dd27aa7ede19160f41f4566297b838 pcp-pmda-lustrecomm-5.3.7-7.el9.ppc64le.rpm 50f411a64645fce5aab4a63cc5aaf5e420c71294cf3194be0fc9d1f11d2ea0e4 pcp-pmda-mailq-5.3.7-7.el9.ppc64le.rpm 6278bb1d8cffac7ecb5019e21f575f2b1ab646640684059c8f9d6e1cb7a966bc pcp-pmda-memcache-5.3.7-7.el9.ppc64le.rpm 94f1c626b6f582001fef7b644df1f034a160523a9f1bdfc93ebbf309d9a30db7 pcp-pmda-mic-5.3.7-7.el9.ppc64le.rpm 9a18ab04d4a5478d2ca2994b0f7b75d52239d1f89b163fa3421f42e3d12ea596 pcp-pmda-mongodb-5.3.7-7.el9.ppc64le.rpm fb244361d615644c90a174885c48b34faf34a5338938af02edbdc6590be6e52e pcp-pmda-mounts-5.3.7-7.el9.ppc64le.rpm f345b5fa983ec5db7a2849feecb303a8f64f3687a64e382fb811361106fcd57b pcp-pmda-mysql-5.3.7-7.el9.ppc64le.rpm 8fde9985d2a93c5933f06510fc9bda5b0ea4ea68c3649c533f35f89a849aecb5 pcp-pmda-named-5.3.7-7.el9.ppc64le.rpm 1cf0ac4fb724e56384decb72a72fd064c2fbe8d158f41ff6384f5721e19c278f pcp-pmda-netcheck-5.3.7-7.el9.ppc64le.rpm 5a63bed1e993b42feb07ff7ca8f09db1269d89562318cea87030ff7700b972e9 pcp-pmda-netfilter-5.3.7-7.el9.ppc64le.rpm d06ca8da9e3e690217383a154b58a4c810b36628ddc151f2b2debc60fef1ca15 pcp-pmda-news-5.3.7-7.el9.ppc64le.rpm 553a19b2a6150ecf140d43238cde024c84892c99cd351a13c7c06ef86aa1eacc pcp-pmda-nfsclient-5.3.7-7.el9.ppc64le.rpm 039c55bfbaf502d2df0e83b56f48d50051491f222e75df98d6a9143270233075 pcp-pmda-nginx-5.3.7-7.el9.ppc64le.rpm 7cf20ab48413f2c90be26d72f1c5875cc32c4458d10de8fa1fdb21a2292907d5 pcp-pmda-nvidia-gpu-5.3.7-7.el9.ppc64le.rpm 287e79f49c55af5b6b9114f2517bee6e91e7d0abef92633d8ee9592e6a1b3002 pcp-pmda-openmetrics-5.3.7-7.el9.ppc64le.rpm 9535528d5e5db8326c7ecbc445d74033391e08931106bb12db0315ac6d47f6eb pcp-pmda-openvswitch-5.3.7-7.el9.ppc64le.rpm ad2db8595added34c004f27ba2688e336557b515bcec059e210b0d239a27f91f pcp-pmda-oracle-5.3.7-7.el9.ppc64le.rpm 8c2cb93eb70ac97fc63646c8d71a28c086cdf26e3cd6aa1e466e1df95880d384 pcp-pmda-pdns-5.3.7-7.el9.ppc64le.rpm 46b15d91e95674138ff2020ed732411a2124a8fea90d11d8f0451b57435d3ddc pcp-pmda-perfevent-5.3.7-7.el9.ppc64le.rpm b9697af21317abd857d60b7b9925a4ec60673aee464df98b704dc917aa7f8bcc pcp-pmda-podman-5.3.7-7.el9.ppc64le.rpm 2a0e0d3e5bc33784ef9ede64c4d3e9660b08038d83d09507372b2f447b67c25b pcp-pmda-postfix-5.3.7-7.el9.ppc64le.rpm df92fdea1e356266921ccdb56ab0ad971b9d4752d15b0277078fde8fe5d474a3 pcp-pmda-postgresql-5.3.7-7.el9.ppc64le.rpm 3bb8037e733847b50336e4d57d11cffef2e4582bc6d6e86ac66f932c4d54395d pcp-pmda-rabbitmq-5.3.7-7.el9.ppc64le.rpm d6d2e00a65dbebe1249bfc9bfe23b8c6f36c1f71426f338a62421ae30f3ad0a5 pcp-pmda-redis-5.3.7-7.el9.ppc64le.rpm b39fdfadb52c9a6cbdaff7173241c530550626c8d08230021a6c801fd594d7c2 pcp-pmda-roomtemp-5.3.7-7.el9.ppc64le.rpm 8016c26179da3288e740d95d0955648391ede6d145dda99593609908cf62f357 pcp-pmda-rsyslog-5.3.7-7.el9.ppc64le.rpm 0129007b0a4861edfbc7f50102086196f73cd431f50029e2dafbee91557ab6de pcp-pmda-samba-5.3.7-7.el9.ppc64le.rpm 977de345d8e8a4fb28fd07916e538b6f0ad5b012ca78d05717da9a7da6c46b60 pcp-pmda-sendmail-5.3.7-7.el9.ppc64le.rpm b41e69ad88dd522115d0ac73dfc246e9d7730a07dc25443d65a2b7921edca2d8 pcp-pmda-shping-5.3.7-7.el9.ppc64le.rpm 77ba4dae6097987c6bac804aca234e0021fe235fbc9aaf88083222c89aa3d861 pcp-pmda-slurm-5.3.7-7.el9.ppc64le.rpm bc1021eccd9d004f542711072d1e089bc490d1745d174c4cb525dd49c215360d pcp-pmda-smart-5.3.7-7.el9.ppc64le.rpm 9111969a9dc08a22a7059e57266b77011e827da85e6617c300a6fb4bbf43606c pcp-pmda-snmp-5.3.7-7.el9.ppc64le.rpm bc3aff5549f171dd1657c75bbdf9c25459886e2982bb8a7fe291874dab4b79a5 pcp-pmda-sockets-5.3.7-7.el9.ppc64le.rpm cb639a6b10a69cca4a2d3afc61c05400ef966b4b557cce274a0fa2b11ca2d846 pcp-pmda-statsd-5.3.7-7.el9.ppc64le.rpm f6ad1c0b2627390b647be74b9c0517ec39b315baaeef16c0182bba576e77c9b0 pcp-pmda-summary-5.3.7-7.el9.ppc64le.rpm 7b5bea04ba0e3a144d25a15c0312bf90e1ade8c3d190e675590b87ce6070ff9b pcp-pmda-systemd-5.3.7-7.el9.ppc64le.rpm 00a0e4214b61698f2d61153484907f69c78d03c9b88ceb9e4110940fd73e8c10 pcp-pmda-trace-5.3.7-7.el9.ppc64le.rpm 36f7f6e49ab38438de4a25a93edf497b96298353718f382ba35dfe91e265bfe8 pcp-pmda-unbound-5.3.7-7.el9.ppc64le.rpm 5ab3d0597d98ba4e445c865850e0e6ae504ec088c22138fe4407ac78521f9d36 pcp-pmda-weblog-5.3.7-7.el9.ppc64le.rpm ad20da484f2420e5d2e5af1e1585fa9ce619e736344fe9dac1eb95dbd12a644a pcp-pmda-zimbra-5.3.7-7.el9.ppc64le.rpm d346990e7c4f7087eebf2fa5c380bcf461dcfe3d01d86d5ede6c207c43da3059 pcp-pmda-zswap-5.3.7-7.el9.ppc64le.rpm 6fb122c5c49143d3abfcb44b1bf6fa04becb4aea023c92c89b75e6fafa1a9a1d pcp-selinux-5.3.7-7.el9.ppc64le.rpm 35db3cffcb97883fbef62d2653e32e587a90dbf7cbec4daf19f3b0450ea4198d pcp-system-tools-5.3.7-7.el9.ppc64le.rpm 1479c20f1e6430e461672c837113fa259801abc9f1307b9798ef6c2296ba4100 pcp-testsuite-5.3.7-7.el9.ppc64le.rpm 5fabdb4ffd83c65a763e27b757e6b0d5df8c14f4630c0ec3aeee8bdc6f2475bc pcp-zeroconf-5.3.7-7.el9.ppc64le.rpm e7b1a0caeff01dbef28151f1eac78a2d744530ef9e33613c4bc70f510b2dbf67 perl-PCP-LogImport-5.3.7-7.el9.ppc64le.rpm 549590c2b8517c113be0e933d52a5b97256b3ea3c9d00d4aaa6450ee84809566 perl-PCP-LogSummary-5.3.7-7.el9.ppc64le.rpm 02bda335ebfc10f0e422e46cbf5f13695f2d0655b22841a397aeb44b2ac51d14 perl-PCP-MMV-5.3.7-7.el9.ppc64le.rpm 86a60ac2ee1990bce0ab4cdf71a3c440f906052063075dfcd1c8aa414b7d5a69 perl-PCP-PMDA-5.3.7-7.el9.ppc64le.rpm 82a1c1ad9d832df89e326f97235a271b0062a5a4e368dde575dd5d1df632e790 python3-pcp-5.3.7-7.el9.ppc64le.rpm 78fd474115c142d73de81ffd70f4711d6a052456b7184d1f524c66eb4605c35f RLBA-2022:7990 flatpak-xdg-utils bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for flatpak-xdg-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms flatpak-spawn-1.0.5-1.el9.ppc64le.rpm b2b94c55469ab14a70532d2c9da93998016f4cc3b08ccfbb63bc65500c3054ec flatpak-xdg-utils-1.0.5-1.el9.ppc64le.rpm 32e753dd9d3d3500df71b4592e3c58dff28d3930174d6b926d5def0375789279 RLBA-2022:7992 libestr bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libestr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libestr-0.1.11-4.el9.ppc64le.rpm ae18c0ad68494a4425154e7dfcb5bebeff66d7fd33843a5792b66fd985a647d4 RLBA-2022:7994 evolution bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for evolution. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms evolution-3.40.4-6.el9.ppc64le.rpm aba9cf1981da7d418ac456347a0de342cfaf04fbc5793eac96e4b3c084fd4f3c evolution-bogofilter-3.40.4-6.el9.ppc64le.rpm 377c9dd493766e9db7abd4230aab8adcd4175033f5f527cae82cea37981a6389 evolution-help-3.40.4-6.el9.noarch.rpm 7b67cb16b5f085601d654b537b388c090423d90cc851be33dd74e9c195dc4294 evolution-langpacks-3.40.4-6.el9.noarch.rpm 80c1b3448aa997afb16b8696746bc14839c5fc1efb6e013bd0fa268612993c70 evolution-pst-3.40.4-6.el9.ppc64le.rpm 6ea30a647098b018a44a28fc1f35b565ead45eb0674d6e03a4ac66df645a4388 evolution-spamassassin-3.40.4-6.el9.ppc64le.rpm 4aa8bb9d1bac1bb6e8bced562462a274fdc20053db28fda58aa81bc535ca72ac RLBA-2022:7993 mod_wsgi bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mod_wsgi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-mod_wsgi-4.7.1-11.el9.ppc64le.rpm d74f95f1f5dcf5a375550b38b7eb4418ec579c7eada231196a74b3bf5ef45c19 RLBA-2022:7995 evolution-data-server bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for evolution-data-server. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms evolution-data-server-3.40.4-6.el9.ppc64le.rpm 3e4184baabd2ce6950c38bb5b035d8a31a1519f1b41eb48eb8d32f08f862d481 evolution-data-server-devel-3.40.4-6.el9.ppc64le.rpm 1107bb4991210ed39f3f6299a608d1d555fb0ed6358a11eee44697a32651ff65 evolution-data-server-doc-3.40.4-6.el9.noarch.rpm 93ab2ed7576d23b294b1db56171dae650df9b660b2c8bce44a0e6da2e1df184d evolution-data-server-langpacks-3.40.4-6.el9.noarch.rpm db81a56031c693d5d1cd9b7e6fd4d88addb685a57aeed735c95724468034dd57 evolution-data-server-perl-3.40.4-6.el9.ppc64le.rpm 4c3dfce6771f1be4065b1adb85f881d36403cd22babed4e995cc64afc2fa3653 evolution-data-server-tests-3.40.4-6.el9.ppc64le.rpm f6f4f3718e40283d12b731afbdc44eed34214e79d7274ccdc695a2e8f6551d97 RLBA-2022:7997 xdg-desktop-portal bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xdg-desktop-portal. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xdg-desktop-portal-1.12.4-1.el9.ppc64le.rpm c6b91613872bfd638d83fc437d94f70b62ab853d3ba8ea5a1e85e95411da133f RLEA-2022:7999 xdg-desktop-portal-gnome bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xdg-desktop-portal-gnome. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xdg-desktop-portal-gnome-41.2-1.el9.ppc64le.rpm 6e041e6b393d5aba921100ab4d2a51e5da88d0fb7d7d6fa3159cc9677b9cd35a RLBA-2022:7998 gnome-tweaks bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-tweaks. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-tweaks-40.10-1.el9.noarch.rpm aaa2c4060fb312151b4c35249fa0a32d4301932f1ea81f57e9cbc68b1a3e9da5 RLBA-2022:8000 wayland-protocols bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for wayland-protocols. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms wayland-protocols-devel-1.25-1.el9.noarch.rpm 3a912fcd7eaa246e88b4bae743895e34228b4dac59c387b671e4994708954b4b RLBA-2022:8004 rpm-ostree bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rpm-ostree. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms rpm-ostree-2022.12-2.el9.ppc64le.rpm 54932a8a62f6c11ff18324b35ec46425357abc6faa72eae59541981d036c21c4 rpm-ostree-libs-2022.12-2.el9.ppc64le.rpm 39649f562728b4fdd62c56f9acb0b155235f148363d36017eeebb7e07794f498 RLBA-2022:8005 ipxe bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ipxe. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ipxe-bootimgs-x86-20200823-9.git4bd064de.el9.noarch.rpm 00192a333bae22063d4782365c916aad980288d7e2db31a24cc4fb9d7a1e58ee ipxe-roms-20200823-9.git4bd064de.el9.noarch.rpm 790a3f2840fcca13eb25fee64b11ccfa199084a66b317607bea6ad57d9e558a0 ipxe-roms-qemu-20200823-9.git4bd064de.el9.noarch.rpm 571c22893e831cd0b2f5b79611684a4a9b2d7443444188a8b3d24d2f01115f38 RLBA-2022:8006 gjs bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gjs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gjs-1.68.6-1.el9.ppc64le.rpm cf21f5773857448a22a9a49a0229e0f3c6ffc4d6d5ba92aa1a1f24a37a9a8bc7 RLBA-2022:8007 libvirt-python bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libvirt-python. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-libvirt-8.5.0-2.el9.ppc64le.rpm bcefbc043eb8e2bcdc84f87eb4662cce2915192127b33d0e332dc2fdede9146e RLEA-2022:8009 jss bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jss. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms idm-jss-5.2.1-1.el9.ppc64le.rpm fc3f61c78b444b8c70eaa968b6309e24fa0e143445853efb07e174c8e2f47ec7 RLEA-2022:8010 ldapjdk bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ldapjdk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms idm-ldapjdk-5.2.0-1.el9.noarch.rpm 004262e302baeb622832e882808b98d3c848e00240ef81f026b2898869ffcb65 RLSA-2022:8011 Moderate: fribidi security update FriBidi is a library to handle bidirectional scripts (for example Hebrew, Arabic), so that the display is done in the proper way, while the text data itself is always written in logical order. Security Fix(es): * fribidi: Stack based buffer overflow (CVE-2022-25308) * fribidi: Heap-buffer-overflow in fribidi_cap_rtl_to_unicode (CVE-2022-25309) * fribidi: SEGV in fribidi_remove_bidi_marks (CVE-2022-25310) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for fribidi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list FriBidi is a library to handle bidirectional scripts (for example Hebrew, Arabic), so that the display is done in the proper way, while the text data itself is always written in logical order. Security Fix(es): * fribidi: Stack based buffer overflow (CVE-2022-25308) * fribidi: Heap-buffer-overflow in fribidi_cap_rtl_to_unicode (CVE-2022-25309) * fribidi: SEGV in fribidi_remove_bidi_marks (CVE-2022-25310) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms fribidi-1.0.10-6.el9.2.ppc64le.rpm ae002fa3804c2310f8b947b378fce527459e3087c3e229ed97610cdece6f1b15 fribidi-devel-1.0.10-6.el9.2.ppc64le.rpm 452824f351ffba7b887bd9cbd1f95e8324ab04725be28c5fb0697c9782d771cd RLBA-2022:8012 xdg-dbus-proxy bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xdg-dbus-proxy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xdg-dbus-proxy-0.1.3-1.el9.ppc64le.rpm 62b054678a5d7e4cdc5fea9516b7af48cdeacbc881978f1b9717f8d494c895d2 RLBA-2022:8013 gnome-shell-extensions bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-shell-extensions. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-classic-session-40.7-2.el9.noarch.rpm 990688f4cd3ff5235e13e912e874979c0c8300349cace7518e113b50f8aa1c50 gnome-shell-extension-apps-menu-40.7-2.el9.noarch.rpm 7c0e3186f3d07c4bb540babbb87f256aaf03d6f25ea13edc4cc9066183b8ba2b gnome-shell-extension-auto-move-windows-40.7-2.el9.noarch.rpm 31fdf452708625689e5d08e4537babaff88caca0c6158577ea6db9a76f2acd39 gnome-shell-extension-classification-banner-40.7-2.el9.noarch.rpm a2f0cf98bba752734277ca3308b792826ddc9313a744fa7cf704e1f78eb7ba53 gnome-shell-extension-common-40.7-2.el9.noarch.rpm be9e5b0e1d57ec9b6d3c4ea137c35aac1a44775343f002e5b2ac976ff258352b gnome-shell-extension-dash-to-dock-40.7-2.el9.noarch.rpm 39ae3b3b5656e4ba3d334ef195a39859e694fd88c7af85f6d171da4871719416 gnome-shell-extension-desktop-icons-40.7-2.el9.noarch.rpm d2ad825b121db10ea0aa6f90ab6575ebfdb00d544cedbad607ce9db78258185c gnome-shell-extension-drive-menu-40.7-2.el9.noarch.rpm c296a856ae2e48020422446f5c53f48222acff8558e039f16d0e5e5b56bd74f5 gnome-shell-extension-gesture-inhibitor-40.7-2.el9.noarch.rpm c67a680f9d3d7e32dd89a77bfd461b4381508ed9ac5de66c0014533f543fc1a0 gnome-shell-extension-heads-up-display-40.7-2.el9.noarch.rpm 9b511d1bb34b86a24f4b29b883c0a28638df3d62c3a10a8c1bdbb792a3e30e32 gnome-shell-extension-launch-new-instance-40.7-2.el9.noarch.rpm 6e5852626a9790ff7dcdc4b0a3b3d60035dd9cfe33163bab47de94a1988cf784 gnome-shell-extension-native-window-placement-40.7-2.el9.noarch.rpm 4133f12d27d29ca4a710a02a32fb1842c0073b523d55c4b45fe4b79f43984002 gnome-shell-extension-panel-favorites-40.7-2.el9.noarch.rpm 6568cb2f57eac309e030247d64cba70a29eec5a3e7bbc2515d2d7dca73105ca8 gnome-shell-extension-places-menu-40.7-2.el9.noarch.rpm 9c9e347ab95fa105d9e351f044e4e1fb523442448f51b7f3aaacf9f3a7136768 gnome-shell-extension-screenshot-window-sizer-40.7-2.el9.noarch.rpm 219c59ac1826555af1bddfab311ca1573bd495aa086c7088aa11517dc12d3220 gnome-shell-extension-systemMonitor-40.7-2.el9.noarch.rpm fecb8109d2537434f831abc6271a254c61c3b8e730fdd70aa36be5a0101bf68f gnome-shell-extension-top-icons-40.7-2.el9.noarch.rpm 8a611b952ad4c5d1bbd96a6e718c70500b1a0c8638b89ebf1839ba6582c7bd5c gnome-shell-extension-updates-dialog-40.7-2.el9.noarch.rpm 1d6a8f997ed44d3839171b0e706ee6432b480ff0f583a562061c7aa5afa00754 gnome-shell-extension-user-theme-40.7-2.el9.noarch.rpm 4f063f27dd2b89ffe4eaadb73f5da88e8c0f6f48b22897fba15569cc756e9304 gnome-shell-extension-window-list-40.7-2.el9.noarch.rpm b4f80345761ce454a1194a905ca297d60dfb748a5e72b8b29ef7044614ccf0b5 gnome-shell-extension-windowsNavigator-40.7-2.el9.noarch.rpm 84c94bf7776727e12861f5a4968f1534de22bc0e2c81920b6a9868d7dbd5d0de gnome-shell-extension-workspace-indicator-40.7-2.el9.noarch.rpm cf96dbfe2991f2df9514f79e16b72e3cd414381f12c7588eee91824dd5abf6c3 RLEA-2022:8014 tomcatjss bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tomcatjss. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms idm-tomcatjss-8.2.0-1.el9.noarch.rpm a94f3c18e8f044139c200e0517b93d550cb16fa5593b638d1977eaa492b6ed2e RLBA-2022:8015 python-cryptography bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-cryptography. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-cryptography-36.0.1-2.el9.ppc64le.rpm a828d68e9b29597fc86880bc7352982f528127135393b330c17784eb0bab2420 RLBA-2022:8016 nss_wrapper bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nss_wrapper, uid_wrapper. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms nss_wrapper-1.1.11-8.el9.ppc64le.rpm 510dcf4cfdf34c1e776fead96228297eeca02bccf2f7681f4d1450bf2efedef0 nss_wrapper-libs-1.1.11-8.el9.ppc64le.rpm c18e9b0ad2262db0edefd647f13d5ed6483f6d67fc9f1e079cd94dd155d07401 RLBA-2022:8017 augeas bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for augeas. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms augeas-1.13.0-2.el9.ppc64le.rpm 02552b04f17d2057749df2ad14e4e2bf3fa486981d177069d399d814248cfd2e augeas-libs-1.13.0-2.el9.ppc64le.rpm d3336f6d3730086abc2737b6316b64b5b7c33dfde6565f96180a140f1f887f69 RLBA-2022:8018 lorax bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lorax. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms lorax-34.9.20-1.el9.ppc64le.rpm 4bea2a0cbc168b3ea6a8608ee6bb22dfd68d86d22f0539a89b9c653140040c32 lorax-docs-34.9.20-1.el9.ppc64le.rpm 914786aa52c2420dacfcf371c4ba18737a12a155991f493d1f884f391c6eefc7 lorax-lmc-novirt-34.9.20-1.el9.ppc64le.rpm 43e5a6ae74576b184791838b681441e91a3a7e61606436c1d82ecf22755d8b96 lorax-templates-generic-34.9.20-1.el9.ppc64le.rpm 4c24be6a703c149f32578a2faedffc79944c9630ec4f09af376374d826953436 RLBA-2022:8020 oscap-anaconda-addon bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for oscap-anaconda-addon. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms oscap-anaconda-addon-2.0.0-12.el9.noarch.rpm fd5384db0a2d285cbe5457a291934c462543e5b5172b913b897b0146c66c4b6b RLBA-2022:8021 qgnomeplatform bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qgnomeplatform. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms qgnomeplatform-0.8.4-2.el9.ppc64le.rpm 4bdb2c5f283bef351b8002bd08743b2e9c3c87538461551d3801b08d7692fc7a RLSA-2022:8022 Moderate: qt5 security and bug fix update The Qt5 libraries packages provide Qt 5, version 5 of the Qt cross-platform application framework. Security Fix(es): * qt: QProcess could execute a binary from the current working directory when not found in the PATH (CVE-2022-25255) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for qt5. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The Qt5 libraries packages provide Qt 5, version 5 of the Qt cross-platform application framework. Security Fix(es): * qt: QProcess could execute a binary from the current working directory when not found in the PATH (CVE-2022-25255) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms qt5-5.15.3-1.el9.noarch.rpm c39fef040a43baa7e9026cbaed0724adfca06ee9e078171bab817f2972228030 qt5-rpm-macros-5.15.3-1.el9.noarch.rpm f8a3d9cbc578d0da895f387154042bbf35e1cdba5a5dbc9e4e3e6182238e0ded qt5-srpm-macros-5.15.3-1.el9.noarch.rpm 39f47b9331907f8d26120e199684c714acbebc81b6dfe415769ba7ab0788a101 RLBA-2022:8023 qt5-doc bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-doc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms qt5-qt3d-doc-5.15.3-1.el9.noarch.rpm b3556a302b304d46009f826c3e777f883dd1c1d246bfbc40f8b4cf00933bfd88 qt5-qtbase-doc-5.15.3-1.el9.noarch.rpm 94bd19050ca31afabd3c51c00026bae4db3ef3cf63f4bb9e4114949f85620629 qt5-qtconnectivity-doc-5.15.3-1.el9.noarch.rpm 214766b39b53ff4929a366bb5ed5e66d08a40f3ecc31289fb08eef80935dc4d5 qt5-qtdeclarative-doc-5.15.3-1.el9.noarch.rpm 8612bc82903f03f0e08202e059d26e57a2a4430a9fc09a82d640fd9250263e1e qt5-qtgraphicaleffects-doc-5.15.3-1.el9.noarch.rpm f261e70dc417f210e2293383cbbf5c16fe45f1d4a85cf4d10b10b99f0a86188e qt5-qtimageformats-doc-5.15.3-1.el9.noarch.rpm 1e5f07f2a6f31415bd8ac4f00405981281af382cdd38e62dc8ba50259cde84cc qt5-qtlocation-doc-5.15.3-1.el9.noarch.rpm 7286513229bf8a719eb643aa18390ec213529e97d77ddef11b10548085a6617b qt5-qtmultimedia-doc-5.15.3-1.el9.noarch.rpm eede390598ba9bdf93cadbe225445a7a6563296d79c9fa2fa6a4a0475a68564d qt5-qtquickcontrols2-doc-5.15.3-1.el9.noarch.rpm 4405bf5cbd416e20f62fcf3933fa61d65dcdb80be01271182da1b75be0740434 qt5-qtquickcontrols-doc-5.15.3-1.el9.noarch.rpm 8c4d8b70b8ea468e3e76a85e452ce6fd4e8a6d6e3e6c44123b8f74380fdd6a17 qt5-qtscript-doc-5.15.3-1.el9.noarch.rpm 24da9173a89b9d98974721de74512d52c337803979235cceb26a6eabfcdfc65c qt5-qtsensors-doc-5.15.3-1.el9.noarch.rpm e4438bd2b520ee39ab0fca910bc11026aaf58e286cd692dcfc38758801c70c58 qt5-qtserialbus-doc-5.15.3-1.el9.noarch.rpm cd780a3244d4d7af5ee419ca2bc5f63b71f9574351b067bbc19b5d1b6949bbf5 qt5-qtserialport-doc-5.15.3-1.el9.noarch.rpm e66e4e5aac0c9f3e211059639b9e33c836f2f2455cca9a0ca5fb621e8fda73a8 qt5-qtsvg-doc-5.15.3-1.el9.noarch.rpm 777be179df1b2df52be9f2af4ca13b3b9b5716dff86c78989329c5d41bf00fe1 qt5-qttools-doc-5.15.3-1.el9.noarch.rpm 62944d7e3ab4f532874d7d57fd24652ad4fb56671a259927046ad3d9e2d43b5f qt5-qtwayland-doc-5.15.3-1.el9.noarch.rpm 1a0968b443a1a9aebf097abce7ef5e005d5717750f0ae172c361e6adf73e2a55 qt5-qtwebchannel-doc-5.15.3-1.el9.noarch.rpm dec17c9313743e1df8d735f98f1a650ef7c58b01f525e487c60817717311f4c6 qt5-qtwebsockets-doc-5.15.3-1.el9.noarch.rpm 4607214d0a2cfa5feb6272fe5bc6d5e4d4d25469ccdf70e37040d71ed3f57721 qt5-qtx11extras-doc-5.15.3-1.el9.noarch.rpm 5c5c8e9c9f404346e918cb31cb50ab4992438417c46e765621b1340aa74fd708 qt5-qtxmlpatterns-doc-5.15.3-1.el9.noarch.rpm 566c57cd2ef171b82b9740f540e5a5137c4350f485dbbbb88bb1e8986b6e166d RLBA-2022:8024 qt5-qt3d bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qt3d. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms qt5-qt3d-5.15.3-1.el9.ppc64le.rpm 883f6b3f68855c042fb4bf3a9df787079ca98eb292ce7116d385980dd0c40fac qt5-qt3d-devel-5.15.3-1.el9.ppc64le.rpm 1f6fb6b04afc1439bd1bd176968a167470e24106023c9ef10e1c81cae11f94ac qt5-qt3d-examples-5.15.3-1.el9.ppc64le.rpm 89dbc0b2b3b1845fbeab8f7dde4341d607c5677ea2f61dd9734059fa0f8bc457 RLBA-2022:8025 qt5-qtbase bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtbase. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms qt5-qtbase-5.15.3-1.el9.ppc64le.rpm 6fa216b18278c7af7ddb4c7c03a953b4bbc72192daa1360e8c21b69eded6add0 qt5-qtbase-common-5.15.3-1.el9.noarch.rpm b7f8a1a2a84ca826a32f0c4b0772286ca8c9e931d1970dd970395f51bab931d9 qt5-qtbase-devel-5.15.3-1.el9.ppc64le.rpm 5d18f6f4b82b547006b5563af818edd20393c34a8b4ae19c3e490b3c06fe42d5 qt5-qtbase-examples-5.15.3-1.el9.ppc64le.rpm 01ac3a20b61591d0cfa96720846fb98a5bbc61b97d9a9d551cd98c5cfce63982 qt5-qtbase-gui-5.15.3-1.el9.ppc64le.rpm 38f9f43f7723f68518ab4b208807435c5a04710512687edd2acf91c950514daa qt5-qtbase-mysql-5.15.3-1.el9.ppc64le.rpm afe11566cad00d1355ae3e7bfefd8185ae8e3c4f6c2f2f1dbeba3d6546ac9654 qt5-qtbase-odbc-5.15.3-1.el9.ppc64le.rpm bf5bc58f92e09f192ab6d5c6d29afbcadcb6f41b367d29ca29e5f5ffad3a3626 qt5-qtbase-postgresql-5.15.3-1.el9.ppc64le.rpm 6642027f39fc650fe8d37fb0660c57281ec3a1f0061f4f5c338ed7efc14e4568 qt5-qtbase-private-devel-5.15.3-1.el9.ppc64le.rpm 9f9333876b48de11a2e5af556704f662e9ad429adc8270a27179c12079338485 RLBA-2022:8027 qt5-qtconnectivity bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtconnectivity. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms qt5-qtconnectivity-5.15.3-1.el9.ppc64le.rpm c335d5a3ab440116abeca41863cf7a5383afde4fbfb8671b72d3c1534f51780b qt5-qtconnectivity-devel-5.15.3-1.el9.ppc64le.rpm 0ef98f340b2290fa9c756afa587fdf3fd23559bea0cf1fab6938bd36dbd22205 qt5-qtconnectivity-examples-5.15.3-1.el9.ppc64le.rpm 44d893814aafe3dd28ffd01501527f02b0f45b53ef398e31ae1df0ddf4bbc451 RLBA-2022:8026 qt5-qtdeclarative bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtdeclarative. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms qt5-qtdeclarative-5.15.3-1.el9.ppc64le.rpm 1264663262cd644340fcde13ec9ba5c5c5942b2a43afccc57ad3cd0b5c138fa6 qt5-qtdeclarative-devel-5.15.3-1.el9.ppc64le.rpm f775d2e3fac708fd592c336ab6451ea07617c9c96a37fe47a137e7adb5d3af5a qt5-qtdeclarative-examples-5.15.3-1.el9.ppc64le.rpm 7b20650cf737943886877d658d211407e4ae9b770cbc16946118a748e3e2d6c1 RLBA-2022:8028 qt5-qtxmlpatterns bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtxmlpatterns. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms qt5-qtxmlpatterns-5.15.3-1.el9.ppc64le.rpm f45bc377e452e753da31a0316c6794ca8a8b99a4eb72ddd0bbb6e5bb08bab630 qt5-qtxmlpatterns-devel-5.15.3-1.el9.ppc64le.rpm 54d3c334d221038c83464223e03a97f8c535f3a3549976522cf1eea61d178cec qt5-qtxmlpatterns-examples-5.15.3-1.el9.ppc64le.rpm 7cc95b6944d0a07820285fa0e75d1cc8a7ebad5a24fd2cc182fb27c7c243b3f0 RLBA-2022:8029 qt5-qtx11extras bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtx11extras. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms qt5-qtx11extras-5.15.3-1.el9.ppc64le.rpm 7c3e6738b9b026aa849fdce08d304b063fb64582dbc9c481c31b25c5d5718960 qt5-qtx11extras-devel-5.15.3-1.el9.ppc64le.rpm a62cc96f2fad674aaa157bb5a82e1c9183d14a8dd3757303fafcb20a1684d2b7 RLBA-2022:8031 qt5-qtmultimedia bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtmultimedia. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms qt5-qtmultimedia-5.15.3-1.el9.ppc64le.rpm feec4c7057996684e68253da418a35c81bec956ba959aecb2808693acc197d4e qt5-qtmultimedia-devel-5.15.3-1.el9.ppc64le.rpm 622980a88d88bdb01335710030f0518244425a67990510e07f6a3b2d4d651128 qt5-qtmultimedia-examples-5.15.3-1.el9.ppc64le.rpm 2e48af8a5a73f14b0918e7641a5c91e9ce0a0569c01a0404d6ba1df5339b4bbd RLBA-2022:8030 qt5-qtlocation bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtlocation. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms qt5-qtlocation-5.15.3-1.el9.ppc64le.rpm b688146c8f021406d8e6485919e42911cfe0c03927b10de48750123abe2ca4bf qt5-qtlocation-devel-5.15.3-1.el9.ppc64le.rpm 57ec648aca7e7f5a35494ad7d37ec1951851a665b60665f8fb77126352e9ca7b qt5-qtlocation-examples-5.15.3-1.el9.ppc64le.rpm b0c5bc3119790ad67e947c60499e92c3b15ded1a4d62c03ba6facf3be83e1c5b RLBA-2022:8032 qt5-qtwayland bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtwayland. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms qt5-qtwayland-5.15.3-1.el9.ppc64le.rpm 1fe05d279d3f4c936a2bc3fa276f89755f386abbeb6db3b0f5df410d2f0477f5 qt5-qtwayland-devel-5.15.3-1.el9.ppc64le.rpm 2447a06fca2d312b680af38fcb8cb53064663c2cbfe45c616a09b82f190e444e qt5-qtwayland-examples-5.15.3-1.el9.ppc64le.rpm aee7162af46441dcf95f3930ff08247060455f8290f8a125f6d2b8387d305d43 RLBA-2022:8033 qt5-qtgraphicaleffects bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtgraphicaleffects. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms qt5-qtgraphicaleffects-5.15.3-1.el9.ppc64le.rpm 6aaae3bb0c34a08941b2502be6ff069ea22f3a7a7de4f4ea3c5012e2aa03fb6f RLBA-2022:8034 qt5-qtimageformats bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtimageformats. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms qt5-qtimageformats-5.15.3-1.el9.ppc64le.rpm ae34fda733b78de7f008c9f3323373e0a598ee041caa61f374744421a1efd23f RLBA-2022:8035 qt5-qtquickcontrols bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtquickcontrols. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms qt5-qtquickcontrols-5.15.3-1.el9.ppc64le.rpm e4009e934f6807842d08cc8221f6c6c1537d9ae646f52baa0a5f0c55363ada57 qt5-qtquickcontrols-examples-5.15.3-1.el9.ppc64le.rpm 9094081bb45c4b61827e5bb0d8478ec855e83f85ac98179cba039d18790ce511 RLBA-2022:8036 qt5-qtquickcontrols2 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtquickcontrols2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms qt5-qtquickcontrols2-5.15.3-1.el9.ppc64le.rpm 6b66639f00e77a63f6ca2bfe1a658d8bc578ffd67ea7f59302572ac42c811f48 qt5-qtquickcontrols2-devel-5.15.3-1.el9.ppc64le.rpm 645c1193eaebd021a811c3785f66159fe40a0be8d0cc598c07805d5ea4f1b3d5 qt5-qtquickcontrols2-examples-5.15.3-1.el9.ppc64le.rpm 58d200931fd6ac0c55cc702a4b3bf5350038a46b826d61bc5fd5168d5df7e7b2 RLBA-2022:8037 qt5-qtscript bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtscript. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms qt5-qtscript-5.15.3-1.el9.ppc64le.rpm 353b22b47726ba659e9e16fd655e5a24c2af509195af5bdcde9324dd337f8200 qt5-qtscript-devel-5.15.3-1.el9.ppc64le.rpm d3df1f0e12e4ac64709c62fdbcb97b8cba35eec3ed126ee437576ed4a3a9eb1a qt5-qtscript-examples-5.15.3-1.el9.ppc64le.rpm 4ea8861e33ec29dab415058db3693e7b5400e41f1898eac87127e136ebefc604 RLBA-2022:8038 qt5-qtsensors bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtsensors. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms qt5-qtsensors-5.15.3-1.el9.ppc64le.rpm c819ddd61ef9d4082e1c791c31297b71d3eae27367934ea01f1ea91856944fed qt5-qtsensors-devel-5.15.3-1.el9.ppc64le.rpm 58d136f9bcc41567369542ab2ee4f3aaa8745b88dd48c9ad1b5ee5f687e3c99a qt5-qtsensors-examples-5.15.3-1.el9.ppc64le.rpm 8056c3688eed466ea2d6bb8e00964d2442bf9808752fc369a4c527ba967d5556 RLBA-2022:8039 qt5-qtserialbus bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtserialbus. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms qt5-qtserialbus-5.15.3-1.el9.ppc64le.rpm a34c22f1e337deac1e32088ce3f88b9c1bac08b0ce668140b379fdd01c6fea64 qt5-qtserialbus-devel-5.15.3-1.el9.ppc64le.rpm f714b295016a1ef377f5ba1b07b498e1bf13d58b8c651babd06c00fe64ef3e34 qt5-qtserialbus-examples-5.15.3-1.el9.ppc64le.rpm 3df375ac4bfd2eaba90158da4e585115aec12168ac34734b56fc55e042d50f75 RLBA-2022:8040 qt5-qtwebsockets bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtwebsockets. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms qt5-qtwebsockets-5.15.3-1.el9.ppc64le.rpm 920fe207a81e5bf9d9f16d1a3dd2b9a70320ee7b916a045529b67ed0248c37b6 qt5-qtwebsockets-devel-5.15.3-1.el9.ppc64le.rpm 3715be64ca525b3c6287c917919f4c7aeaf0718dce3755d020621b2083c1b683 qt5-qtwebsockets-examples-5.15.3-1.el9.ppc64le.rpm 12d19fb582be8b1bd9f2cf6aca5e6eb0682b6777f76ce931da181e3704ebdf6a RLBA-2022:8041 qt5-qtserialport bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtserialport. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms qt5-qtserialport-5.15.3-1.el9.ppc64le.rpm 06a4462c853ae3a5b50c49832c06c0ab86235a3f46414e9feccf0f32e4511e28 qt5-qtserialport-devel-5.15.3-1.el9.ppc64le.rpm 2a5cee37e44f842b4db00a36d1e5a97de6bee5c96d3105e20c792cb427ffc0fa qt5-qtserialport-examples-5.15.3-1.el9.ppc64le.rpm 99d367a1382aabfdd59b7147da1393a816ab9a5081bf2d847dc7d955936c233f RLBA-2022:8042 qt5-qtwebchannel bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtwebchannel. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms qt5-qtwebchannel-5.15.3-1.el9.ppc64le.rpm e55470c893203fbab622a61ba63850248d8d18292f6bddbea5edf3c57b7a9de6 qt5-qtwebchannel-devel-5.15.3-1.el9.ppc64le.rpm 0e8401bb80000a6aea0a4aea12cccfc8cd4abdabd3982c041279fee41ef4bb40 qt5-qtwebchannel-examples-5.15.3-1.el9.ppc64le.rpm bed15e8952c7909a908a6fb680675029c6990b0b8bbbc93a6c5e2673306e1b3a RLBA-2022:8043 qt5-qtsvg bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtsvg. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms qt5-qtsvg-5.15.3-1.el9.ppc64le.rpm 00a61f066e34ae5d3a1de7f9fce6f7b95993ab1b84dccee46b6ce58da68f7de4 qt5-qtsvg-devel-5.15.3-1.el9.ppc64le.rpm 72fce9201203dc52c34ebb1d4fda1e8cffa880922fa1ab9ba0eba4b1e4befaae qt5-qtsvg-examples-5.15.3-1.el9.ppc64le.rpm 1e72aa407d15f9feeab8ac9696d3a4e19b8fa98cb3c0ebd1c1a332343af59c1f RLBA-2022:8044 qt5-qttranslations bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qttranslations. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms qt5-qttranslations-5.15.3-1.el9.noarch.rpm cc91c751c585b26969d7ab213b11a7a686d7b0e2d6db4e683c8d46930582e42a RLBA-2022:8045 qt5-qttools bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qttools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms qt5-assistant-5.15.3-3.el9.ppc64le.rpm 89e2f621c92d62d9480c0d0a19ecde7dfaa0b2d530d21c33a5ca9e234f7bcabe qt5-designer-5.15.3-3.el9.ppc64le.rpm d92651bec15f6ee46930c71a9f6025c0ecda94f7cd84c4a17902b9589f51d0d2 qt5-doctools-5.15.3-3.el9.ppc64le.rpm 6e5fcd96c46730bad48290d72f9767910b6871baa532c7c85b8e500dd4617e33 qt5-linguist-5.15.3-3.el9.ppc64le.rpm 2a573119f6f930c7fb8922bcaf00a56c12b307b2b80fd7bb9c4ed3a61a996175 qt5-qdbusviewer-5.15.3-3.el9.ppc64le.rpm 07025e6b801e8f91f5350adcdf6edd024e5cb237dad4c032d29d3c1e25fb70d2 qt5-qttools-5.15.3-3.el9.ppc64le.rpm c81476af0ffd01668358b6a784e4797dfaf0dc70ab8a4ae0b1a125361b9a3a27 qt5-qttools-common-5.15.3-3.el9.noarch.rpm 2bdeadd79971b6b43faf3833ad88e1d70de58b4629d1546be737a0062589b9bd qt5-qttools-devel-5.15.3-3.el9.ppc64le.rpm d51aac4a4def3278df7fc1c9cb034639e16d06fb830e530ffe65706263641632 qt5-qttools-examples-5.15.3-3.el9.ppc64le.rpm c17a2c61e6866cb99935d11a97ae73503a4db6240b1a96eec4f20fc503aaed5c qt5-qttools-libs-designer-5.15.3-3.el9.ppc64le.rpm d1fafd7960531e382aaca0f89e0e867c73e945ba996ce3f2a4fbb7da8eef75fb qt5-qttools-libs-designercomponents-5.15.3-3.el9.ppc64le.rpm a41159eeba4fa0bbf837615507ad36225a74dac7fdd318383efadada58b18f46 qt5-qttools-libs-help-5.15.3-3.el9.ppc64le.rpm c34dd5825e86cc700906d94ca8a28f4c0394625ca418f9bf5d7aa73096996a03 RLBA-2022:8046 sip bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sip. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-wx-siplib-4.19.25-1.el9.ppc64le.rpm 5353bbd1e4d4caa75bc2208c89b24c24f34e363fd1031e909cdfc156e3c13545 RLBA-2022:8047 python-qt5 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-qt5. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-qt5-5.15.6-1.el9.ppc64le.rpm a48ee5eb04aad38c19b0e86c2218f7fee9d977af5466100e6ec3212676f7c30c python3-qt5-base-5.15.6-1.el9.ppc64le.rpm 22bd2e9d109d3939b8543522c576c1120ee1734b422eaf133944b3c819f928df python-qt5-rpm-macros-5.15.6-1.el9.noarch.rpm 9c5c4f828db0187ab8a3f4c4e0bb11af7a80db9b05acfdbcf1d9d8d9b256b216 RLBA-2022:8048 adwaita-qt bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for adwaita-qt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms adwaita-qt5-1.4.1-3.el9.ppc64le.rpm 02bba1315de2ccc9153f6141d0016675ba7f6caf3c5038367016b1014307795c libadwaita-qt5-1.4.1-3.el9.ppc64le.rpm 25cd318ca9aaeb21b84bf19e8a5d7a99abfd375a4e4af67bdfce910822dfecca RLBA-2022:8049 qt5-qtdoc bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtdoc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms qt5-qtdoc-5.15.3-2.el9.noarch.rpm 6d290aad6edc176a63157b18af2af8239e9bb304c7ea8ac01f8296e0bac0be7d RLBA-2022:8052 cscope bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cscope. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms cscope-15.9-15.el9.ppc64le.rpm f4bdee4993294d9d72d4e11a94d96aea4819d73064e90eacb360e6677ce4b7ec RLEA-2022:8053 pki-core bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pki-core. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms idm-pki-acme-11.2.1-1.el9.noarch.rpm 79d51c4e69efe1ec548ee8b00a42e64d8d7263758024f9ae15af8b9a11ac2086 idm-pki-base-11.2.1-1.el9.noarch.rpm 69cc6fd71502b65119229b2af34f072299f558597dfb0924a50f1f06ba9aa198 idm-pki-ca-11.2.1-1.el9.noarch.rpm b9e8fd5a994b7751f6b57eb9bbf7ebf9809428ed2a092f248d203c1bee73eafe idm-pki-java-11.2.1-1.el9.noarch.rpm 1dbe1c88a6f900d4cacc1fc2e9dbf97a965928d2c80a5c40fcc78dfb384eab3a idm-pki-kra-11.2.1-1.el9.noarch.rpm 914c0fc70d8f715f56653b0142b0f99f0fd0dbb83ad3ea4f9c63e1ac7d848e13 idm-pki-server-11.2.1-1.el9.noarch.rpm ce0891a211529ac8837b85431fe6e574376c53bd86bc1178a433fc977e5363c9 idm-pki-tools-11.2.1-1.el9.ppc64le.rpm 8cb5019a7413b5892f0f9860b8f492722a1b6f2ad52fa3a8ea328053b3f90a76 python3-idm-pki-11.2.1-1.el9.noarch.rpm 9589aabc7b71dcbc72c2d8e6615c606ac0bf43cdce88eb145a3b4dbe7baf9774 RLBA-2022:8055 virt-who bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for virt-who. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms virt-who-1.31.23-1.el9.noarch.rpm 784584efa81080071f9a7bc3d0ad45c4996f45b3f6bbc14d946f93b25ea03e1d RLSA-2022:8057 Important: grafana security, bug fix, and enhancement update Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB. The following packages have been upgraded to a later upstream version: grafana (7.5.15). (BZ#2055349) Security Fix(es): * sanitize-url: XSS due to improper sanitization in sanitizeUrl function (CVE-2021-23648) * golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705) * golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962) * grafana: Forward OAuth Identity Token can allow users to access some data sources (CVE-2022-21673) * prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698) * grafana: XSS vulnerability in data source handling (CVE-2022-21702) * grafana: CSRF vulnerability can lead to privilege escalation (CVE-2022-21703) * grafana: IDOR vulnerability can lead to information disclosure (CVE-2022-21713) * golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131) * golang: io/fs: stack exhaustion in Glob (CVE-2022-30630) * golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631) * golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632) * golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633) * golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635) * golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for grafana. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB. The following packages have been upgraded to a later upstream version: grafana (7.5.15). (BZ#2055349) Security Fix(es): * sanitize-url: XSS due to improper sanitization in sanitizeUrl function (CVE-2021-23648) * golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705) * golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962) * grafana: Forward OAuth Identity Token can allow users to access some data sources (CVE-2022-21673) * prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698) * grafana: XSS vulnerability in data source handling (CVE-2022-21702) * grafana: CSRF vulnerability can lead to privilege escalation (CVE-2022-21703) * grafana: IDOR vulnerability can lead to information disclosure (CVE-2022-21713) * golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131) * golang: io/fs: stack exhaustion in Glob (CVE-2022-30630) * golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631) * golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632) * golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633) * golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635) * golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms grafana-7.5.15-3.el9.ppc64le.rpm f5b45e812139e199aa3782b3eaae4d371349bd7ffc7f48e410fcfef40e9a0b2f RLBA-2022:8059 certmonger bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for certmonger. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms certmonger-0.79.14-7.el9.ppc64le.rpm b2b7332adad984dcefba2924feac0a66055c1c5482e53c08681bba720f2a2c7f RLBA-2022:8058 dyninst bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dyninst. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms dyninst-12.1.0-1.el9.ppc64le.rpm 8ada5e2cbe06faefdb7ab45a5dcf3759515c79285cd46b3fd9b88b537b341557 RLBA-2022:8061 mozilla-filesystem bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mozilla-filesystem. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mozilla-filesystem-1.9-30.el9.ppc64le.rpm 72f478e4466773aad4a982cf0c62a19e111643855e4248b4b7f442aff881ef37 RLSA-2022:8062 Moderate: unbound security, bug fix, and enhancement update The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. The following packages have been upgraded to a later upstream version: unbound (1.16.2). (BZ#2087120) Security Fix(es): * unbound: novel ghost domain attack that allows attackers to trigger continued resolvability of malicious domain names (CVE-2022-30698) * unbound: novel ghost domain attack that allows attackers to trigger continued resolvability of malicious domain names (CVE-2022-30699) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for unbound. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. The following packages have been upgraded to a later upstream version: unbound (1.16.2). (BZ#2087120) Security Fix(es): * unbound: novel ghost domain attack that allows attackers to trigger continued resolvability of malicious domain names (CVE-2022-30698) * unbound: novel ghost domain attack that allows attackers to trigger continued resolvability of malicious domain names (CVE-2022-30699) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-unbound-1.16.2-2.el9.ppc64le.rpm d53d8c2f13f6fae8cc8cd408695de51d900d6fa40ffe2c40772c08252d749c91 unbound-1.16.2-2.el9.ppc64le.rpm 2a651f60d6aa5aa069c2c6aa6b403f394e49757407f21ac40894b778eb366cf2 unbound-libs-1.16.2-2.el9.ppc64le.rpm e11ad958089a2b00a52ad5e5d2ee4b0e048189f6eb5571b762e07f2b8fdbfd47 RLBA-2022:8063 libva bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libva. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libva-2.11.0-5.el9.ppc64le.rpm a1df2f035062e4e25747f728764f650ed3e9ad1263b126de73490f3821f285ce libva-devel-2.11.0-5.el9.ppc64le.rpm d84670b8cde3c4b58c0cb642b2b161dd5ddb34672d8e5eeddad2d2c6610f2fd9 RLBA-2022:8064 xdg-desktop-portal-gtk bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xdg-desktop-portal-gtk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xdg-desktop-portal-gtk-1.12.0-3.el9.ppc64le.rpm 2aab8e61f2f00d3c3d2363292c38cc55df4a58cb9669a49d51d96cddd514d751 RLBA-2022:8065 sip6 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sip6. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms sip6-6.5.1-1.el9.ppc64le.rpm ad0c2792f5fad6ad96c443380c131129185a44c6f3e7c40462d28f80bb14d487 RLBA-2022:8066 valgrind bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for valgrind. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms valgrind-3.19.0-3.el9.ppc64le.rpm 61699218434b4a0b8f452785aab135717f13e6bd950867404fd5c30592087dc1 valgrind-devel-3.19.0-3.el9.ppc64le.rpm e6564070081f9ad8004423f3291737c7b41d000b1de7e0c4450fad16a049c269 RLSA-2022:8068 Moderate: bind security update The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220) * bind: DoS from specifically crafted TCP packets (CVE-2022-0396) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for bind. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220) * bind: DoS from specifically crafted TCP packets (CVE-2022-0396) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms bind-9.16.23-5.el9_1.ppc64le.rpm 2699445848419436813310778561293872cdd60f85eaeb6c2f8a6c0e375942a2 bind-chroot-9.16.23-5.el9_1.ppc64le.rpm cf85ccb314fe8c72e3cf8e4e94c84bcc7e05de80d5a1aa37faee282ce66457fa bind-dnssec-doc-9.16.23-5.el9_1.noarch.rpm 5528c1e593893f2129e52054b2a5f0c2479e9e82cf699a8dfc4a3866b06bd386 bind-dnssec-utils-9.16.23-5.el9_1.ppc64le.rpm 7aa6644d4064cd49f1c1b4dc07c6dcc4eb8bd5cde66923619a80eb9f244db0a5 bind-libs-9.16.23-5.el9_1.ppc64le.rpm c1d3af6557ac0f4d10b295ced3ece9309b8352dea19854688efa7bb879c4b380 bind-license-9.16.23-5.el9_1.noarch.rpm 200eb5e4448c07184492f15a0b2380b9165609468b42d4eae0a7fff0a96ad51a bind-utils-9.16.23-5.el9_1.ppc64le.rpm 02bd79d1e9345b41f315d675010aa8ee8ca68a0a7b21219ff5d66db50101cb93 python3-bind-9.16.23-5.el9_1.noarch.rpm 5ff82fa0977b486ce914a511698c095a498d8ede2fb67019c3f478758f852105 RLSA-2022:8067 Moderate: httpd security, bug fix, and enhancement update The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. The following packages have been upgraded to a later upstream version: httpd (2.4.53). (BZ#2079939) Security Fix(es): * httpd: mod_sed: Read/write beyond bounds (CVE-2022-23943) * httpd: mod_lua: Use of uninitialized value of in r:parsebody (CVE-2022-22719) * httpd: core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody (CVE-2022-22721) * httpd: mod_proxy_ajp: Possible request smuggling (CVE-2022-26377) * httpd: mod_lua: DoS in r:parsebody (CVE-2022-29404) * httpd: mod_sed: DoS vulnerability (CVE-2022-30522) * httpd: mod_proxy: X-Forwarded-For dropped by hop-by-hop mechanism (CVE-2022-31813) * httpd: Out-of-bounds read via ap_rwrite() (CVE-2022-28614) * httpd: Out-of-bounds read in ap_strcmp_match() (CVE-2022-28615) * httpd: mod_lua: Information disclosure with websockets (CVE-2022-30556) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for httpd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. The following packages have been upgraded to a later upstream version: httpd (2.4.53). (BZ#2079939) Security Fix(es): * httpd: mod_sed: Read/write beyond bounds (CVE-2022-23943) * httpd: mod_lua: Use of uninitialized value of in r:parsebody (CVE-2022-22719) * httpd: core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody (CVE-2022-22721) * httpd: mod_proxy_ajp: Possible request smuggling (CVE-2022-26377) * httpd: mod_lua: DoS in r:parsebody (CVE-2022-29404) * httpd: mod_sed: DoS vulnerability (CVE-2022-30522) * httpd: mod_proxy: X-Forwarded-For dropped by hop-by-hop mechanism (CVE-2022-31813) * httpd: Out-of-bounds read via ap_rwrite() (CVE-2022-28614) * httpd: Out-of-bounds read in ap_strcmp_match() (CVE-2022-28615) * httpd: mod_lua: Information disclosure with websockets (CVE-2022-30556) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms httpd-2.4.53-7.el9.ppc64le.rpm 8fb867182d6e0d47e475412bf466773033318abb1d5f6e280149b9bef4257e46 httpd-core-2.4.53-7.el9.ppc64le.rpm 9465971deeb2997cd33c55e3acad85f754563fe22e080bbbca9fab76307c58be httpd-devel-2.4.53-7.el9.ppc64le.rpm d7b546475c25a3447a6d071da8e81ca9c98d5f5c5969e536915d58e733236890 httpd-filesystem-2.4.53-7.el9.noarch.rpm aa3d1ee3ff8e4d7e5f74c869d8dfcbe1e737264d57342d30590988590a75aef0 httpd-manual-2.4.53-7.el9.noarch.rpm 39956eb02a68c53fec8ca038d7d5dbefef2f409a6003535eeef68a2a7dc3c2cc httpd-tools-2.4.53-7.el9.ppc64le.rpm 58bc5e6114ab253b3440ab1e3409f9568b289548afd4579de1611cd130dcc775 mod_ldap-2.4.53-7.el9.ppc64le.rpm d811bc62eeac4c7f8917bd6b5170fb595340dcbea1d161c45984cfdd514c0d84 mod_lua-2.4.53-7.el9.ppc64le.rpm 78aece60bb6a8ebd50f008ce3835189d9fc7e8e393593f50d654266979368d85 mod_proxy_html-2.4.53-7.el9.ppc64le.rpm 46112951498328cdb00eeefa75be602badccc3860280e8959ae8c7d18aa33640 mod_session-2.4.53-7.el9.ppc64le.rpm b9a6ffcf46f2fa41129e1c2b03d011f0c64cb9a40b497b9d61a3157cfed83ac6 mod_ssl-2.4.53-7.el9.ppc64le.rpm d436191b1e03bdabf1002bdf95a0066ec1828eee9e8041c1f89188df98cd44f8 RLBA-2022:8069 anthy-unicode bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for anthy-unicode. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms anthy-unicode-1.0.0.20201109-9.el9.ppc64le.rpm 4f56532bf26845335ed08b6e43487bb85b4720d4011eaa2a3ecd8521e613627d RLSA-2022:8070 Moderate: dnsmasq security and bug fix update The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server. Security Fix(es): * dnsmasq: Heap use after free in dhcp6_no_relay (CVE-2022-0934) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for dnsmasq. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server. Security Fix(es): * dnsmasq: Heap use after free in dhcp6_no_relay (CVE-2022-0934) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms dnsmasq-2.85-5.el9.ppc64le.rpm adeeed9dde50e475b80635df11bdfd12afaa88bfe74d63208a4e8cc17bde076c dnsmasq-utils-2.85-5.el9.ppc64le.rpm 7b22d97b27f8868c46f4b13faa8df6f0529a41285e61434d0ee88e361f15609c RLBA-2022:8072 slirp4netns bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for slirp4netns. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms slirp4netns-1.2.0-2.el9.ppc64le.rpm 3ad538183bfedff5599d55020a17d1e716763643e848faebfabc6cbab482b670 RLBA-2022:8074 ansible-pcp bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ansible-pcp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ansible-pcp-2.2.5-1.el9.noarch.rpm eb2087120965b59259b0a0892e70f5e09a6cbedbdf065fe394691f4d6a9510be RLBA-2022:8075 systemtap bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for systemtap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms systemtap-4.7-2.el9.ppc64le.rpm cb6445f96e6fe1fc77614cd64456db2f97bbd7ae0be7df558a7f1627e16a4b7a systemtap-client-4.7-2.el9.ppc64le.rpm b80a6fc4dfb60144cce2ad11324f23968b9eb058be6b5cc9bcd9881b4bed9dca systemtap-devel-4.7-2.el9.ppc64le.rpm 975b47df64c800340d7aa05591796311cb90fc0e70e9a28d4ebb903652e9dc32 systemtap-exporter-4.7-2.el9.ppc64le.rpm 995aa8507dad5a01d203170858215df9609d30cf9476db332161da33558b60ff systemtap-initscript-4.7-2.el9.ppc64le.rpm bac2e6ad381d739ecee81013c5f17853647d4d26c152b29eaf49d6a48b198027 systemtap-runtime-4.7-2.el9.ppc64le.rpm 5952913b70a2b419a72ede99f8e41de11912526163db3233bdb5389fa6fdfa53 systemtap-runtime-java-4.7-2.el9.ppc64le.rpm 3f2766ec8857a55ce07a83ce5dcadaaeb65945497e1e15119066994b5ff0a609 systemtap-runtime-python3-4.7-2.el9.ppc64le.rpm 40c3e3785127993c6d5a69227474485ad9bb86a2882f8b74301c96acb9b5ef68 systemtap-runtime-virtguest-4.7-2.el9.ppc64le.rpm c0023b9c170ca83c4f60ac0375a1cfd1ab69d9409812ab8a9732e5dff7c296ba systemtap-runtime-virthost-4.7-2.el9.ppc64le.rpm cb849623e34a4ecbb0b737f55f95d101c577caf53c16e8115d4021d603e2b04d systemtap-sdt-devel-4.7-2.el9.ppc64le.rpm 842959ce84a4d9f8ba364a2e3f70ee4274f7953573b487e7df42c598a5057b5c systemtap-server-4.7-2.el9.ppc64le.rpm 1dbe6a25c634f4ad407044c17e40584e65c6d6c3f2cafece99dda71516a0a93e RLEA-2022:8076 rig bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rig. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms rig-1.1-6.el9.noarch.rpm b13374b76eebe5eb1caf79526d7b54cf2a96ced5c23bba66c214a049af3481f0 RLBA-2022:8077 pki-servlet-engine bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pki-servlet-engine. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms pki-servlet-4.0-api-9.0.50-1.el9.noarch.rpm 985cabdb4510b5895c66f3966f7117ff64de5eac59c82ec4e879d33cd8869268 pki-servlet-engine-9.0.50-1.el9.noarch.rpm 467b31d4a1c87a1e0a7213597955df9029460f34cba29e985f9656b7db8fdd9b RLSA-2022:8078 Moderate: flac security update FLAC stands for Free Lossless Audio Codec. FLAC is similar to Ogg Vorbis, but lossless. The FLAC project consists of the stream format, reference encoders and decoders in library form, a command-line program to encode and decode FLAC files, and a command-line metadata editor for FLAC files. Security Fix(es): * flac: out of bound write in append_to_verify_fifo_interleaved_ of stream_encoder.c (CVE-2021-0561) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for flac. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list FLAC stands for Free Lossless Audio Codec. FLAC is similar to Ogg Vorbis, but lossless. The FLAC project consists of the stream format, reference encoders and decoders in library form, a command-line program to encode and decode FLAC files, and a command-line metadata editor for FLAC files. Security Fix(es): * flac: out of bound write in append_to_verify_fifo_interleaved_ of stream_encoder.c (CVE-2021-0561) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms flac-libs-1.3.3-10.el9.ppc64le.rpm 7beef1c22d0da2c041117a23d5ae2ab52ba2920dce91beaeb83f0d52cc4823f8 RLBA-2022:8080 smc-tools bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for smc-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms smc-tools-1.8.1-1.el9.ppc64le.rpm 0d67d1bf53fba038b5b8904fef3526cfed1a9a27ff44b89d225bf90e150b8bf4 RLEA-2022:8079 whois bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for whois. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mkpasswd-5.5.9-4.el9.ppc64le.rpm ae74e1694015bdd0e5634479224799b21b6cdba09a22024d90036f7e2da752df whois-5.5.9-4.el9.ppc64le.rpm fb7597dd404a3de612da6875a2616a4e34a3d4dec22c6a84bd5010e90afd8e1d whois-nls-5.5.9-4.el9.noarch.rpm db1eaee40444c0208bd029d6e656b166bfa11cb7bf97b97e0cf85134d540598b RLBA-2022:8082 stress-ng bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for stress-ng. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms stress-ng-0.14.00-2.el9.ppc64le.rpm 5a0f84ce3d4c3bb05ea60f97aa5de15ef57bc2d53abc79011b0744c94771664e RLBA-2022:8083 wireguard-tools bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for wireguard-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms wireguard-tools-1.0.20210914-2.el9.ppc64le.rpm f9212740d318a8826ed2fb0a3af220d56c84e2f0cd4b1121f83fba1fe861c9b4 RLBA-2022:8087 hexedit bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hexedit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hexedit-1.6-1.el9.ppc64le.rpm e8f38d36740557f96295bafd63b0e4a5788b9c6431a616e62214078e1c760e46 RLBA-2022:8089 freeradius bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for freeradius. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms freeradius-3.0.21-34.el9.ppc64le.rpm 90e7a5c550fa8e0c02c88cc39ec58907b0138607ca2b6cac9534f89746afce4c freeradius-devel-3.0.21-34.el9.ppc64le.rpm 802d027daceb08ae0334074ad90f3176a2c6f20907d93bfdbc6bcc6eba270472 freeradius-doc-3.0.21-34.el9.ppc64le.rpm 1aaa32db0cd93d51874ee37d998f307056f6c14dbe6af48b9d8a5cc2e470482a freeradius-krb5-3.0.21-34.el9.ppc64le.rpm d4abee185e1bf8ae0ddbd63c887c82915790342b10bb9c2c8a1fc32ab0c07c79 freeradius-ldap-3.0.21-34.el9.ppc64le.rpm 9dc48865456ff3b8277ca4a89d1230a0ac083a1d4680cb98ecdf0ed4252a6677 freeradius-utils-3.0.21-34.el9.ppc64le.rpm bc43e54565f7a4aaea88b37e8e8c8e76aa2b347f4d533b845024a6c80f4ebcaf python3-freeradius-3.0.21-34.el9.ppc64le.rpm 1c08f6cc6a8d5cf4a9d7b4ab8ab5df85319df29b5fd7605fca9af2a1d1d7397c RLSA-2022:8090 Low: runc security update The runC tool is a lightweight, portable implementation of the Open Container Format (OCF) that provides container runtime. Security Fix(es): * runc: incorrect handling of inheritable capabilities (CVE-2022-29162) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Low An update is available for runc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The runC tool is a lightweight, portable implementation of the Open Container Format (OCF) that provides container runtime. Security Fix(es): * runc: incorrect handling of inheritable capabilities (CVE-2022-29162) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms runc-1.1.4-1.el9_1.ppc64le.rpm 4e80d9388293aa346af49f377d06cbc1bbc5a11b9461eaa150277d4a3c574501 RLBA-2022:8091 zenity bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for zenity. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms zenity-3.32.0-8.el9.ppc64le.rpm dcc062d3e08de996eb5e94bab906e20053aa2cf9a106da0d822ffb9dd6125e78 RLBA-2022:8092 llvm-toolset bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for compiler-rt, lldb, lld, llvm, llvm-toolset, libomp, python-lit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms compiler-rt-14.0.6-1.el9.ppc64le.rpm 187b9743cc58939bb77c22b9676f7e5991d1bc7e3146a9f1f9bad59ca940a69c libomp-14.0.6-1.el9.ppc64le.rpm b50d9f58ec550964f325faf1c41d7fac366c53fe6f0f1083209b64513a239cf6 libomp-devel-14.0.6-1.el9.ppc64le.rpm 55d81e6db0a702bc3501f9ae20e72f9b1f3377f8e68d468e8b414c9f0ceef632 libomp-test-14.0.6-1.el9.ppc64le.rpm ef512a116513a68a097fa53d48ef2bcdc433b4c0f030d499941456b7a689033d lld-14.0.6-1.el9.ppc64le.rpm a9fb495c55df8430a37ef306ef43474b396f784b19d41bacd587d21a46e3179f lldb-14.0.6-1.el9.ppc64le.rpm d6aa1dedab2414429395177a212bac1185c48265b5acfe5df6bdda4c3f85e30b lldb-devel-14.0.6-1.el9.ppc64le.rpm 09da9a6412776b2458e1a966b3aeb7a4bcedb9016c8f41034954f95a823621d2 lld-devel-14.0.6-1.el9.ppc64le.rpm 62ccde9e544e10af33108ed6acc73658fb131388c9b6dde3bf81380c82be44fc lld-libs-14.0.6-1.el9.ppc64le.rpm d89637cf68633433769f84f073d7dc5bfb9857be109f55d70dbc9db2a98bf9ec lld-test-14.0.6-1.el9.ppc64le.rpm 802fd0c4312f953d240a3ff7cea1cd06327091c7cd53a1f88a24d0635c482fdc llvm-14.0.6-1.el9.ppc64le.rpm c3ac6c24efb876eda094eb846de9fc92b46a13b74d41e0381cf937649281af16 llvm-devel-14.0.6-1.el9.ppc64le.rpm 3806e17404a5bcfeb8f781bc367dd074b29614fd83d0766502faa49dcbde5369 llvm-doc-14.0.6-1.el9.noarch.rpm 82f1b83fca03c185c492f34bda1b96c41dd7ede1cf612e77702cc70674472241 llvm-googletest-14.0.6-1.el9.ppc64le.rpm d496fb3ab8726b9a3b115543c7c2f415f45be926fbcaef9138892c776b3a28f2 llvm-libs-14.0.6-1.el9.ppc64le.rpm 0d7a2de5a710aa3ad17fb7fb560d26cfe1a974e9afece1d98a6823fe9eff1fcf llvm-static-14.0.6-1.el9.ppc64le.rpm a1dbcb01daa422b8809e825b4f0a0d521d445125e2ca11bac989c899f9f6a87d llvm-test-14.0.6-1.el9.ppc64le.rpm acaca187cc635c5c5d57db833d0d9d283001a1e59de710ead60f4e44410c2610 llvm-toolset-14.0.6-1.el9.ppc64le.rpm 89047e066dd8eb01521665f430c3f371417d62a3021b01cac9fc84e17f2e2c49 python3-lit-14.0.0-1.el9.noarch.rpm a19770a8e85ddc932075aca37b8c30b889cd33db0f7ae2f21b9d3133fa1ed089 python3-lldb-14.0.6-1.el9.ppc64le.rpm 87c8113f247b521f4ac077c69f0eed874e4ae00f7a6114b9fdf5d90c2fd69126 RLBA-2022:8095 crash bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for crash. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms crash-8.0.1-2.el9.ppc64le.rpm 73cbb5bf53a51a1e2baa181750ddcef89e6a04fc0fbbcabfe52fa29ad70f0ed6 RLSA-2022:8096 Low: redis security and bug fix update Redis is an advanced key-value store. It is often referred to as a data-structure server since keys can contain strings, hashes, lists, sets, and sorted sets. For performance, Redis works with an in-memory data set. You can persist it either by dumping the data set to disk every once in a while, or by appending each command to a log. Security Fix(es): * redis: Code injection via Lua script execution environment (CVE-2022-24735) * redis: Malformed Lua script can crash Redis (CVE-2022-24736) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Low An update is available for redis. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Redis is an advanced key-value store. It is often referred to as a data-structure server since keys can contain strings, hashes, lists, sets, and sorted sets. For performance, Redis works with an in-memory data set. You can persist it either by dumping the data set to disk every once in a while, or by appending each command to a log. Security Fix(es): * redis: Code injection via Lua script execution environment (CVE-2022-24735) * redis: Malformed Lua script can crash Redis (CVE-2022-24736) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms redis-6.2.7-1.el9.ppc64le.rpm f72bf172adbcc17239d4efa7bbef06b5fdbdfdaf06e68d31f7d9497fc98f7f9b redis-devel-6.2.7-1.el9.ppc64le.rpm fbee8faee89f88e60339e24cd769258229aea47761671a6d5018f34ff238d5aa redis-doc-6.2.7-1.el9.noarch.rpm e6058967d045d58fd5abd329601d5f10d762d6c0dc19a0904a9462d9683936d4 RLBA-2022:8097 osinfo-db bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for osinfo-db. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms osinfo-db-20220727-3.el9.noarch.rpm e33c652133b496d754e93679adebd83c92b03e5522b91e17990ebc89023a8201 RLBA-2022:8099 rust bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rust. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms cargo-1.62.1-1.el9.ppc64le.rpm 0fe71e7d12abf21ebeb1bfc9c7de4c3a4f357460ac7aeefa4b9a06085e22837a cargo-doc-1.62.1-1.el9.noarch.rpm f29ace2847bee75e097d591b39881d9fbcd53f574cb317470a4da5f12e538ea0 clippy-1.62.1-1.el9.ppc64le.rpm 15de6f3427d0747d10f1b65ad9071b883ab89e7b4032b9f7710815a4033a1ca9 rls-1.62.1-1.el9.ppc64le.rpm 323f40838d571e030bc8f255e57781a3713b3b68ea93dd6f9f5eb69aead3982d rust-1.62.1-1.el9.ppc64le.rpm efbe92de371ef66d984a2ca4f38afbe92feebe50096c63efa5460e26b83868b8 rust-analysis-1.62.1-1.el9.ppc64le.rpm 92c8481a0aee1f48bb12e96d69edf3a0de8c203f2f8a0b31215b0ff0e8bdbf98 rust-debugger-common-1.62.1-1.el9.noarch.rpm a9eff0f35e761dd1f2e022778d0d24ac2241e04eb86cac6b24cf311a719473c7 rust-doc-1.62.1-1.el9.ppc64le.rpm aa9b81404cda8a3c65683450e4ec24d924caec2dd43ad22e574ecf7dbd3fbdce rustfmt-1.62.1-1.el9.ppc64le.rpm f5a33a21f3d9596fb7e8f7d59ae3afddd5f600290cb4a9f9245d22c07303a3bc rust-gdb-1.62.1-1.el9.noarch.rpm cc76abc8fce8fcd7054e8995119b23ffc50da6757d6334403ada27a79cac0fdd rust-lldb-1.62.1-1.el9.noarch.rpm 161042401fc2d3c791a4bf9397b5adfd3b42443d29cf7b28b432efff158ca848 rust-src-1.62.1-1.el9.noarch.rpm 1c9b0616109b8184c0a320b824abc893b27be59190565cdf4a0b813d32f1cefc rust-std-static-1.62.1-1.el9.ppc64le.rpm 8c8e04565e7d3e9e7d2cffbd8e90571f0978a7e663ffe00357aa08a65e31f8f4 rust-std-static-wasm32-unknown-unknown-1.62.1-1.el9.noarch.rpm 7f0292daf2ab2f29566976ae970d671f506e00af5b0831dd95eabc4c3292d79a rust-std-static-wasm32-wasi-1.62.1-1.el9.noarch.rpm 901c16cf44b632b85d77ef9f442e46e7a2db448a9da6c8a6f4702a5b97d311f2 rust-toolset-1.62.1-1.el9.ppc64le.rpm 21790a5d05fdc546ec3219d3f7fdda63135ca1fb2af7750800f7e5cc97a7b91e RLBA-2022:8102 waypipe bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for waypipe. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms waypipe-0.8.2-1.el9.ppc64le.rpm 7e67685fc802586d7b505b8e929956c9b51354f29b349a8722f4be28dcb7eaff RLBA-2022:8103 motif bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for motif. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms motif-2.3.4-26.el9.ppc64le.rpm 2b954d7ff4c7def7c6e789a2872a25fab4213e68b55f8228f04531c9e4d6b15d motif-devel-2.3.4-26.el9.ppc64le.rpm 434d67d456dabcad62aeffd730f1a333895583be7fec0ebe39d5d9e6c5d97a7a RLBA-2022:8104 evolution-mapi bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for openchange, evolution-mapi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms evolution-mapi-3.40.1-4.el9.ppc64le.rpm d1d5179463cb74c7e2bac6f8100f5e710572f3781068481dc2c60a082cd4877e evolution-mapi-langpacks-3.40.1-4.el9.noarch.rpm 14b782e06c8d5b96445b30d289f42ce2ef98fd644ffebc67d359bbfdb2e9a013 openchange-2.3-39.el9.ppc64le.rpm 482bcc95103eafcd97f16e97eeba1ea5fe75ebbfb82c5f76543186f2c8b372aa RLBA-2022:8105 python-rtslib bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-rtslib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-rtslib-2.1.75-1.el9.noarch.rpm cb61cc1b08659c5a9e188dd3b235d68409a78a8b68d40c58cb1242e22c811bc8 target-restore-2.1.75-1.el9.noarch.rpm 1e6d0e3382703875fb33f4ddeeff009875657a38de1f53b4233e02d4794ae463 RLBA-2022:8106 power-profiles-daemon bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for power-profiles-daemon. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms power-profiles-daemon-0.11.1-1.el9.ppc64le.rpm 94bbee1a4f988e2a83e7a29856f2a1e491c7517ecc0a6861889a5c5816b89f42 RLBA-2022:8107 mingw-qemu-ga-win bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mingw-qemu-ga-win. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms qemu-ga-win-104.0.2-1.el9.noarch.rpm b1874c9c00b0123447a769f43c7fd44b9145deb80ba2945a5968b30514064181 RLBA-2022:8108 conmon bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for conmon. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms conmon-2.1.4-1.el9.ppc64le.rpm 3b04853871f395f6b277306d50e8655a158ddde4266c6063870e28e2197f5e8a RLBA-2022:8109 bcc bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for bcc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms bcc-0.24.0-4.el9.ppc64le.rpm 34c9cae148d5565354b83d4ffdbd28e29b82a87573b0f45d691b0646e47169b2 bcc-tools-0.24.0-4.el9.ppc64le.rpm 692e62057824428a0161d2a7cf207ab31f34145b4857cffddb9e276b1e70231e libbpf-tools-0.24.0-4.el9.ppc64le.rpm 438f32f65df454c48a73c4f28333e90910a0bf1ac3296486203e76ab03cabdbb python3-bcc-0.24.0-4.el9.noarch.rpm 03fe2ea438665ff736d127b56b81110f1ecafe948ef365cd0dcd71aa7118fc4a RLBA-2022:8110 bpftrace bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for bpftrace. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms bpftrace-0.13.1-1.el9.ppc64le.rpm 34194606f5dec429c78bba9e4610aa39e63eadd7176bab81165a8b9623f24bfd RLBA-2022:8111 gnome-system-monitor bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-system-monitor. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-system-monitor-40.1-3.el9.ppc64le.rpm 4df48c599ebde140b8e0ca23c291e85e187ffef371d167fa5b72638a4618f1cc RLSA-2022:8112 Moderate: frr security, bug fix, and enhancement update FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD. The following packages have been upgraded to a later upstream version: frr (8.2.2). (BZ#2069563) Security Fix(es): * frrouting: overflow bugs in unpack_tlv_router_cap (CVE-2022-26125) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for frr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD. The following packages have been upgraded to a later upstream version: frr (8.2.2). (BZ#2069563) Security Fix(es): * frrouting: overflow bugs in unpack_tlv_router_cap (CVE-2022-26125) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms frr-8.2.2-4.el9.ppc64le.rpm 8e6f2f5570859f17376bbb807fe9b479ebf93f8b2ff0d02cf202ddd95da89c19 RLBA-2022:8113 ipa-healthcheck bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ipa-healthcheck. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ipa-healthcheck-0.9-9.el9.noarch.rpm 8541de466c5dd605fda1125675f85ecebce5d6051e6ff97a9724e72d89f3cab8 ipa-healthcheck-core-0.9-9.el9.noarch.rpm 98df424d011891e82f3d5f2d85df24ff35384a786569720201e644697d01dcdd RLBA-2022:8114 container-tools bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for container-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms container-tools-1-12.el9.noarch.rpm 0c92d1a4b4e3662a5974da9674904d0dc487a32b266a893c947ce0e707b2f39f RLBA-2022:8116 google-noto-fonts bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for google-noto-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms google-noto-fonts-common-20201206-4.el9.noarch.rpm 31f82f2aeb2a9823a50c6bc6551c5104b27dadea6e32bc951076bad1086540fd google-noto-sans-armenian-fonts-20201206-4.el9.noarch.rpm bf7cc7abb3e5ff1c66330c4b97b11485a099a7ed0f984b656c2e1d9f01640fc7 google-noto-sans-avestan-fonts-20201206-4.el9.noarch.rpm beadf4ba113760952280a94591edd237f91a69d6f85d89c0f9dc1f7f3fd43feb google-noto-sans-bengali-fonts-20201206-4.el9.noarch.rpm 8548c74c937f3e7db8868a19b3817a2d959f97f8b5f392f6e50a5a2c959f143f google-noto-sans-bengali-ui-fonts-20201206-4.el9.noarch.rpm c0c5a2c05ff9be22b71228b70e5ab223420caf6a10d50283890cf25a29509313 google-noto-sans-brahmi-fonts-20201206-4.el9.noarch.rpm 1bf706231661c463480d958c7490aeb92203406e49f0f1aef62d11ce1fa5ebb9 google-noto-sans-carian-fonts-20201206-4.el9.noarch.rpm 113f7b00689f1340a773a05c8c808b674432162ae3a3b171bae82d63305fa3d0 google-noto-sans-cherokee-fonts-20201206-4.el9.noarch.rpm a0706e303f29c9011bb26bb2479aaa4f2e4c4c54ffd740e39620d891fe4db52d google-noto-sans-coptic-fonts-20201206-4.el9.noarch.rpm f6a9214fcb8a1c146b2c0450fcf29f9896a9a0333291cc79eca0867fb9b79da3 google-noto-sans-deseret-fonts-20201206-4.el9.noarch.rpm 9a026ff507ceb64d2d3a9ac25d56233d4247d3efde87875b5918dd9ae5745579 google-noto-sans-devanagari-fonts-20201206-4.el9.noarch.rpm 574b2de4cdd2cb267afe9d2f085a837dee2cf2b0e723eee7a10218fecf475802 google-noto-sans-devanagari-ui-fonts-20201206-4.el9.noarch.rpm b63204ccc4a1f922f186163dd990c3430d2bfd615fdcbc9a44117243f3fc28ba google-noto-sans-egyptian-hieroglyphs-fonts-20201206-4.el9.noarch.rpm d930ccdefe09fdf68bd7fad91604813b8aee1886856233e23d74a98326e5e4e8 google-noto-sans-ethiopic-fonts-20201206-4.el9.noarch.rpm bada0302bd6a0304e66ea3eb1b321ac9ba7be13afe32548536a158b7579b8b17 google-noto-sans-fonts-20201206-4.el9.noarch.rpm 28141ddd90fa91934ddebe991d8c7de1b79b465b228d3894927bb3f9c8fdd65a google-noto-sans-georgian-fonts-20201206-4.el9.noarch.rpm b02e89a7355a5ed5d43dea7a0837bb997ee618d358944852a1e3108803f5e29a google-noto-sans-glagolitic-fonts-20201206-4.el9.noarch.rpm 66e02f55d102f5b87a3395b409e8881caea66969123865ad6288e2da3e4a8f48 google-noto-sans-gujarati-fonts-20201206-4.el9.noarch.rpm 5c90e4d16a661c8b88ceec03b6f915b597f79306a9abf3ded826704d4f89f8ce google-noto-sans-gujarati-ui-fonts-20201206-4.el9.noarch.rpm 870dc502b64ffcdf87ed5c65937cb1f10838f081fec9c9632a847694e120d3d6 google-noto-sans-gurmukhi-fonts-20201206-4.el9.noarch.rpm bfaa948840d81f07d94ff446c758416a9bca0949337733cdacf99d921f224953 google-noto-sans-hebrew-fonts-20201206-4.el9.noarch.rpm a85ac39547d8cca7b82d940db30440f126a1c999dc301be7d25a18140bd8e53e google-noto-sans-imperial-aramaic-fonts-20201206-4.el9.noarch.rpm 91f25fd1085fa38df9ab8f49393d1d24949cec190b1e49a727b0ec41c886fe91 google-noto-sans-kaithi-fonts-20201206-4.el9.noarch.rpm 46eac4aaa61ae5f3582b9e110b13e255d4faeaeebedd73807b2182e4ce99e21f google-noto-sans-kannada-fonts-20201206-4.el9.noarch.rpm 1ce1fcdfb40a91bcc29b1b5b15fcea869f0e32ab7af811f675c8e9ff866fafeb google-noto-sans-kannada-ui-fonts-20201206-4.el9.noarch.rpm 019eaff18a4903434f997e788c52485c0e76576716398db962b88f8588f4a8f3 google-noto-sans-kayah-li-fonts-20201206-4.el9.noarch.rpm d34a1befd85064beec2c3e6ff6cd2420b13e690ea2b2e26c7b0b25209e41990c google-noto-sans-kharoshthi-fonts-20201206-4.el9.noarch.rpm ad52dc955821833f70569809893b70a5d08c5d148ca0b73ca1bec66029430761 google-noto-sans-khmer-fonts-20201206-4.el9.noarch.rpm 6e58eb704f774a6020f1ba8df79695249ef7cbc52945a727d4e7f55f46909899 google-noto-sans-khmer-ui-fonts-20201206-4.el9.noarch.rpm a6484d377f0775d2103a75ee0a934f592e222c769a3486dc6db0b8c968f6ef9b google-noto-sans-lao-fonts-20201206-4.el9.noarch.rpm d48231b63523c5c80b1159f09b8e0084d8cca9cb18e0e4d8d6a75bdbc8c3c12f google-noto-sans-lao-ui-fonts-20201206-4.el9.noarch.rpm bde7dd54374d1328049cbf47c79080b48dfe94dd17108c050939afaa6c49e902 google-noto-sans-lycian-fonts-20201206-4.el9.noarch.rpm f5fe0cd62bb4a7777208577c42e4760563d196beebeedb554e77d71a65d0e5ba google-noto-sans-lydian-fonts-20201206-4.el9.noarch.rpm bb409b389067457f14f046cc701c251841a77ae5850ae0f78ab675289ced69a3 google-noto-sans-malayalam-fonts-20201206-4.el9.noarch.rpm 2105588077cc6472b75e442668fb4de2754abd5aca3ba7e92fb5fe188b9e941e google-noto-sans-malayalam-ui-fonts-20201206-4.el9.noarch.rpm e9cdd00c5869ed97d6b9136c919bb981f4f7db004f330a0b9c1eb87d51046420 google-noto-sans-mono-fonts-20201206-4.el9.noarch.rpm ac836683fef5d53782443a5ca9e242e9ec485ae48997fffa3f891ccca24c686d google-noto-sans-nko-fonts-20201206-4.el9.noarch.rpm 6bbb07adb6fe9cbedafa34ba3a3042c582ac00718ee1d3e27f820cbe12b0b99f google-noto-sans-old-south-arabian-fonts-20201206-4.el9.noarch.rpm de2e844575df1e53e2c13aa185c3f3799a8db0ad8cf99e008e39a77d8a874b1e google-noto-sans-old-turkic-fonts-20201206-4.el9.noarch.rpm df238431d0ecd438aad4f381ba57069b2e5faa2294b7453f49b5b4975a18cb4d google-noto-sans-osmanya-fonts-20201206-4.el9.noarch.rpm 34edd3787a75da2090243d9163ecbe310d9a132ed6127d6d0d81327b9fc5197c google-noto-sans-phoenician-fonts-20201206-4.el9.noarch.rpm e5fc01016dcf3f9a3672682a87e1e3be36e664cc84595d0d8b24d1da81460137 google-noto-sans-shavian-fonts-20201206-4.el9.noarch.rpm 387927fc4039d9932c7e4e2bebac751de912836ea408f390df45251368b37aa3 google-noto-sans-sinhala-fonts-20201206-4.el9.noarch.rpm f52428535c691fc689838d76d648ba0d96dfbcae9d3da25ddd232875d887e46b google-noto-sans-sinhala-vf-fonts-20201206-4.el9.noarch.rpm c1755b5799336661fd4332f02a81d7756ef539144a531274f6d8603be1d9855f google-noto-sans-symbols-fonts-20201206-4.el9.noarch.rpm c0a2cb82211120d5938aea228558a2e169b501200d7398974e69f8f8208e6fdd google-noto-sans-tamil-fonts-20201206-4.el9.noarch.rpm 5383183555d32c0958c08816ebbdb80f14dde1dcbc42e7246a243c17472ffa35 google-noto-sans-tamil-ui-fonts-20201206-4.el9.noarch.rpm 46f9c3ad39d73cca39dab6a4424fa634e695bf2e75084554858059a936716730 google-noto-sans-telugu-fonts-20201206-4.el9.noarch.rpm 99608b9d004a762a3a87adb1d76394978749117dd8679ab3cc6795e43bac998b google-noto-sans-telugu-ui-fonts-20201206-4.el9.noarch.rpm 9689feb995f4ed0dfcf17dedcc4602db6eb5773b842e16b5a2c3fb66e3a5bbb7 google-noto-sans-thaana-fonts-20201206-4.el9.noarch.rpm 525ef3f0a3b32ca61f16bbfede3ae5534ee7be9242252caa44d1637ece0942da google-noto-sans-thai-fonts-20201206-4.el9.noarch.rpm b312cb23601048e390769a0a6280e82ab89cb049f978fadf0a7911111353ec51 google-noto-sans-thai-ui-fonts-20201206-4.el9.noarch.rpm 866fb229471ec7a1c1ed20997dd531128e70b86ad52f8937e17778ed980aa334 google-noto-sans-ugaritic-fonts-20201206-4.el9.noarch.rpm 0f750d1ff62e45f934fb4ce9d2262a5817e8f9d7e278f9e043f45700322dc57c google-noto-sans-vai-fonts-20201206-4.el9.noarch.rpm ee09130885ae9a3c72c5726bc267064912d6ef452d90094adc63f8067b34e9dd google-noto-serif-armenian-fonts-20201206-4.el9.noarch.rpm ead3574fab52ae6ab80ab344a149f754483a9af30130ca99d4eb0bf3ca036911 google-noto-serif-fonts-20201206-4.el9.noarch.rpm 310ef12e97fae05d5be0a96db0a1e089ce27e11c7d165c07c8f58702d205aad7 google-noto-serif-georgian-fonts-20201206-4.el9.noarch.rpm 254913c6436b77e5d3b99478e8c2507df2d62ed2a7a94a4a931ccb3225f1bd4f google-noto-serif-gurmukhi-vf-fonts-20201206-4.el9.noarch.rpm c4ac4eb3bb1c7e56f2d0ef0de5b1d67f182db840a02d6f10fc5bd6097b9ff7f2 google-noto-serif-khmer-fonts-20201206-4.el9.noarch.rpm c6af89c3a0402db2f3fcb3513ef92c301c7f261eb88c3f5aa7683a80a809a63d google-noto-serif-lao-fonts-20201206-4.el9.noarch.rpm fee731802fd1e6e904f5d052511e09bbbf99f8f904035593e79ab443dc5f5183 google-noto-serif-sinhala-vf-fonts-20201206-4.el9.noarch.rpm b29749e587ddbe93aa7b2b4ef6ee5ab58b7cca7652d2c84ace2b16d21c416f6e google-noto-serif-thai-fonts-20201206-4.el9.noarch.rpm 98d3bbbeb9d6d0ae880338747570e93be51146edea1e4452220c99539d47768b RLEA-2022:8117 Rocky Linux-system-roles bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rhel-system-roles. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms rhel-system-roles-1.20.1-1.el9_1.noarch.rpm b0c48af24ed0999f52c7b92900ff4bc4c31080c55966b9e9e27b9f0e4065916d RLBA-2022:8118 libblockdev bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libblockdev. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libblockdev-2.25-14.el9.ppc64le.rpm ad87edd4bd0c2c75252b4b680e41119aef920f4c4104a19ab0d5c67b8dfd5772 libblockdev-crypto-2.25-14.el9.ppc64le.rpm 93a2d6d98384155aa1b5e44fef384bcb24df2e1c751508844ea536b969b171f5 libblockdev-dm-2.25-14.el9.ppc64le.rpm a6f2ccd26d859c74fae34ea1bf3a82811e0b04ba9ff815484460ef6748b8f3fa libblockdev-fs-2.25-14.el9.ppc64le.rpm 88088869d4e97b675bfc6b256f294cb27b257bc6fe5cf8c898979bf95f774131 libblockdev-kbd-2.25-14.el9.ppc64le.rpm 8904855632fbbe1de7b932110f76a8aae695b4e3f65897d8ffc5344a0ddb3f98 libblockdev-loop-2.25-14.el9.ppc64le.rpm eebc8a7460fdd6c0838d9592e33568ef14e3131a10efb46ee2f785bd1d9add8e libblockdev-lvm-2.25-14.el9.ppc64le.rpm ca8fe4948e6c29426a3acb818b9a6bb6328e9850fd2945e21b012d499021d343 libblockdev-lvm-dbus-2.25-14.el9.ppc64le.rpm 12650488ee843e211b60fff6edfaba290ac0b579d6c2e9c25f6c672341596592 libblockdev-mdraid-2.25-14.el9.ppc64le.rpm d1096b2876b56841d9151a929454ef9f6aec68b64e780a8ca9dfd730a196b681 libblockdev-mpath-2.25-14.el9.ppc64le.rpm 488da90fa0427a348f62bde80c1235033b350cd0094b1938f0d46782dfa13210 libblockdev-nvdimm-2.25-14.el9.ppc64le.rpm bbdaebbf7937bcfc070e01a05ed19b922833daf902ac487d172658264a4c6566 libblockdev-part-2.25-14.el9.ppc64le.rpm d4b2275e44a01f1de0709b4a4a37d4f7ef956affa7e1dd26709b4db257cec076 libblockdev-plugins-all-2.25-14.el9.ppc64le.rpm f9aab9e22b7eeb8a6be4ad40c043613cd1f997cc170f1b980d034a3fa31d9e10 libblockdev-swap-2.25-14.el9.ppc64le.rpm 1ac15dd0b4d499eb46efb39a82d4d8d40a53cb7c2bb939890c1160dd53f972f7 libblockdev-tools-2.25-14.el9.ppc64le.rpm 9c765c507cae29a4c532227b4d8dc50b6b0d8974484d45004903c83c0b9a0a8f libblockdev-utils-2.25-14.el9.ppc64le.rpm 70ee2e3d7f5944a212dc13aa7afe318a90b719b29acc71fc98b7d1bbe4ae11e0 python3-blockdev-2.25-14.el9.ppc64le.rpm 802dcc0d70bb07cdbe51d0e29ef26900a621e1799cd960fce7a7a29d2687305e RLBA-2022:8119 evince bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for evince. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms evince-40.5-2.el9.ppc64le.rpm 5bf4351439e33f70d716f5f9a3f55822cec9b4a25e7c45754ac35587efeceb6a evince-libs-40.5-2.el9.ppc64le.rpm 03ffb77fe3788b5c7f41f0f7bbbc636324ac3adccfb2b6bce5954268b7906649 evince-nautilus-40.5-2.el9.ppc64le.rpm 702fa9c7d0c885485f6b4943a1e5eaaa672de8b6190f50f8ced5f1dbb3dfc492 evince-previewer-40.5-2.el9.ppc64le.rpm d7193b8d2bf73b47d84cd28771f9af2e7706154353630e6410aaa99e015a950c evince-thumbnailer-40.5-2.el9.ppc64le.rpm ccecdca5877f3bb078318d32158d09dbe49a8660041ac477572c6041d43d5b8e RLBA-2022:8120 hicolor-icon-theme bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hicolor-icon-theme. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms hicolor-icon-theme-0.17-13.el9.noarch.rpm 17372f87e2e2d00215a08ff5c0bcbd30bee9afd77dabc7f969fb996cac457c9a RLBA-2022:8121 sushi bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sushi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms sushi-3.38.1-2.el9.ppc64le.rpm eecd34fee03e61d72d45816f50a9125ce3c5545d92d04675823d10eb94f7ed7d RLBA-2022:8122 tlog bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tlog. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms tlog-12.1-2.el9.ppc64le.rpm 0af300c91a18c6bf6cb6f0a60950ab2517a1b7b3ae8a8e5015b48a7ec1e378da RLBA-2022:8123 python-wcwidth bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-wcwidth. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-wcwidth-0.2.5-8.el9.noarch.rpm 44388fd11b95a5343ac1a2489532ecba5c5294247717aadeb47b2340d84f31ba RLBA-2022:8124 stratisd bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for stratisd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms stratisd-3.2.2-1.el9.ppc64le.rpm 40d70cfe200d4535ab221a50cbb480c2bbc9fe1bf6f14dd66298ee5c7b75c310 stratisd-dracut-3.2.2-1.el9.ppc64le.rpm 7ad58a8e7ea5c92b9439470c4497a4d8ea8d2917327864abe6b6810282e89817 RLBA-2022:8125 stratis-cli bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for stratis-cli. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms stratis-cli-3.2.0-1.el9.noarch.rpm 74a53e77fed71b3c8fc85369f48a7cc4b5a1fc18812a2397a2680f9046bd294c RLSA-2022:8126 Moderate: ignition security, bug fix, and enhancement update Ignition is a utility used to manipulate systems during the initramfs. This includes partitioning disks, formatting partitions, writing files (regular files, systemd units, etc.), and configuring users. On first boot, Ignition reads its configuration from a source of truth (remote URL, network metadata service, hypervisor bridge, etc.) and applies the configuration. The following packages have been upgraded to a later upstream version: ignition (2.14.0). (BZ#2090647) Security Fix(es): * ignition: configs are accessible from unprivileged containers in VMs running on VMware products (CVE-2022-1706) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for ignition. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Ignition is a utility used to manipulate systems during the initramfs. This includes partitioning disks, formatting partitions, writing files (regular files, systemd units, etc.), and configuring users. On first boot, Ignition reads its configuration from a source of truth (remote URL, network metadata service, hypervisor bridge, etc.) and applies the configuration. The following packages have been upgraded to a later upstream version: ignition (2.14.0). (BZ#2090647) Security Fix(es): * ignition: configs are accessible from unprivileged containers in VMs running on VMware products (CVE-2022-1706) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ignition-2.14.0-1.el9.ppc64le.rpm 3c96ee87f4d42e40ab8521d849d3871bf659610021600a6e4342b1ffb7923c79 RLBA-2022:8128 checkpolicy bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for checkpolicy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms checkpolicy-3.4-1.el9.ppc64le.rpm 6a9fa2946760cf0360c0c434e6a3ac9789973eafbf99694473e59f1c04eb3790 RLBA-2022:8129 papi bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for papi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms papi-6.0.0-12.el9.ppc64le.rpm eb1463c3bf65bcf8645c3a39165f08ebc9ae437e5cbbeded01f258f2904db718 papi-devel-6.0.0-12.el9.ppc64le.rpm dacc877e3ea78c068c64789a7e99b31a45d7f775663f258c074a6d7cfeb209d2 papi-libs-6.0.0-12.el9.ppc64le.rpm ed0770abe804ac217012d88990199ff0302f238ddc99d5e1d333b6deba3432e6 RLBA-2022:8130 criu bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for criu. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms crit-3.17-4.el9.ppc64le.rpm 2a408b17954117b996acbbec045762dd2b52a7fd8abdecbc4dfee90e7d5b86db criu-3.17-4.el9.ppc64le.rpm f8aad78851f85c911d21d493bf630b7a71bb35ce65267e77959f7b747c0a6b90 criu-libs-3.17-4.el9.ppc64le.rpm 9fbfab7064c4a4561a07f70f645c64fd2c9f5fba75cba5d1c401350d86cf77d2 python3-criu-3.17-4.el9.ppc64le.rpm 0a139fad7e4eaa2a3b903201855daa5941b5d12ff2c51075f26f16b20d9c0d96 RLBA-2022:8132 libgtop2 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libgtop2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libgtop2-2.40.0-9.el9.ppc64le.rpm 07e0cbbe035ad236fe02c581974acaf1d85ad2f02bdbb637760200f17891ebe9 RLBA-2022:8133 cockpit-session-recording bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cockpit-session-recording. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms cockpit-session-recording-12-3.el9.noarch.rpm 7b479bd1ee05980da17af1e7c5ad0d90e7bd9bdb3ff0cad492650dd3e8b27585 RLBA-2022:8134 xmlstarlet bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xmlstarlet. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xmlstarlet-1.6.1-20.el9.ppc64le.rpm 5bf3b55dfe5aa6478a5f07357da67fa8b69ed9c351a77910ab2ef83bbfce2899 RLBA-2022:8135 python-pyqt5-sip bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-pyqt5-sip. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-pyqt5-sip-12.9.1-1.el9.ppc64le.rpm 133860c0c05d864f05f56cbbee36a3dd57ebf0bba1e96de5c8c34b57fea0c730 RLBA-2022:8136 squid bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for squid. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms squid-5.5-3.el9_1.ppc64le.rpm db8d1eb85437da7ec8c81fce0fdaa0d263088f5be692758531750f335cff7fa4 RLBA-2022:8137 gcc-toolset-12 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gcc-toolset-12. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gcc-toolset-12-12.0-5.el9.ppc64le.rpm 0062547c7f305caf9aab603fed9744b85d05910f1f08b59a0a56e1b7c3dd43ed gcc-toolset-12-build-12.0-5.el9.ppc64le.rpm 3b88daaf1214f0968ff4ed58ebc43b6221741e51b8197216882024ff331392b0 gcc-toolset-12-runtime-12.0-5.el9.ppc64le.rpm 836a959eef61559a039ec1a1c6c2158c3cbebdd8ad770966130ab0dcef487d5f RLBA-2022:8138 pykickstart bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pykickstart. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms pykickstart-3.32.8-1.el9.noarch.rpm f22736e2ed9afa86dac65c3f47c80a53698fb007e4a1a87a68edbc920d074312 python3-kickstart-3.32.8-1.el9.noarch.rpm 93ba5604ca07622511f8e406eed91469a4cd8856f88630c705f6038c27a862b4 RLBA-2022:8140 gvfs bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gvfs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gvfs-1.48.1-4.el9.ppc64le.rpm 24b112b73af7b8293dff3c218eeec8f8a26e72c73ff25c3647fc6899087c3903 gvfs-client-1.48.1-4.el9.ppc64le.rpm 6a5923af9dce94e75f1d6f58031ed65e13b77493812fd00a187b50e2d06dd541 gvfs-devel-1.48.1-4.el9.ppc64le.rpm 8f87a23d340e09d3c6183b0c7672e8cac72ad77a64b5c4d381e9fe0fbd0e4c62 gvfs-fuse-1.48.1-4.el9.ppc64le.rpm f97b02e47862ae8a0c31ea911f4ee724aad47e457988fbbb987af564cb2c2871 gvfs-goa-1.48.1-4.el9.ppc64le.rpm 0d7254a6e4029b601c14626439a6a6a6b59a251fedbf9cf37a69297264a1fb9f gvfs-gphoto2-1.48.1-4.el9.ppc64le.rpm dee56b26274c17a43e30c3a214b9ad6cd14d2e1ae9c0326dfecd08d673ea2f2c gvfs-mtp-1.48.1-4.el9.ppc64le.rpm 470a3a8aa55fcf935cc002d996499fa4f7f09305fce3d802cb772a42d569702c gvfs-smb-1.48.1-4.el9.ppc64le.rpm c50b08ea964238fdd58faafa5498771fa697fc01266f45006cdc9bc9bc34b3d3 RLSA-2022:8139 Low: wavpack security update WavPack is a completely open audio compression format providing lossless, high-quality lossy, and a unique hybrid compression mode. Security Fix(es): * wavpack: Heap out-of-bounds read in WavpackPackSamples() (CVE-2021-44269) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Low An update is available for wavpack. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list WavPack is a completely open audio compression format providing lossless, high-quality lossy, and a unique hybrid compression mode. Security Fix(es): * wavpack: Heap out-of-bounds read in WavpackPackSamples() (CVE-2021-44269) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms wavpack-5.4.0-5.el9.ppc64le.rpm 359a225947191811c380c134919d5b83c14c61a6ef34713038346ec184919703 RLBA-2022:8142 yara bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for yara. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms yara-4.2.3-1.el9.ppc64le.rpm 70bf0fcb9e9732d144a003d589f6b85afa0cbdc95a21da08dbf9d88733445a2e RLBA-2022:8143 jigawatts bug fix and enhancement update This is the description of an automated advisory - please update Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jigawatts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list This is the description of an automated advisory - please update rocky-linux-9-ppc64le-appstream-rpms jigawatts-1.21.0.0.0-4.el9.ppc64le.rpm 4f0d757fc35648e2a4f27b155056ebff7889c0088f70d6ac394ac79dcf69fd81 jigawatts-javadoc-1.21.0.0.0-4.el9.ppc64le.rpm 62baf4469a1f9246b166e833d12ab379a85c46051b48e858b150d353c937216a RLBA-2022:8144 gcc-toolset-12-dwz bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gcc-toolset-12-dwz. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gcc-toolset-12-dwz-0.14-4.el9.ppc64le.rpm 1809c925b3202912bcdad0a49efdf5da322b577d8c2b6068647ef8e0280d6959 RLBA-2022:8145 gcc-toolset-12-gdb bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gcc-toolset-12-gdb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gcc-toolset-12-gdb-11.2-4.el9.ppc64le.rpm 76097966c641988e428afc4735bfe997ef7d196de0682d633f3eec0caf32a55b RLBA-2022:8146 gcc-toolset-12-binutils bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gcc-toolset-12-binutils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gcc-toolset-12-binutils-2.38-16.el9.ppc64le.rpm ded7566e3ab15bbe2d0e52e0d71f6b36163fcafc84738630bb13660fd98a0471 gcc-toolset-12-binutils-devel-2.38-16.el9.ppc64le.rpm 07511d04561916ec032d42a28e4a78f9b77838ab680a8532a503ecd835dabbc9 gcc-toolset-12-binutils-gold-2.38-16.el9.ppc64le.rpm 435e07f91664c49efef85bd1debc1b9ab90c2216e024c0d5004f292221060d90 RLBA-2022:8147 gcc-toolset-12-annobin bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gcc-toolset-12-annobin. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gcc-toolset-12-annobin-annocheck-10.76-2.el9.ppc64le.rpm 96d9fc953c0d0703ca73038a7765452c5db7fd99599643412b4baa20d2fdae4d gcc-toolset-12-annobin-docs-10.76-2.el9.noarch.rpm 1f0f658f506bd3469cc46a9181062f2b21570ffe3391e17a0fd9596819991184 gcc-toolset-12-annobin-plugin-gcc-10.76-2.el9.ppc64le.rpm f168851f0f378738f103bafce58f72bbfa99625873ebe2f2fea02d392c55bab5 RLBA-2022:8149 redhat-rpm-config bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for redhat-rpm-config. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms redhat-rpm-config-196-1.el9.noarch.rpm 24aecb7465b5b95d3857e62a0e412878350eac4678ba73cf14323c312b74d295 RLSA-2022:8151 Moderate: poppler security and bug fix update Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince. Security Fix(es): * poppler: A logic error in the Hints::Hints function can cause denial of service (CVE-2022-27337) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for poppler. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince. Security Fix(es): * poppler: A logic error in the Hints::Hints function can cause denial of service (CVE-2022-27337) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms poppler-21.01.0-13.el9.ppc64le.rpm ba04066bcd697e83bd43c107f49fb35654d0bd16939c50f83500a2efdbd70aa8 poppler-cpp-21.01.0-13.el9.ppc64le.rpm 67cf51b52dfe98654025f848e5fec4217d5583e1f3dd3e62457086846275bca5 poppler-glib-21.01.0-13.el9.ppc64le.rpm 712213e6b303d76b1fc06d4bec780481413daad71cff987bb7cbbb5b5910ff57 poppler-qt5-21.01.0-13.el9.ppc64le.rpm 661cce6a8bbf25ce284c82546d9c6ed7ba419e782163ff5653f261b8c7568ce1 poppler-utils-21.01.0-13.el9.ppc64le.rpm 2f2af0aede52b668b47a08d5c10dde55c5288fb9a5dc8438742aa2b527116cac RLBA-2022:8152 adobe-source-code-pro-fonts bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for adobe-source-code-pro-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms adobe-source-code-pro-fonts-2.030.1.050-12.el9.1.noarch.rpm a2ae30876e45d49b94caad29fdc085e2f7b0261daf9c95a1540c2823988e3cce RLBA-2022:8153 sblim-wbemcli bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sblim-wbemcli. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms sblim-wbemcli-1.6.3-22.el9.ppc64le.rpm 48f1a93d81d17939002a738275f5475bb96a974cdfb2b5a71e37b071469f15bc RLBA-2022:8154 ansible-collection-microsoft-sql bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ansible-collection-microsoft-sql. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ansible-collection-microsoft-sql-1.2.4-1.el9.noarch.rpm 2f46e364529f6e0b54f48653d84ae555935302cbf8564474954e441ab851ba05 RLBA-2022:8155 nginx bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nginx. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms nginx-1.20.1-13.el9.ppc64le.rpm dcb3926438b4c54de9b2b658882f49b34f09962c9b2fef9cb985475c27330737 nginx-all-modules-1.20.1-13.el9.noarch.rpm a598f868f09baf5b1b6be644242975747e698ec66fac18741b1d76bed4d98ebb nginx-core-1.20.1-13.el9.ppc64le.rpm 7236b4c12ebea23e4ebe3b9c7cc406f16647169e0fd44cb01a004e89a2db903b nginx-filesystem-1.20.1-13.el9.noarch.rpm 0ac0934c29f718f4605e79e87d9948ce844e08c9f3d1698fc2df23ce812ec668 nginx-mod-http-image-filter-1.20.1-13.el9.ppc64le.rpm 9a17a96b0a786b0a74e599c8413c65eb72f636782346e23b2053a1d4dc34868f nginx-mod-http-perl-1.20.1-13.el9.ppc64le.rpm 819a943758b6768ef43b6196a5ccd99f2a04ff993891c82f1d853192ee3406a5 nginx-mod-http-xslt-filter-1.20.1-13.el9.ppc64le.rpm c897f434b71c5272326ccc0173df13d85c85ef548a5c9423ea31f9e4ed7e7ad4 nginx-mod-mail-1.20.1-13.el9.ppc64le.rpm 41dc574ae7c5bb489ace492852902b6d0c34c963e43745a35f47dc78f6b0d2ee nginx-mod-stream-1.20.1-13.el9.ppc64le.rpm 4a51c7fb04b6912134a10f3faace705f7c0118d55c2005bdbaa8da17ffdda70c RLBA-2022:8156 gnome-initial-setup bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-initial-setup. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-initial-setup-40.4-3.el9.ppc64le.rpm 5daafcbacfa24a0da7ff7c901372eb3d478655797c899fbdac64b9ac8588b45c RLEA-2022:8157 libdrm and mesa bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libdrm, mesa. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libdrm-2.4.111-1.el9.ppc64le.rpm 3ce844d50be2947f6ce921ee6f69b0341028b1da9bb4f794efe75de99298e16d libdrm-devel-2.4.111-1.el9.ppc64le.rpm c39cee84ef748a2c14cc9c8a4f931067aaa35de3efcc7ca8185005640d0715dd mesa-dri-drivers-22.1.5-2.el9.ppc64le.rpm fcd961790f3bfbc5949aee1b556c1435a3b395d1a4f66447229914a2eaf3de9d mesa-filesystem-22.1.5-2.el9.ppc64le.rpm e4cba2b85997d0c74e60622afc9136e563d39229526a5498c7cf4f52df52c657 mesa-libEGL-22.1.5-2.el9.ppc64le.rpm e226daf94096cae1ebee72852931f5572ce3da10d338a749c500a1906155e62b mesa-libEGL-devel-22.1.5-2.el9.ppc64le.rpm 05c7d27cfce9fd5d7ddb3fc23a99c9428e8282bf9c567d75015e114d4c0af081 mesa-libgbm-22.1.5-2.el9.ppc64le.rpm c1f3fb9bbf50c6df50d7a23f77a665cf6d6bcb0ef98a55dc6b51e55af61e510c mesa-libGL-22.1.5-2.el9.ppc64le.rpm 6ad87af44ff0690ddf02142113f741801686deabe45fb4a2a11789460b4ca66e mesa-libglapi-22.1.5-2.el9.ppc64le.rpm 611b78607e7de54cac47bdb2ba1a27965e4bd59d9746d3f19c697f24198405e5 mesa-libGL-devel-22.1.5-2.el9.ppc64le.rpm 8b768e5496ec80f90d5bd53068a5085f7d3f39fa49c7103f94f73524b5cc2d94 RLBA-2022:8158 sdl12-compat bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sdl12-compat. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms sdl12-compat-1.2.52-1.el9.ppc64le.rpm 282d1aef662a56b3fd876a58483cc2fdc92ff3950a6b997a71356ce8af1bf70b RLBA-2022:8159 lynx bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lynx. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms lynx-2.8.9-19.el9.ppc64le.rpm 15377bdba8284e5c6680b0678f33c6da3327368e089c115ec4ab73ffa26c2f52 RLBA-2022:8160 freerdp bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for freerdp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms freerdp-2.4.1-3.el9.ppc64le.rpm 95c58ec7f1f6defdd163c1206ec02c8ab065a9d133809aadcd60ea1cecbfb908 freerdp-libs-2.4.1-3.el9.ppc64le.rpm 2cac1427eefd00d638104530da754217dc78cc3d8986c6a1642cd9556bb95a82 libwinpr-2.4.1-3.el9.ppc64le.rpm 2f6f0a537dc0044ba1e1fcd6cd3a546a1de5149f186e2f0598f3fe5b46018620 RLBA-2022:8161 gnome-control-center bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-control-center. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-control-center-40.0-27.el9.ppc64le.rpm 5490e31af20086d8b0916b617c7a160d40b12019ba20f4a912770b22bb232d5b gnome-control-center-filesystem-40.0-27.el9.noarch.rpm 684127af116dfec70a98c98fe216d90da936316866bf2bfd795e4098b4ef4b4c RLSA-2022:8162 Moderate: 389-ds-base security, bug fix, and enhancement update 389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. The following packages have been upgraded to a later upstream version: 389-ds-base (2.1.3). (BZ#2061801) Security Fix(es): * 389-ds-base: sending crafted message could result in DoS (CVE-2022-0918) * 389-ds-base: SIGSEGV in sync_repl (CVE-2022-2850) * 389-ds-base: expired password was still allowed to access the database (CVE-2022-0996) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for 389-ds-base. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list 389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. The following packages have been upgraded to a later upstream version: 389-ds-base (2.1.3). (BZ#2061801) Security Fix(es): * 389-ds-base: sending crafted message could result in DoS (CVE-2022-0918) * 389-ds-base: SIGSEGV in sync_repl (CVE-2022-2850) * 389-ds-base: expired password was still allowed to access the database (CVE-2022-0996) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms 389-ds-base-2.1.3-4.el9_1.ppc64le.rpm a8ebbc4c562b8e26421a50be30b6b9212960a4a41043b20059b1966b582f36fb 389-ds-base-libs-2.1.3-4.el9_1.ppc64le.rpm ae8e39bc620045d4086ff00bfd009a591a0efddcd26dc706213ae91cd29f5e83 python3-lib389-2.1.3-4.el9_1.noarch.rpm 1e7a92e3e3888fc691fffb710723fb26275825319b3d2ef0384e4f7bc845e100 RLBA-2022:8163 libtimezonemap bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libtimezonemap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libtimezonemap-0.4.5.1-12.el9.ppc64le.rpm 85d20103e9d97dfbff17d11c4bad6e402515c35f7743041c180b273bebe85e21 RLEA-2022:8164 ruby:3.1 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rubygem-mysql2, rubygem-pg, ruby. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms__ruby ruby-3.1.2-141.module+el9.1.0+13172+8d1baf64.ppc64le.rpm fa74167c6a1f91347fa6bd8a6fc8f2499a60c7397a21442000b3cd589c311e60 ruby-bundled-gems-3.1.2-141.module+el9.1.0+13172+8d1baf64.ppc64le.rpm d714ae4042167b87cc869928dce18e8289ca27c16cdb6ef7f510385303dd7336 ruby-default-gems-3.1.2-141.module+el9.1.0+13172+8d1baf64.noarch.rpm 7e8d276526cb62ccfbeee72892d84e44e102fb6fcdeb978f10294ce76461f3ec ruby-devel-3.1.2-141.module+el9.1.0+13172+8d1baf64.ppc64le.rpm 77c8673bf9e90fbed932fe0c30782a0da091a9d6f5420fd161cfaa021f2186c1 ruby-doc-3.1.2-141.module+el9.1.0+13172+8d1baf64.noarch.rpm 524e12a2ef48c7bcfc3aa1bf14c04163ad275c4e8e12ec5fdd73e7e3c4333108 rubygem-bigdecimal-3.1.1-141.module+el9.1.0+13172+8d1baf64.ppc64le.rpm e673a6baf173fea0f10c830e6b92417741606c53944843396ff2569c2b74ff9a rubygem-bundler-2.3.7-141.module+el9.1.0+13172+8d1baf64.noarch.rpm 2130da5f5c20ad3ccb8a18202e3a83833f6c75f0aec19432114b6058b33197d2 rubygem-io-console-0.5.11-141.module+el9.1.0+13172+8d1baf64.ppc64le.rpm 56a3f3399a36d058822bfc87d9a8b070c253576dfffe36b6ce7ceeae7f39ae90 rubygem-irb-1.4.1-141.module+el9.1.0+13172+8d1baf64.noarch.rpm 641bc1886cc7f36c8e64a94a6c56824fcc202e7b1c3eba1c3b23fab2619f4e6e rubygem-json-2.6.1-141.module+el9.1.0+13172+8d1baf64.ppc64le.rpm d48745b543cecd6358f16f97e6ce0e09dd466bc590c5e75c78c8ce9edebd29cb rubygem-minitest-5.15.0-141.module+el9.1.0+13172+8d1baf64.noarch.rpm da00fc538d45e09f861c924235402e2dac40e058d0b927e95b9ce8bfc8044c3a rubygem-mysql2-0.5.4-1.module+el9.1.0+13172+8d1baf64.ppc64le.rpm df014e1f5b4f02a5453b356ec7b9e12e2fb6325c119cd4c5713724195a7b080f rubygem-mysql2-doc-0.5.4-1.module+el9.1.0+13172+8d1baf64.noarch.rpm 7e4039258b86d94874478fcc784ceb085ddb4bc3b705ce8d8d692a12b822194d rubygem-pg-1.3.5-1.module+el9.1.0+13172+8d1baf64.ppc64le.rpm 065355c21b21a86504b58848e84f54b9b21536550f50fbb3ff5bfaca2f0762cf rubygem-pg-doc-1.3.5-1.module+el9.1.0+13172+8d1baf64.noarch.rpm e746018c825bbe8c6a246bac15b28c04dbb00861419c6a14e1352db7bb81576e rubygem-power_assert-2.0.1-141.module+el9.1.0+13172+8d1baf64.noarch.rpm 7fb13a2db568cb76956fd6b3e1ac05af9141d35cc49b926c45e859eb74e9839c rubygem-psych-4.0.3-141.module+el9.1.0+13172+8d1baf64.ppc64le.rpm 7db9873dd67ecdbdc2ff10da4a8ba2bfb3f1654c9cacbbffa5e80d46a8613e3d rubygem-rake-13.0.6-141.module+el9.1.0+13172+8d1baf64.noarch.rpm 817f5dd34e853b346b97af3558db35af30bee2a1d04da02275b933a9c44f5a5f rubygem-rbs-2.1.0-141.module+el9.1.0+13172+8d1baf64.ppc64le.rpm d4aed68757aee15e79099d19f130449cc27e1b4da2cf417f130253fefc1c45c3 rubygem-rdoc-6.4.0-141.module+el9.1.0+13172+8d1baf64.noarch.rpm d2f6a12eed056c4687001c94fbefc1493a17256141ee7876e811c10b0ce1a832 rubygem-rexml-3.2.5-141.module+el9.1.0+13172+8d1baf64.noarch.rpm d6e682a7cb1c613e42ddc369aec9b8c1679cc0a45b1eb12747d3cf3f1803814c rubygem-rss-0.2.9-141.module+el9.1.0+13172+8d1baf64.noarch.rpm be7cd5272b3e17c1ab5935a3b88c22efa7541667e6455b510ffea8d154def366 rubygems-3.3.7-141.module+el9.1.0+13172+8d1baf64.noarch.rpm 3e0f567e0c589623d3ccb283d17aff895dc6df2965a8ee28a881f6d3e3b1f978 rubygems-devel-3.3.7-141.module+el9.1.0+13172+8d1baf64.noarch.rpm 725d71200cd98ef0026e60b0eb1c8e306b930f0d792d530e7e4e0c591ddc5fd0 rubygem-test-unit-3.5.3-141.module+el9.1.0+13172+8d1baf64.noarch.rpm 85661bfba57e685362ef3e0359cef4c12d36d702b11347a1098d1a72c3622682 rubygem-typeprof-0.21.2-141.module+el9.1.0+13172+8d1baf64.noarch.rpm 167596c9c689834df600719d2c0c7cc51c2918a0d4036bd9a6619ebc80e95659 ruby-libs-3.1.2-141.module+el9.1.0+13172+8d1baf64.ppc64le.rpm 4bf027403e2cdca9762688e2170312196ce343556749ee586ff8258604022887 RLBA-2022:8165 python-blivet bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-blivet. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms blivet-data-3.4.0-16.el9.noarch.rpm 7ff48531205fa1ed8871f8d3ecbcb92c1042d5b9b52359ff6ff5681facce8c53 python3-blivet-3.4.0-16.el9.noarch.rpm ea90e4e4cbf5338eb3e0ebecca93b1ca19ccc0bea135f8f3f3c16243d87cb77d RLBA-2022:8167 gdb bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gdb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gdb-10.2-10.el9.ppc64le.rpm 5346d70ea4e1d8621fa09b49794c9408ba63bf765d4b65041357f90805f70c4d gdb-doc-10.2-10.el9.noarch.rpm 41b24e6cdf8edadef09a42d3a17ae7a05e5b6dbc2c74765df0508ba9ca308905 gdb-gdbserver-10.2-10.el9.ppc64le.rpm 525d0f5d83fbe25ae3eedda6acff590b717ed96061721fda98801d14bdabaad2 gdb-headless-10.2-10.el9.ppc64le.rpm 790382464f4031fdf5e4f4c2d1cac4602458729ba9118d71164d3b9119c1bfb5 gdb-minimal-10.2-10.el9.ppc64le.rpm fabf91d677c56857808429766703700413dc0a68027567bba24e83a70d9db14e RLBA-2022:8168 fuse-overlayfs bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fuse-overlayfs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms fuse-overlayfs-1.9-1.el9.ppc64le.rpm 8c5ce94081dfa74aafdcbf3d81bd5c568a03aacf29bf9fdc0c57b7248ebe0662 RLBA-2022:8169 pycairo bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pycairo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-cairo-1.20.1-1.el9.ppc64le.rpm 67584702d324ad35b97e2ff0bd48307a4f21384e0257c75e247d93ba2142321c RLBA-2022:8170 nispor bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nispor. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms nispor-1.2.7-1.el9.ppc64le.rpm 6d6fc211869aacbc4e94fd4caa97027da6e9bd7e5ae98efbd94a66d73358b5f2 python3-nispor-1.2.7-1.el9.noarch.rpm 55727a20d5fabb52be4f132f88fbf337d3da937f1eb0bf51111db5b6c1e48e47 RLEA-2022:8172 libi2cd bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libi2cd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libi2cd-1.0.3-1.el9.ppc64le.rpm b3adf15368a04225876f214a7baddca2d8e1d722a24369e8e0cb135b473ac407 libi2cd-devel-1.0.3-1.el9.ppc64le.rpm 981b277dc6dd174f0820b6acaacf8f754da5612e4f91b75b556090736731fd7a RLBA-2022:8173 libgpiod bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libgpiod. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libgpiod-1.6.3-1.el9.ppc64le.rpm 28caa6e17a986bcf54d53a7193ecf16dfaac848e0a8d48dffe7a86afb0f59df3 libgpiod-c++-1.6.3-1.el9.ppc64le.rpm 6262362dfe54080a6cb1a1025987cb5590221f4f933f8016a548d64374b0df64 libgpiod-devel-1.6.3-1.el9.ppc64le.rpm 40b139f4bcca827525d13d3b9306c13d5dc75a37cc3d9cb6767fbeedfec49ef2 libgpiod-utils-1.6.3-1.el9.ppc64le.rpm d449f8228097cc63dbca5cfcedb74f7e8f16fad4a4928b0415028861dd2c297d python3-libgpiod-1.6.3-1.el9.ppc64le.rpm a9e3954115890f13c9849a74b05e80dc3546ddd66166c69b7d2b6fba8d0f8210 RLBA-2022:8175 mptcpd bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mptcpd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mptcpd-0.8-3.el9.ppc64le.rpm b7182cec40a0b187abfab6312e1b47a15c7e99bf58051d8e99266ee6eac4fa6d RLBA-2022:8176 ldns bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ldns. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ldns-1.7.1-11.el9.ppc64le.rpm 902cdca1a9580148f008760004c9d119da84974e5d96a7ad2862d6dfbd0763a2 RLEA-2022:8177 alsa-sof-firmware bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for alsa-sof-firmware. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms alsa-sof-firmware-2.1.1-1.el9.noarch.rpm 11a8722a5699bc1eeca7991f10288cf0194e5ea3773aef2b6b883df0e4a13ffe RLBA-2022:8178 xxhash bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xxhash. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xxhash-0.8.1-3.el9.ppc64le.rpm c99d72e17d284031cb0bb5bf550f949ce7dd31fa986e175a18b62b05624d76c7 xxhash-libs-0.8.1-3.el9.ppc64le.rpm eee9b799c5a6f509d5f57bd29f78a9685ded718af7036b8791ba84fc61e54a23 RLEA-2022:8179 alsa-lib bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for alsa-lib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms alsa-lib-1.2.7.2-1.el9.ppc64le.rpm 83c8216fc89795807b8c36d77cb75fb8969f704756e644882a21c988bbd285b4 alsa-lib-devel-1.2.7.2-1.el9.ppc64le.rpm d5127c64cc7336eff013be21a64edfcba4209888ae5cb288967d46602c43bd5d alsa-ucm-1.2.7.2-1.el9.noarch.rpm 58414314f567dfa4dfc60b2b53ae84ebb83992ae6734b1c7a839b9a0569419fe RLEA-2022:8180 alsa-utils bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for alsa-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms alsa-utils-1.2.7-1.el9.ppc64le.rpm 57bdc9bad42cfb6a55bc230552d41f3713f569388937ac0e13fa7ce0487040f5 RLEA-2022:8181 alsa-plugins bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for alsa-plugins. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms alsa-plugins-arcamav-1.2.7.1-1.el9.ppc64le.rpm 9d5fe8f51147103e7c8d57421291cec08033c39c62519b9748138a304ed274b7 alsa-plugins-maemo-1.2.7.1-1.el9.ppc64le.rpm 087de0258f3bc7cc86f6a660ae0a3bb6b5e5de521e5169bbe6c66f8f79558ad8 alsa-plugins-oss-1.2.7.1-1.el9.ppc64le.rpm 73c2352d4f2feff29ff40b5693c4fa0c7c07321cbeb9fc3b18383ea30213797b alsa-plugins-pulseaudio-1.2.7.1-1.el9.ppc64le.rpm 2896213f337aaca3a310dc2b6634544f3c57432c1a6a709570e395dee7caa35f alsa-plugins-samplerate-1.2.7.1-1.el9.ppc64le.rpm d9254a5ac6d18d4b0e9fb05fc3cc105a65f8c657a7471e5e0816d2da93f10c9a alsa-plugins-speex-1.2.7.1-1.el9.ppc64le.rpm 6a42cba78328c27d7b3ff44720c5981e4e7766b24464a3554cc3a0a1ba560de0 alsa-plugins-upmix-1.2.7.1-1.el9.ppc64le.rpm e89b78abb79731763b0770348c0f9d2d643c6c9535031c3b9022aea5cdac1d6a alsa-plugins-usbstream-1.2.7.1-1.el9.ppc64le.rpm 9e301539b98a461d14bd08380538a031f245a259babf0d281303979b8256e62e alsa-plugins-vdownmix-1.2.7.1-1.el9.ppc64le.rpm 040472fc7064308406637855566af5681e9db23b8786c3e870176cd10ff56fb6 RLBA-2022:8183 libyang bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libyang. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libyang-2.0.7-2.el9.ppc64le.rpm bf30ef2d3a2f64610002f3ef3f436f0e43653e5118b24373cdda231861970eb8 RLBA-2022:8184 woff2 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for woff2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms woff2-1.0.2-15.el9.ppc64le.rpm fe2bfe1c4d0a5246089eb74bab1fdf4af35a14c2e2c6899242157262cbce76f4 RLBA-2022:8187 python-lark-parser bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-lark-parser. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-lark-parser-0.9.0-6.el9.noarch.rpm e28a433c4a37b68a19a41a4e824c65a26f0f2ad822cdaaef8ffc804e5b417114 RLBA-2022:8188 python-sqlalchemy bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-sqlalchemy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-sqlalchemy-1.4.37-3.el9.ppc64le.rpm 569e818610f76b2745110512610e22ff82554fecef4f4b876c8fe710a1c99bc9 RLBA-2022:8190 keylime-agent-rust bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for keylime-agent-rust. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms keylime-agent-rust-0.1.0-1.el9.ppc64le.rpm 14d649822b224fbe49ee2a71c92ed03644e69275aa8e09a601b87cae865a3315 RLBA-2022:8191 python-alembic bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-alembic. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-alembic-1.7.5-3.el9.noarch.rpm 6f5942cf159b45e15ffc895ea2bf038296c821ace1f4f8afc28d54f2e50735fb RLBA-2022:8192 python-greenlet bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-greenlet. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-greenlet-1.1.2-3.el9.ppc64le.rpm 1466104b657cbe738355ee1e25084992d51c3d8c64fdd0e4a862f893108a9570 RLBA-2022:8193 python-tornado bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-tornado. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-tornado-6.1.0-8.el9.ppc64le.rpm 0c1ee36b4057548bc9b54d6e9a163b2c8fb31be3f9ed05ddd010812258a026b5 RLBA-2022:8195 egl-wayland bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for egl-wayland. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms egl-wayland-1.1.9-2.el9.ppc64le.rpm f9bce3d5f2768948767024cb2632a5420677d72ec744c43cf5b3ef8e9b9b9fb1 RLBA-2022:8196 esc bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for esc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms esc-1.1.2-16.el9.ppc64le.rpm cc11bcc5a297e5613a591f38a638f6a2c3373eb3b0a1fd3f40e4fe8723494403 RLSA-2022:8197 Moderate: php security, bug fix, and enhancement update PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. The following packages have been upgraded to a later upstream version: php (8.0.20). (BZ#2095752) Security Fix(es): * php: Use after free due to php_filter_float() failing for ints (CVE-2021-21708) * php: Uninitialized array in pg_query_params() leading to RCE (CVE-2022-31625) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for php. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. The following packages have been upgraded to a later upstream version: php (8.0.20). (BZ#2095752) Security Fix(es): * php: Use after free due to php_filter_float() failing for ints (CVE-2021-21708) * php: Uninitialized array in pg_query_params() leading to RCE (CVE-2022-31625) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms php-8.0.20-3.el9.ppc64le.rpm b35b59ea7cc3d2ea86332d2a049e0ce5416a61820af8c146190a34fc89cecc0a php-bcmath-8.0.20-3.el9.ppc64le.rpm 2123cea6153e1db5a9848edfbf1953c9dc7b2139758bcfd6dc7df50284058415 php-cli-8.0.20-3.el9.ppc64le.rpm ce17554f7c89d40898d175919593b85ec51e15befc34ea6bbe6cdf81f685e413 php-common-8.0.20-3.el9.ppc64le.rpm e688cdcb179f1ac0d0b7ee4671c31c12a983601a0cce5fc01c58d7a41463a893 php-dba-8.0.20-3.el9.ppc64le.rpm b429ae9459a9be4b9a75c862e0cebdcf19441d250b532ae4a3e4f0364225d9db php-dbg-8.0.20-3.el9.ppc64le.rpm e2e0daf96798ffac8cedc8891fa13b1ccc693d7d307b27f52d616f1d9e324c60 php-devel-8.0.20-3.el9.ppc64le.rpm 7aadd34504bb8fa3d62d975b528fe8966c0affe1dd106f80d2edfacd6d348e20 php-embedded-8.0.20-3.el9.ppc64le.rpm d66869a89b16c5ce074687d0669a1f37e14940cf63246607c480bced0eacee5c php-enchant-8.0.20-3.el9.ppc64le.rpm cfe62aa42d5dd82bf1c9a952fdbffe2394561ccbc0bc6226c1f7344f013f5588 php-ffi-8.0.20-3.el9.ppc64le.rpm 004ea3ec02d3dfd9b81e551d316f1382eadde49bf2b8114dc7238bcc3353f18d php-fpm-8.0.20-3.el9.ppc64le.rpm e25ad0a16b048b6a752283595dcf9fd407b4a1163b7fae9fbdb82b966433b906 php-gd-8.0.20-3.el9.ppc64le.rpm 80df92c5ab67bc22096b9bf8fe767e314d49df1d40915bf9016fe0778410e560 php-gmp-8.0.20-3.el9.ppc64le.rpm d24305dcee901349804c5eebaddb551b6de627ce6a615add29c906e2a4b7fcf3 php-intl-8.0.20-3.el9.ppc64le.rpm 3f7ec84a1ed738be4b414c528ffdef77d471ee5fc2260bf185398facc21ff224 php-ldap-8.0.20-3.el9.ppc64le.rpm d584c9829c83324a778486661154cd6a7bccde268f296570a94e7bf14ffbc209 php-mbstring-8.0.20-3.el9.ppc64le.rpm a1eaecbb3cb9aa08945092b8dc8a4fd5f41f2f58c67b69e373e7db60f00b33db php-mysqlnd-8.0.20-3.el9.ppc64le.rpm d1a28c80aa7602ff10f5a4592320d7be20993c707a3b49383ee0ae9324a53839 php-odbc-8.0.20-3.el9.ppc64le.rpm ce6ab94fb27386a3b883add7f4fd13f277a67e2a815b5a9850900e584fdc1415 php-opcache-8.0.20-3.el9.ppc64le.rpm d791250b9374ff51cefbc42f1a027ee97ea8d6fe00a00a78fced99741e45f2fa php-pdo-8.0.20-3.el9.ppc64le.rpm f0e12ca16ebf8e79261db7bccd5e848fff0467a5fb906a1d355c799799605181 php-pgsql-8.0.20-3.el9.ppc64le.rpm d436ccba37e4105484e7e9a41febf5583889b869f0e28795c444b2ec0e5ad225 php-process-8.0.20-3.el9.ppc64le.rpm 52d3a25db5449db02503491da3b13856d9bf4964e92211691e9bcef760ec46c4 php-snmp-8.0.20-3.el9.ppc64le.rpm 5185343281443efd4b7424cee7d1ebc3603bb04e8411ed783c828c032fb6eb22 php-soap-8.0.20-3.el9.ppc64le.rpm 939283a8db257f0aa9341f0bae5cab91ce48a1b089cc2a19b55a597aea6e178f php-xml-8.0.20-3.el9.ppc64le.rpm 894706dcf1e8d35f1610212758a3dfa293d9c57244c86207065e5067f63fcb6e RLEA-2022:8198 rust-coreos-installer bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rust-coreos-installer. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms coreos-installer-0.16.1-1.el9_1.ppc64le.rpm 06aab040f170a33e31b93b01e043b7516a1d3db94e2481ed854bd31c112580b4 coreos-installer-bootinfra-0.16.1-1.el9_1.ppc64le.rpm beb44561cac84894fed254399d312da5cb55f55da61dc475af87dfdbbffc97e1 coreos-installer-dracut-0.16.1-1.el9_1.ppc64le.rpm 55639e287cbdf469521f5ab31ce0388828b8f58333aa13e31c3bbe754e224ff8 RLBA-2022:8199 memstrack bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for memstrack. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms memstrack-0.2.4-1.el9.ppc64le.rpm 7dbe6eccc09a433eeb8ee5dec52d11825cf15935393faa7468ac239959862394 RLBA-2022:8201 i2c-tools bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for i2c-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms i2c-tools-4.3-3.el9.ppc64le.rpm 1f260fcf5fbb3411b9879328ab118cb2eae52a638cd4968338c7034d7b5fc7b6 i2c-tools-perl-4.3-3.el9.ppc64le.rpm 6160394d93da0c3463e269a09c089b954c00d74c3ad1f62313edf9b431b50d6e libi2c-4.3-3.el9.ppc64le.rpm 2f7bbb51afbd22a484b208020cf72aff37dadfac96b176f9985444220b202629 python3-i2c-tools-4.3-3.el9.ppc64le.rpm 0087f047141efbcdb01da517c36d5e67a50854967ff215f609c86c7ef37e73cc RLBA-2022:8200 qpdf bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qpdf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms qpdf-libs-10.3.1-6.el9.ppc64le.rpm 6f36f5c2927b4ae96d55fbf85e6fd0807d6e0fe19ee25752c47cb6f99e57d896 RLBA-2022:8202 desktop-file-utils bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for desktop-file-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms desktop-file-utils-0.26-6.el9.ppc64le.rpm 3761f0cee728d759af4dc3fdd75218e471268b4adc22373d57c0f2553ab19ebd RLBA-2022:8204 tk bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms tk-8.6.10-9.el9.ppc64le.rpm f3e0d83c824415e535e5186f2e2c7917095a38fba2130176cedaa50f0620b0d2 tk-devel-8.6.10-9.el9.ppc64le.rpm 7c682734d135d0ebceb69f8b15553bef0162b7f8f27dbae8fed70c99aebaa7eb RLBA-2022:8205 boom-boot bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for boom-boot. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms boom-boot-1.4-4.el9.noarch.rpm 36d899d5655c1d73937495a9d3373a659e7f85e112fb9ea66e44e631df4abb1c boom-boot-conf-1.4-4.el9.noarch.rpm 7f50d99086c4dcb67b946bc9f16bb26f69aea3106328106eca4efbc5b7b7df51 python3-boom-1.4-4.el9.noarch.rpm 0a86880339a0bfe308f6271fe2e50bf812e4cb56b1a591b7dae4dfe3cf187ce2 RLBA-2022:8206 babl bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for babl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms babl-0.1.86-4.el9.ppc64le.rpm 184f60c7641ab21b03fad7779a09bae1f918d495c7a6f435b4d1385f94c8a119 RLSA-2022:8207 Low: openjpeg2 security update OpenJPEG is an open source library for reading and writing image files in JPEG2000 format. Security Fix(es): * openjpeg: segmentation fault in opj2_decompress due to uninitialized pointer (CVE-2022-1122) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Low An update is available for openjpeg2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list OpenJPEG is an open source library for reading and writing image files in JPEG2000 format. Security Fix(es): * openjpeg: segmentation fault in opj2_decompress due to uninitialized pointer (CVE-2022-1122) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms openjpeg2-2.4.0-7.el9.ppc64le.rpm 5f5eaade4c776c565e714c88528543e70dc74fcb5738a7623bd1f466a161d102 RLSA-2022:8208 Moderate: dovecot security and enhancement update Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. Security Fix(es): * dovecot: Privilege escalation when similar master and non-master passdbs are used (CVE-2022-30550) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for dovecot. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. Security Fix(es): * dovecot: Privilege escalation when similar master and non-master passdbs are used (CVE-2022-30550) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms dovecot-2.3.16-7.el9.ppc64le.rpm 8cef4fad5fc138cbe8093c155c7d476f7dc0d3c45336c3187f778ffa2ad25b14 dovecot-mysql-2.3.16-7.el9.ppc64le.rpm 5d12a8b5622a666d3212b4283c3ceeb721bc7d9abac1d4943572299033378147 dovecot-pgsql-2.3.16-7.el9.ppc64le.rpm 540e13847396b70a11ce869985de7fc6b73cbb817c6945e2d5f5bae556be164a dovecot-pigeonhole-2.3.16-7.el9.ppc64le.rpm 06c564d36ea2e7adc3b2672517b6a7d231301313448bc03286ad009b632cf951 RLBA-2022:8209 boost bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for boost. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms boost-1.75.0-8.el9.ppc64le.rpm 92087f81e195067a3ae943e60f6fb2ef40d205daf30ba044f9150277437c2342 boost-atomic-1.75.0-8.el9.ppc64le.rpm e8440fd99434a898c370d6ef221a9ff620848e034606e2693c78bd3089ded60b boost-chrono-1.75.0-8.el9.ppc64le.rpm 57131bc47b7c22389517e8c78c03d7266fdcf7dd3ba855dcc496b268f5332414 boost-container-1.75.0-8.el9.ppc64le.rpm 926eaf26aea781e31f2c56200d11ca713933869b444e1bd053e5ab9a48bc9bf1 boost-context-1.75.0-8.el9.ppc64le.rpm 5d23e9de31989224824332e751407ab61d27cfc6d4f325914b83c1795f549681 boost-contract-1.75.0-8.el9.ppc64le.rpm 728a72b17775de67eb6948361caf1c5f9951419daa6e9509c97036ed65b11fe9 boost-coroutine-1.75.0-8.el9.ppc64le.rpm 8f53ef276f6ef6269ef328ce8a4556999b8d8784f660cbac4c89be177abcc79a boost-date-time-1.75.0-8.el9.ppc64le.rpm c634b24017dfee90dc2336c48469d20ca706970df18563f0c6b7b874ac5f0e71 boost-devel-1.75.0-8.el9.ppc64le.rpm 077c21bb235552ab2c2eaa37fd4a2cd19ea9080844c46c7b032b71768311bc04 boost-fiber-1.75.0-8.el9.ppc64le.rpm ecc05afc7b81b1c332db7bd84ddb0e9729567263018094852d6980c09175ba8e boost-filesystem-1.75.0-8.el9.ppc64le.rpm 3a6ff7acf64a98baef39be23b770b9f68e8d9ed2de315d610832df5d16c8968a boost-graph-1.75.0-8.el9.ppc64le.rpm 40cb28c175197e802525648dfba37be0decfa61da51245a69514ec6e89d018c3 boost-iostreams-1.75.0-8.el9.ppc64le.rpm 9da21382fed985ef8a3038f18e72d45e8e9ed1b86de2552407b6178e7b814af6 boost-json-1.75.0-8.el9.ppc64le.rpm 9e7b275825ef16caf87be8f591068bdb55c302825430473f91e3019007979da7 boost-locale-1.75.0-8.el9.ppc64le.rpm 9b5b2649d659019b6d541afdf32a42efc29e1dbd28abbead9704e9de437607c1 boost-log-1.75.0-8.el9.ppc64le.rpm d7d24ee8d2b445f6604f60449bdf8de2e7942c12a90ebdfb59db820bf9b33774 boost-math-1.75.0-8.el9.ppc64le.rpm 355a351758878bca94fc8dbf0515925286c0c11c93421e987d39ff2c7e243f06 boost-nowide-1.75.0-8.el9.ppc64le.rpm 9fca93bc772af9c71089a6a51ae150047b620b76b4bcdf166cee6ed25aa29567 boost-numpy3-1.75.0-8.el9.ppc64le.rpm 3dfa9193ca4250001c5a352274aef4661a223dfc790833e3cbdffbdd2ea649e7 boost-program-options-1.75.0-8.el9.ppc64le.rpm 464af65a69923fd50a209a484ae3c08f3ae5cd94e137c8dce30342405e4943bb boost-python3-1.75.0-8.el9.ppc64le.rpm 83769d0508de6fe4e2ae75d00fd7750e481b0dd41b3d3b74b0f16425174c4cf4 boost-random-1.75.0-8.el9.ppc64le.rpm e4556e7a850542fc551095ec873b7568db43a3d0cef1ba07813b3b400ba035ea boost-regex-1.75.0-8.el9.ppc64le.rpm 9d0666731fc63504800c361f8fb1347f7b1d9c90b4e46fc079f87e7c6213b13e boost-serialization-1.75.0-8.el9.ppc64le.rpm 196e307ba37b1a36088641b40198cbee5e9a868a26969d752f1c9ffb9020cdd8 boost-stacktrace-1.75.0-8.el9.ppc64le.rpm d256aaceaed50090c5ac2a1adf6a72c05db944ff7942d7dc193fd970d31d17e3 boost-system-1.75.0-8.el9.ppc64le.rpm f04dd96054674fba1b1abfa6cf4611a27477d1d685b3e2c385d0c48be8717581 boost-test-1.75.0-8.el9.ppc64le.rpm cd37be7518bd5dcc5884b37c37336db9a4b44f6f0ee00afc4bfaa3253bbb8ebe boost-thread-1.75.0-8.el9.ppc64le.rpm bb2b3d5d83701c0524b7fb42de29b79f5539241f42046afbc46d348749ea80c1 boost-timer-1.75.0-8.el9.ppc64le.rpm 8f931c2da68cf2b8686b8ed8eb3c31251a0e79fade8b946aa6d01630d371419f boost-type_erasure-1.75.0-8.el9.ppc64le.rpm 181fc486d194662e1766d0ece14c1898d011ff2c1da29e59b422f7a76fc3c0e6 boost-wave-1.75.0-8.el9.ppc64le.rpm 2584c84f117947caf571a15c1bd229b97b5a4ebf0c346e762578f12ff85a02dd RLBA-2022:8210 pyparted bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pyparted. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-pyparted-3.12.0-1.el9.ppc64le.rpm 43f6a69d807f4456710bc2d52994b367fae8c6657b3906bf6225bd5be624a995 RLBA-2022:8211 gnome-screenshot bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-screenshot. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-screenshot-40.0-4.el9.ppc64le.rpm a1e2bd4547febbbf0bc914dfe43dce41e3d5e918c4ef09b1b9dcf2e3ed693c51 RLBA-2022:8212 haproxy bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for haproxy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms haproxy-2.4.17-3.el9.ppc64le.rpm 0469a421bb2e2056597cd071ace4b8777cfc6da9ed3ebed316764528d763778e RLEA-2022:8213 nvme-stas bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nvme-stas. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms nvme-stas-1.1.6-3.el9.noarch.rpm 6dc35cd1f740d622bff0843c8cebc11ce55922367441363193afa60bbd78ffe0 RLBA-2022:8214 perl-Net-SSLeay bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Net-SSLeay. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Net-SSLeay-1.92-2.el9.ppc64le.rpm cb3907cdab21ac7790199fe71009584053abbd77a680d845b0f6fb86fc59ec88 RLBA-2022:8218 gtk4 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-settings-daemon, gtk4. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-settings-daemon-40.0.1-8.el9.ppc64le.rpm bdf1ee4b9214676140e93df8b8c9cb017c2b10f120b201018aa278ef7f17f2bc gtk4-4.4.1-2.el9.ppc64le.rpm 0a56432a20a9c34f14be4b4dfde332ce2cd1b327cb6afcd1e2b115f452ff669b gtk4-devel-4.4.1-2.el9.ppc64le.rpm e150f42cec175c90f0c2908b5bf08188f21b0d346b412b63bd33bad2e26e12fe RLSA-2022:8219 Moderate: mutt security update Mutt is a low resource, highly configurable, text-based MIME e-mail client. Mutt supports most e-mail storing formats, such as mbox and Maildir, as well as most protocols, including POP3 and IMAP. Security Fix(es): * mutt: buffer overflow in uudecoder function (CVE-2022-1328) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for mutt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mutt is a low resource, highly configurable, text-based MIME e-mail client. Mutt supports most e-mail storing formats, such as mbox and Maildir, as well as most protocols, including POP3 and IMAP. Security Fix(es): * mutt: buffer overflow in uudecoder function (CVE-2022-1328) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mutt-2.2.6-1.el9.ppc64le.rpm fadaffb361dfd1cd114384bde91c330000e612313f28523c22839bfd961531d0 RLBA-2022:8220 linuxptp bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for linuxptp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms linuxptp-3.1.1-5.el9.ppc64le.rpm 2758a69cee03c52ece4bcad6af5a932ff8b7bc56cb748ae286de91395404761e RLSA-2022:8221 Moderate: xorg-x11-server security and bug fix update X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Security Fix(es): * xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access (CVE-2022-2319) * xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension (CVE-2022-2320) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for xorg-x11-server. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Security Fix(es): * xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access (CVE-2022-2319) * xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension (CVE-2022-2320) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xorg-x11-server-common-1.20.11-11.el9.ppc64le.rpm 8f600ede0736fe67ecb872def99d934bfc952583cf81d616190f98a48b7200dd xorg-x11-server-Xdmx-1.20.11-11.el9.ppc64le.rpm 610cfe67b3c02fa344cd9ba48ade76c507cbac974d5f98601f0614d6f8a77a91 xorg-x11-server-Xephyr-1.20.11-11.el9.ppc64le.rpm 8f9e58266c0ead130903bcdb77d0df1cfd8e38b4e8d8be29246dbec02cdb1c86 xorg-x11-server-Xnest-1.20.11-11.el9.ppc64le.rpm 090ffae2fab0f598983bca1a3ad1a02ddeca845a29d5ed7060d0d6902a911be6 xorg-x11-server-Xorg-1.20.11-11.el9.ppc64le.rpm 2b23b3b833aeb60a18ffc73fd78aa5e6f4612ddebd82fcd9ee738088635c6477 xorg-x11-server-Xvfb-1.20.11-11.el9.ppc64le.rpm a41104f9756b732ad65bb99a9ffbb898a66387a8762ddbd32e79abea527cafcb RLSA-2022:8222 Moderate: xorg-x11-server-Xwayland security update Xwayland is an X server for running X clients under Wayland. Security Fix(es): * xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access (CVE-2022-2319) * xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension (CVE-2022-2320) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for xorg-x11-server-Xwayland. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Xwayland is an X server for running X clients under Wayland. Security Fix(es): * xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access (CVE-2022-2319) * xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension (CVE-2022-2320) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xorg-x11-server-Xwayland-21.1.3-3.el9.ppc64le.rpm cfa76b2686998fdf3b1e03eda6e563b13166ae1cf5a70c7a6382152bc4c2572b RLBA-2022:8223 memcached bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for memcached. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms memcached-1.6.9-7.el9.ppc64le.rpm 4121349f9b8e45a2d5a6d6108ce7fcf077f34c8013bd8716f8f07b15a2996d83 memcached-selinux-1.6.9-7.el9.ppc64le.rpm 8322927b7a4667b3c7b2b0eb2a826768c7219ca4ae22d86ba3ad460b382fd5ed RLEA-2022:8224 php:8.1 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for php-pecl-rrd, php, php-pecl-apcu, php-pecl-xdebug3, php-pecl-zip. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms__php apcu-panel-5.1.21-1.module+el9.1.0+13171+4883e0c8.noarch.rpm 741a1e5feac89a679f006e53279f91361a9827bfe3f528422f5d48bda617446e php-8.1.8-1.module+el9.1.0+13171+4883e0c8.ppc64le.rpm 38ae389eeb82937996737f1b95bb83b9ad19cd12d755176358d4b8591ee29734 php-bcmath-8.1.8-1.module+el9.1.0+13171+4883e0c8.ppc64le.rpm 7fa9824747e9936f7e4c68e0ff38e36086d9d3500cc24ebdb166211983495757 php-cli-8.1.8-1.module+el9.1.0+13171+4883e0c8.ppc64le.rpm a59cb11979abbb052f31fc1fcbd86ccf74c678d98eaefb7ac094b7a80f9aa6ab php-common-8.1.8-1.module+el9.1.0+13171+4883e0c8.ppc64le.rpm 30819d1acfa3230418bd5c5fd35303ccc21011807bf698316b6809a1a48ca330 php-dba-8.1.8-1.module+el9.1.0+13171+4883e0c8.ppc64le.rpm f6c767e9d4e270e9806442478a0422cd420349e1f31ae02e325d1065cc86f1f4 php-dbg-8.1.8-1.module+el9.1.0+13171+4883e0c8.ppc64le.rpm 035e596ee37744c719ac6687951089614c047ccf1e7fcb8e87013cd07199a194 php-devel-8.1.8-1.module+el9.1.0+13171+4883e0c8.ppc64le.rpm 49e840de421f5d2bc94cedb0cc61d0b94134180b2f9d3af771eaaa805bc7d48d php-embedded-8.1.8-1.module+el9.1.0+13171+4883e0c8.ppc64le.rpm fe48b1968915fd391ba8a779ebc6d2782ac4f67302c2f2efdc2caf8f9e155bef php-enchant-8.1.8-1.module+el9.1.0+13171+4883e0c8.ppc64le.rpm 325a02c718bb20c2a33bb5c23a03696487ac30c89dd992bce22554f5ed0ce168 php-ffi-8.1.8-1.module+el9.1.0+13171+4883e0c8.ppc64le.rpm 66586ab0484934fe746dccef95e077e0cbd46d02678ee48806e85f1a5f5293d3 php-fpm-8.1.8-1.module+el9.1.0+13171+4883e0c8.ppc64le.rpm 9cbfd6ca03214344afd88b0a22d46bbaa41a23b003b74bf35660fccec5757212 php-gd-8.1.8-1.module+el9.1.0+13171+4883e0c8.ppc64le.rpm b52811fa1846122c2b26860f07f35a360e45af8a4ef73b765aff03cc51178354 php-gmp-8.1.8-1.module+el9.1.0+13171+4883e0c8.ppc64le.rpm 21127e2d31d0df5c6ce34077fbc2a0dec1a7dfe8df5d34938363507e8adcb985 php-intl-8.1.8-1.module+el9.1.0+13171+4883e0c8.ppc64le.rpm 85ad862e4040a72b59906536dcf316e21095a4d784f1f64d1fcecc87f64f0dd4 php-ldap-8.1.8-1.module+el9.1.0+13171+4883e0c8.ppc64le.rpm e993dfeb8ec15802402cca09132a1ac6ec62f7e005ea36ca1a3798110e5e3e80 php-mbstring-8.1.8-1.module+el9.1.0+13171+4883e0c8.ppc64le.rpm ea34c46af36ef90eae6770e6a708c0cb154040671b2cc0c8e7748da20369851f php-mysqlnd-8.1.8-1.module+el9.1.0+13171+4883e0c8.ppc64le.rpm 9ad4b2385ef42be5c02d841a6ce29bd83e45cc865c29d3d6afb6c951407a3c38 php-odbc-8.1.8-1.module+el9.1.0+13171+4883e0c8.ppc64le.rpm c5945ee6f177a728e48d6ed9c1c93dfd6b0cad0a28ee7ff69837b8e87a161ec0 php-opcache-8.1.8-1.module+el9.1.0+13171+4883e0c8.ppc64le.rpm 67dfe2d87784d3d90046d7ad537f22be02d9108539b7e3a6f331e77eba77ff7c php-pdo-8.1.8-1.module+el9.1.0+13171+4883e0c8.ppc64le.rpm 62449e170cf15470d0017cc7b41f5524ac8ce98d308d8b3a3eaa12ab80a004eb php-pecl-apcu-5.1.21-1.module+el9.1.0+13171+4883e0c8.ppc64le.rpm 15163c5ca226088a1e49190e46585028a25af6b4e13513b5ca70c053bfa0fd7e php-pecl-apcu-devel-5.1.21-1.module+el9.1.0+13171+4883e0c8.ppc64le.rpm a737561dc252ce9fde00406e892315cf56724f5eda699acfea445764ccfc34d6 php-pecl-rrd-2.0.3-4.module+el9.1.0+13171+4883e0c8.ppc64le.rpm bf4a817dd26983b7f5f11e9f598f39917704c1c419d04e5076b2d591efb69e2d php-pecl-xdebug3-3.1.4-1.module+el9.1.0+13171+4883e0c8.ppc64le.rpm f8efdcfb40a140bb9be230442dd6c9e915b7e32c0394b58e0a9188723a3e12b2 php-pecl-zip-1.20.1-1.module+el9.1.0+13171+4883e0c8.ppc64le.rpm 70b9c8d8d5f8c413352b44d98cbb0e970055dcd9e06344e3a574e173e3606751 php-pgsql-8.1.8-1.module+el9.1.0+13171+4883e0c8.ppc64le.rpm 0d22dcfd095edda2f47a93a855de695781919a1945384efd26bacdfabdb1fb25 php-process-8.1.8-1.module+el9.1.0+13171+4883e0c8.ppc64le.rpm f4bd7541b1bc91c9f5d39d6f6c9620c1175e324d45cd2bbc63ada5c5c38b1ba1 php-snmp-8.1.8-1.module+el9.1.0+13171+4883e0c8.ppc64le.rpm e3a57f3f1214bc7638230d0a604674c42f0b40d0d2151f27b6f6906fea075550 php-soap-8.1.8-1.module+el9.1.0+13171+4883e0c8.ppc64le.rpm e43cdf49de8c3f98cd9ab78bb01cd67bd4981f6c64f0a0c55e295c6047e23d97 php-xml-8.1.8-1.module+el9.1.0+13171+4883e0c8.ppc64le.rpm a0277a7e89ac70377ccc810a1f7d8084418b34d111fe274978406245e6e91484 RLSA-2022:8226 Moderate: python-lxml security update lxml is an XML processing library providing access to libxml2 and libxslt libraries using the Python ElementTree API. Security Fix(es): * lxml: NULL Pointer Dereference in lxml (CVE-2022-2309) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for python-lxml. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list lxml is an XML processing library providing access to libxml2 and libxslt libraries using the Python ElementTree API. Security Fix(es): * lxml: NULL Pointer Dereference in lxml (CVE-2022-2309) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-lxml-4.6.5-3.el9.ppc64le.rpm 57e674b7ab4e6c0f44e2cf3114ab0662a41794389e12b5925f086c932164c33e RLBA-2022:8229 mod_auth_mellon bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mod_auth_mellon. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mod_auth_mellon-0.17.0-7.el9.ppc64le.rpm d7c35071635c685cd44db33b45497c030c337fbbca89ff1e49c194cf7900f88b RLBA-2022:8230 python-ldap bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-ldap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-ldap-3.3.1-9.el9.ppc64le.rpm ccb3f96d27130476166e157ba9e1a58215df596fa2ccf44c429564915dcc7ce4 RLBA-2022:8232 clevis bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for clevis. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms clevis-18-106.el9.ppc64le.rpm fdd98954c6dece856abfec8bd2bc85163fecc709f44901a783a01f4d47833309 clevis-dracut-18-106.el9.ppc64le.rpm 2b38b62a74d264773feede0b0f51ef3af66c9e48b844a18ae52dbc79722b66b7 clevis-luks-18-106.el9.ppc64le.rpm 910d42e11b56a2e4c429d5afe19096529f8565dec756d54337bfcf9badf4c682 clevis-systemd-18-106.el9.ppc64le.rpm b73df633f3d4bc59e9b767e19f63da8e52cdb1916f6a8e41d4dac1fac9b3a958 clevis-udisks2-18-106.el9.ppc64le.rpm f6df193fc48b6c5d8e54ce7de5965eb22761e8d6a9741a5555e6bcca17792a81 RLBA-2022:8234 libmypaint bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libmypaint. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libmypaint-1.6.1-9.el9.ppc64le.rpm 68191b1162fcc693127f55137661f09aac5533748b2eb3f6a17b784180287a3b RLBA-2022:8235 console-login-helper-messages bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for console-login-helper-messages. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms console-login-helper-messages-0.21.3-1.el9.noarch.rpm bea910a5de9b65a1df9ff25aa90b366bddcbe1ace548e6a817338a2bfe3ae86c console-login-helper-messages-issuegen-0.21.3-1.el9.noarch.rpm db679a734f9ef8961bbe4d96fd02d818cb511c1d9ac538f1e6b88b3ba1c22cd4 console-login-helper-messages-motdgen-0.21.3-1.el9.noarch.rpm a0ec05018f8ce26fcb4dc10eb4153ce197a4a9994791f4c609504d1ba45dc045 console-login-helper-messages-profile-0.21.3-1.el9.noarch.rpm ea21cf6c9866c4640f4371684453a281dda1fd08f4c08fea1e645e04a862401c RLEA-2022:8238 maven:3.8 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for apache-commons-io, atinject, jsr-305, maven-shared-utils, plexus-cipher, plexus-classworlds, guava, apache-commons-cli, plexus-containers, plexus-sec-dispatcher, httpcomponents-client, maven-resolver, apache-commons-lang3, plexus-interpolation, jakarta-annotations, sisu, httpcomponents-core, maven, cdi-api, google-guice, plexus-utils, maven-wagon, jansi, apache-commons-codec. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms__maven apache-commons-cli-1.5.0-4.module+el9.1.0+13170+43ecddfd.noarch.rpm 5f60c0f0885af2f6f950afcf45d7f1b95f5e34396261dd8ab6d7cfb442e04992 apache-commons-codec-1.15-7.module+el9.1.0+13170+43ecddfd.noarch.rpm 0220287810e4799917d4db36b17366650576949b14c8618a71dfb1a7682f5fa9 apache-commons-io-2.11.0-2.module+el9.1.0+13170+43ecddfd.noarch.rpm 93c68ec43f1b49c63479295890c398322ab939ab29ca7e14793be3e42b78dc58 apache-commons-lang3-3.12.0-7.module+el9.1.0+13170+43ecddfd.noarch.rpm 7a97cce8dfb4f34680befc4ed4ee791511f7c4809a53d7c74b6c34b1824d6f9d atinject-1.0.5-4.module+el9.1.0+13170+43ecddfd.noarch.rpm cd129e561144604ca32ec4bee7ea7aa4765f8ed2b3c36faf0e32cb1a1f5dcd49 cdi-api-2.0.2-6.module+el9.1.0+13170+43ecddfd.noarch.rpm 96dc9cd4356a07481cb5d88f756fd07ba7af7e8f36bc0d3abd8994f17dde304a google-guice-4.2.3-9.module+el9.1.0+13170+43ecddfd.noarch.rpm 85f6ee589dac7db7b3758a33e66d9c94d1724fc1ed3ff964f7d8d2b207141dba guava-31.0.1-4.module+el9.1.0+13170+43ecddfd.noarch.rpm 7053c8ec1dd10a61c90c4b7d7d61f077bab8b34805957c3db312f76553c1905e httpcomponents-client-4.5.13-5.module+el9.1.0+13170+43ecddfd.noarch.rpm 484bd383b25748ca4e080f457c6722bc4ed14cc96873ae54ab2d9eec52671e47 httpcomponents-core-4.4.13-7.module+el9.1.0+13170+43ecddfd.noarch.rpm dede20b7e3f22bf3717f8e50258bb8a3fd02b45f533970099ae70d1e90419dc0 jakarta-annotations-1.3.5-14.module+el9.1.0+13170+43ecddfd.noarch.rpm 5a30f1e02cb734a8377b4f3afd1becb24ecdce48c88b2738056880824dde2b5b jansi-2.4.0-6.module+el9.1.0+13170+43ecddfd.ppc64le.rpm 7b9bc4de8b757099487b2ed34df26cfa0adedbaafe95f91702867e64acfaea21 jsr-305-3.0.2-6.module+el9.1.0+13170+43ecddfd.noarch.rpm 52ac49dedf9a4d4d34659161de396aaf24ebab5df8687728c7446ecd00eb189e maven-3.8.5-3.module+el9.1.0+13170+43ecddfd.noarch.rpm 1df931bcf111accb8fde1274956c1dadf7d44af54eb033df5982d587e56029f6 maven-lib-3.8.5-3.module+el9.1.0+13170+43ecddfd.noarch.rpm 29623a02dd4fa20b10cb5576b2fa742ffbd0ff98b9e0efce7a6c0abae6ea4aff maven-openjdk11-3.8.5-3.module+el9.1.0+13170+43ecddfd.noarch.rpm d036e0f520a266cf1a4073fd2daa0d87e2c35e8d6d2fe11559106afc9adef62f maven-openjdk17-3.8.5-3.module+el9.1.0+13170+43ecddfd.noarch.rpm 7b6af55330bbc4cba5e756870581ab86faac168eed97e186fbff68bc1346c496 maven-openjdk8-3.8.5-3.module+el9.1.0+13170+43ecddfd.noarch.rpm 25b69af66417f1e5fef95a64ad260b50cbd7c72cebfe049f66df215a587348b5 maven-resolver-1.7.3-5.module+el9.1.0+13170+43ecddfd.noarch.rpm 508ca00cd0867997130acefcce0fb3735dc2b7bf8670522630022218f070d947 maven-shared-utils-3.3.4-5.module+el9.1.0+13170+43ecddfd.noarch.rpm dcbbe98f91df73f36aa2644486cf31cea32885e4e2aef6ef6bb28fae76bf9dca maven-wagon-3.5.1-2.module+el9.1.0+13170+43ecddfd.noarch.rpm 5153d667906734b37ef6d8e212fcf7ffdd6ed1b9355e63711918b6819cb73a42 plexus-cipher-2.0-2.module+el9.1.0+13170+43ecddfd.noarch.rpm b11abf8c08095567df1496e4330aceb70a5163268b164bb28e254089db634957 plexus-classworlds-2.6.0-12.module+el9.1.0+13170+43ecddfd.noarch.rpm c6d49d6b64148f873197a3cc51a507afaf0239101e0124e4a15a531371c8795b plexus-containers-component-annotations-2.1.1-2.module+el9.1.0+13170+43ecddfd.noarch.rpm 0f3fb322eaba1f62aff06ec80bcaf501c28a2db6356cc8b6516149a0b2cc3bd7 plexus-interpolation-1.26-12.module+el9.1.0+13170+43ecddfd.noarch.rpm b820fc3d61f29e6dbca25c09dc2b656a5b12cec378d1ef3d408f474cc688328d plexus-sec-dispatcher-2.0-4.module+el9.1.0+13170+43ecddfd.noarch.rpm 72dd34d0de2d033e4ece01cb917333305955d537c452a4025aaae7a6ada50e68 plexus-utils-3.3.0-10.module+el9.1.0+13170+43ecddfd.noarch.rpm 1cd5464ba8e8aa341ee6e1dc441ccab6b0d9b8d75745f181ed91dafc9d39dd75 sisu-0.3.5-2.module+el9.1.0+13170+43ecddfd.noarch.rpm 3385b54dd2ce04419619aa06506209484c6e3aeeef9879593e1052e4428a1c87 RLBA-2022:8239 sanlock bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sanlock. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms sanlock-3.8.4-4.el9.ppc64le.rpm 15e4cd0b1340165d53052a2daaa719d2ab11ece993426b6ac80c4a980a77f4b3 python3-sanlock-3.8.4-4.el9.ppc64le.rpm 5d6691135130767c2e4ccf2c758eaa4383f341bb01a1d2f3a76c8448fd1784fe sanlock-lib-3.8.4-4.el9.ppc64le.rpm d254aa0dae753e45934afd17228110e22ec2d4055e9a606bada7b2f2d488a750 RLBA-2022:8240 libwmf bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libwmf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libwmf-0.2.12-10.el9.ppc64le.rpm dfa12c90a833de0749fcec7101c788279f7445be9e07998797c7678491af001a libwmf-lite-0.2.12-10.el9.ppc64le.rpm dca74b7f2ac11f1bc7d506a2364d59176fe3fbebab9a5899da0eaaac3677ea5a RLBA-2022:8241 oddjob bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for oddjob. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms oddjob-0.34.7-6.el9.ppc64le.rpm 73eb5a1caffb1024399128041401e4ecd663b4853ec29c4b5ef218001f60e2eb oddjob-mkhomedir-0.34.7-6.el9.ppc64le.rpm d92bde666b9fe9c7a8f6425c882ff34b9791c269ff4c1f3944474e2d595fe24c RLBA-2022:8242 cyrus-imapd bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cyrus-imapd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms cyrus-imapd-3.4.1-7.el9.ppc64le.rpm 2792dacb57a2538485edc2d8c46f0fef7e0bf5d751ba6d7643c4aa488619d70b cyrus-imapd-libs-3.4.1-7.el9.ppc64le.rpm e11ee9db08a035f814070eee7548c9360aea706dd25ef2da9e0dc0f65a7e01e0 cyrus-imapd-utils-3.4.1-7.el9.ppc64le.rpm 333441ae33f53ca6d93dfe5c3148a822d140aa4da2019822eebfed28d1195e51 perl-Cyrus-3.4.1-7.el9.ppc64le.rpm cb7601af4ed7a16f97eb3c5ec2c4c97e5f1c86e31af24a19118aa693ec3884ee RLBA-2022:8244 postfix bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for postfix. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms postfix-3.5.9-19.el9.ppc64le.rpm cdc5ab5bb1756f08b6ea5286b975e5c5603843e9229c366ff72dd086fe27d81c postfix-cdb-3.5.9-19.el9.ppc64le.rpm 24e7bb55820af52a629181668de04f8fd616d91a5d5aa9cd4abb73b5d7bd6ce5 postfix-ldap-3.5.9-19.el9.ppc64le.rpm 332b9dc17dc043cd369601d8aee0e1abb318c064ce86a9d78f7e408bb7258098 postfix-mysql-3.5.9-19.el9.ppc64le.rpm e1646e413b152cd54d00081b61929c21a3d35e7017dac9d33cc154f473c91908 postfix-pcre-3.5.9-19.el9.ppc64le.rpm 2cede561c3acc2bea2425808c39328fdb863b4c66eaa1b8b2dd97f084c5a4e9d postfix-perl-scripts-3.5.9-19.el9.ppc64le.rpm 448c0ea3b4d589a95f70a3e3424e52ada64f49ad54706c4db27ba0e57000ac82 postfix-pgsql-3.5.9-19.el9.ppc64le.rpm a6033da3c91ddf4eec43f7ad85f9f313e1027f12044ca2ca1156fe8ea4b7a9e9 postfix-sqlite-3.5.9-19.el9.ppc64le.rpm e53f7c0f0842fe505268e69ac59088af342076187ee45c8788d51f1f595906ab RLEA-2022:8243 ansible-collection-redhat-Rocky Linux_mgmt bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ansible-collection-redhat-rhel_mgmt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ansible-collection-redhat-rhel_mgmt-1.1.0-2.el9.noarch.rpm a993fc8b1a6fe626b846b1013953840d5a2b351791fce4b775796b1ae3417bb2 RLBA-2022:8245 redhat-fonts bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for redhat-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms redhat-display-fonts-4.0.3-1.el9.noarch.rpm 61aa9f5a9291c27b6ba9961c0966e69019b396dc7627f0e74478333fa3356a63 redhat-mono-fonts-4.0.3-1.el9.noarch.rpm 887119ab098677e9be1607c63ccc99a2630d507f97e883501f48c56e7a2aca80 redhat-text-fonts-4.0.3-1.el9.noarch.rpm 1b11415a8e7e42aa352258b914e0ef24d4c90a203126970b55b0f73010e28ef1 RLBA-2022:8246 rear bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rear. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms rear-2.6-15.el9.ppc64le.rpm 3f6377e15409584e990e6f96abb1685704231d1907a30a97126d8a87a25d2b55 RLBA-2022:8248 xdp-tools bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xdp-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libxdp-1.2.6-1.el9.ppc64le.rpm 1815df98d8b9d4b1fd424f6d5b15abeff9113d748d216e46887d249efd8fedf0 xdp-tools-1.2.6-1.el9.ppc64le.rpm fadeb2bbc77009888f272f58a9fbe4f6223e2c3625cbc9a1d1fd8b5dc21d0dce RLBA-2022:8247 slapi-nis bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for slapi-nis. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms slapi-nis-0.60.0-2.el9.ppc64le.rpm ca2f8f12709038dda8f84782dce6764af5b345a725ebad18a698ab8f556ca048 RLBA-2022:8249 sane-backends bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sane-backends. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms sane-backends-1.0.32-7.el9.ppc64le.rpm ad34de0829488e62d451ffcb70f49b8587ad2680907705d57b519de7e0a621b9 sane-backends-daemon-1.0.32-7.el9.ppc64le.rpm e8eafc6e94b6c08b0b056bdb9715d6088eab2e951679b96f7bf902c1bc506769 sane-backends-devel-1.0.32-7.el9.ppc64le.rpm 97ff7f15459c6707e4995537075e161b4949ee3481845f5ab218edf7c65abbab sane-backends-doc-1.0.32-7.el9.noarch.rpm a9d8c28e58d3b72a99879099ae09e78c6656f162d335d4ab82def47286e3a967 sane-backends-drivers-cameras-1.0.32-7.el9.ppc64le.rpm 56eb0360ed0a4ef399ec6ad3c1f9a47ef0d310bc09a27d096ad2a8a4515dc309 sane-backends-drivers-scanners-1.0.32-7.el9.ppc64le.rpm 6dbb917712b356e8aa752513092b2f166fdb121b6a4d8d5984e12aaf47119438 sane-backends-libs-1.0.32-7.el9.ppc64le.rpm 1dfa7275a3a7e24c481b9465239ec431bc814a39496a042ff55461ff2f8a164b RLSA-2022:8250 Moderate: grafana-pcp security update The Grafana plugin for Performance Co-Pilot includes datasources for scalable time series from pmseries and Redis, live PCP metrics and bpftrace scripts from pmdabpftrace, as well as several dashboards. Security Fix(es): * golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705) * golang: io/fs: stack exhaustion in Glob (CVE-2022-30630) * golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631) * golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632) * golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635) * golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for grafana-pcp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The Grafana plugin for Performance Co-Pilot includes datasources for scalable time series from pmseries and Redis, live PCP metrics and bpftrace scripts from pmdabpftrace, as well as several dashboards. Security Fix(es): * golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705) * golang: io/fs: stack exhaustion in Glob (CVE-2022-30630) * golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631) * golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632) * golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635) * golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms grafana-pcp-3.2.0-3.el9.ppc64le.rpm bec2003a1abb90d3187a35e41fcf4d2ad4cf857adbcb185fd1dc05b3f0517e3a RLBA-2022:8251 vulkan bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for shaderc, glslang, spirv-tools, vulkan-loader, vulkan-headers, vulkan-validation-layers, vulkan-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms glslang-11.9.0-3.el9.ppc64le.rpm 60bc7b3624db8db50369827b6aed240ffda916d127aadaefa2891777a56f6595 glslc-2022.2-2.el9.ppc64le.rpm 4005328be7da55ab4369b289cdca53eb9453c7a481a050d6e55ca3c0bc5f2c89 libshaderc-2022.2-2.el9.ppc64le.rpm 9a6f2bd1994287ff8fcfb48ff76407c0cab49cecd9b20f6476545eca813c842a spirv-tools-2022.2-3.el9.ppc64le.rpm f7794b4f73b3dc08fc6ff21145446a651639aee562ec5caa792936012529febe spirv-tools-libs-2022.2-3.el9.ppc64le.rpm 51368413d3453db2932d6a92e2a92ef569453b3412e4ac1ffc975ca5b5c5b0ab vulkan-headers-1.3.224.0-1.el9.noarch.rpm 0321defcee4c9eee209c2632f0a11b86318c7a39a4b99df98b6b77e7a356f74e vulkan-loader-1.3.224.0-2.el9.ppc64le.rpm b282de47b1a959fd30b7468596f4119367c4e8a77df75df860647088fa933cd4 vulkan-loader-devel-1.3.224.0-2.el9.ppc64le.rpm 09b85e1ee9014deb35aaffcf6f431eabeb8769c1f6f39470c4a0e0b3951b84dd vulkan-tools-1.3.224.0-1.el9.ppc64le.rpm e3acf93e75a496739a20f725f9ef77e31805d6f2f54338d6a5d9ab1e2a8b945c vulkan-validation-layers-1.3.224.0-1.el9.ppc64le.rpm 4442e428c3b330da2d3a9c898c0dd63fba8100b12cb4c7263ea01cd760c7219b RLSA-2022:8252 Moderate: yajl security update Yet Another JSON Library (YAJL) is a small event-driven (SAX-style) JSON parser written in ANSI C, and a small validating JSON generator. Security Fix(es): * yajl: heap-based buffer overflow when handling large inputs due to an integer overflow (CVE-2022-24795) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for yajl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Yet Another JSON Library (YAJL) is a small event-driven (SAX-style) JSON parser written in ANSI C, and a small validating JSON generator. Security Fix(es): * yajl: heap-based buffer overflow when handling large inputs due to an integer overflow (CVE-2022-24795) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms yajl-2.1.0-21.el9.ppc64le.rpm e5393d9f20b2aff7e7641b034c7e3cd06f053c8fd038b7304c4f6b2d3c73c04e RLBA-2022:8260 gnome-tour bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-tour. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-tour-40.1-2.el9.ppc64le.rpm 62af80bf16eb2ff5f6790f356e9ba06ca1a575b5095aee1e28c71980d8125092 RLBA-2022:8262 setroubleshoot bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for setroubleshoot. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms setroubleshoot-3.3.28-4.el9.ppc64le.rpm ac28cffa7ad7a735f8c692b4231a856f98f490332c8c9bb7cca9bdd8df5bb9ae setroubleshoot-server-3.3.28-4.el9.ppc64le.rpm 111b9d73b939c759204a4b1940d2991ab1bac3a65b60a8ebf5c0feec38a4b3fd RLSA-2022:8263 Important: dpdk security and bug fix update The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Security Fix(es): * dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs (CVE-2022-2132) * DPDK: out-of-bounds read/write in vhost_user_set_inflight_fd() may lead to crash (CVE-2021-3839) * dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service (CVE-2022-28199) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for dpdk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Security Fix(es): * dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs (CVE-2022-2132) * DPDK: out-of-bounds read/write in vhost_user_set_inflight_fd() may lead to crash (CVE-2021-3839) * dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service (CVE-2022-28199) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms dpdk-21.11.2-1.el9_1.ppc64le.rpm 4aac34af30412a2ec85a148b189332ec466c2b8f0eb98e7fd42d68d2a42794e4 dpdk-devel-21.11.2-1.el9_1.ppc64le.rpm a88007d55ea379e06e968835da943e43615847af89dc29efa02b22a9840e5c0f dpdk-doc-21.11.2-1.el9_1.noarch.rpm 1038ad9ebd5eb49b47bd3b94c68449f40858ee91129a50e87e734c86756aa17a dpdk-tools-21.11.2-1.el9_1.ppc64le.rpm dd60af996af030aa152284a33f788fdbe4a9ef847332ec63f32367317e1198fb RLBA-2022:8423 inkscape:flatpak bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for enchant2, cairomm, gc, libwpd, gsl, python-lxml, boost, potrace, python-appdirs, poppler, inkscape, python-scour, librevenge, libwpg, lapack, gspell, libsigc++20, poppler-data, double-conversion, gtkmm30, openblas, pangomm, atkmm, glibmm24, numpy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms atkmm-2.28.2-2.el9.ppc64le.rpm 4a1074eba0eb59a47eacec4cc10f930abfa0459a2166d39da690a8d20bd31bac blas-3.9.0-8.el9.ppc64le.rpm 233f4141769d7aed7cd75c690e0dd0ef49940a9e53628385539892a7ca552b1e boost-1.75.0-8.el9.ppc64le.rpm 92087f81e195067a3ae943e60f6fb2ef40d205daf30ba044f9150277437c2342 boost-atomic-1.75.0-8.el9.ppc64le.rpm e8440fd99434a898c370d6ef221a9ff620848e034606e2693c78bd3089ded60b boost-chrono-1.75.0-8.el9.ppc64le.rpm 57131bc47b7c22389517e8c78c03d7266fdcf7dd3ba855dcc496b268f5332414 boost-container-1.75.0-8.el9.ppc64le.rpm 926eaf26aea781e31f2c56200d11ca713933869b444e1bd053e5ab9a48bc9bf1 boost-context-1.75.0-8.el9.ppc64le.rpm 5d23e9de31989224824332e751407ab61d27cfc6d4f325914b83c1795f549681 boost-contract-1.75.0-8.el9.ppc64le.rpm 728a72b17775de67eb6948361caf1c5f9951419daa6e9509c97036ed65b11fe9 boost-coroutine-1.75.0-8.el9.ppc64le.rpm 8f53ef276f6ef6269ef328ce8a4556999b8d8784f660cbac4c89be177abcc79a boost-date-time-1.75.0-8.el9.ppc64le.rpm c634b24017dfee90dc2336c48469d20ca706970df18563f0c6b7b874ac5f0e71 boost-devel-1.75.0-8.el9.ppc64le.rpm 077c21bb235552ab2c2eaa37fd4a2cd19ea9080844c46c7b032b71768311bc04 boost-fiber-1.75.0-8.el9.ppc64le.rpm ecc05afc7b81b1c332db7bd84ddb0e9729567263018094852d6980c09175ba8e boost-filesystem-1.75.0-8.el9.ppc64le.rpm 3a6ff7acf64a98baef39be23b770b9f68e8d9ed2de315d610832df5d16c8968a boost-graph-1.75.0-8.el9.ppc64le.rpm 40cb28c175197e802525648dfba37be0decfa61da51245a69514ec6e89d018c3 boost-iostreams-1.75.0-8.el9.ppc64le.rpm 9da21382fed985ef8a3038f18e72d45e8e9ed1b86de2552407b6178e7b814af6 boost-json-1.75.0-8.el9.ppc64le.rpm 9e7b275825ef16caf87be8f591068bdb55c302825430473f91e3019007979da7 boost-locale-1.75.0-8.el9.ppc64le.rpm 9b5b2649d659019b6d541afdf32a42efc29e1dbd28abbead9704e9de437607c1 boost-log-1.75.0-8.el9.ppc64le.rpm d7d24ee8d2b445f6604f60449bdf8de2e7942c12a90ebdfb59db820bf9b33774 boost-math-1.75.0-8.el9.ppc64le.rpm 355a351758878bca94fc8dbf0515925286c0c11c93421e987d39ff2c7e243f06 boost-nowide-1.75.0-8.el9.ppc64le.rpm 9fca93bc772af9c71089a6a51ae150047b620b76b4bcdf166cee6ed25aa29567 boost-numpy3-1.75.0-8.el9.ppc64le.rpm 3dfa9193ca4250001c5a352274aef4661a223dfc790833e3cbdffbdd2ea649e7 boost-program-options-1.75.0-8.el9.ppc64le.rpm 464af65a69923fd50a209a484ae3c08f3ae5cd94e137c8dce30342405e4943bb boost-python3-1.75.0-8.el9.ppc64le.rpm 83769d0508de6fe4e2ae75d00fd7750e481b0dd41b3d3b74b0f16425174c4cf4 boost-random-1.75.0-8.el9.ppc64le.rpm e4556e7a850542fc551095ec873b7568db43a3d0cef1ba07813b3b400ba035ea boost-regex-1.75.0-8.el9.ppc64le.rpm 9d0666731fc63504800c361f8fb1347f7b1d9c90b4e46fc079f87e7c6213b13e boost-serialization-1.75.0-8.el9.ppc64le.rpm 196e307ba37b1a36088641b40198cbee5e9a868a26969d752f1c9ffb9020cdd8 boost-stacktrace-1.75.0-8.el9.ppc64le.rpm d256aaceaed50090c5ac2a1adf6a72c05db944ff7942d7dc193fd970d31d17e3 boost-system-1.75.0-8.el9.ppc64le.rpm f04dd96054674fba1b1abfa6cf4611a27477d1d685b3e2c385d0c48be8717581 boost-test-1.75.0-8.el9.ppc64le.rpm cd37be7518bd5dcc5884b37c37336db9a4b44f6f0ee00afc4bfaa3253bbb8ebe boost-thread-1.75.0-8.el9.ppc64le.rpm bb2b3d5d83701c0524b7fb42de29b79f5539241f42046afbc46d348749ea80c1 boost-timer-1.75.0-8.el9.ppc64le.rpm 8f931c2da68cf2b8686b8ed8eb3c31251a0e79fade8b946aa6d01630d371419f boost-type_erasure-1.75.0-8.el9.ppc64le.rpm 181fc486d194662e1766d0ece14c1898d011ff2c1da29e59b422f7a76fc3c0e6 boost-wave-1.75.0-8.el9.ppc64le.rpm 2584c84f117947caf571a15c1bd229b97b5a4ebf0c346e762578f12ff85a02dd cairomm-1.14.2-10.el9.ppc64le.rpm 26379172d6bbc9956879e4dfb85315e9dfea2665718a2285e00eabec0513edf7 double-conversion-3.1.5-6.el9.ppc64le.rpm 2a9182b80c046997f65724aa84680321c38617adc3984fc6b92d5f094e48c332 enchant2-2.2.15-6.el9.ppc64le.rpm 8e4f6ba1a7fcfc047df3ea8ad20fa155815ecf008db67b9343807568aa39a25f gc-8.0.4-7.el9.ppc64le.rpm de8d45e0120d2d1c39916ae36fffd58ed977aab8eb336182cde27cb82897c1f5 glibmm24-2.66.1-1.el9.ppc64le.rpm 5d047f967b3f89a6cb3593d1538a91d535ed5b5e973480f7146a7641bb5f8965 gsl-2.6-7.el9.ppc64le.rpm d37182c4c9d54b323a4d5ed62e358e123ecdf60eb6840ef75fdb6c8c88897747 gspell-1.9.1-3.el9.ppc64le.rpm a16736ed473b081a6a985217223f4b7f4acb84e23e194e2598c489b0baf8df4a gtkmm30-3.24.5-1.el9.ppc64le.rpm 5cac8fccd61c3b4952b36cede3e7a834ab6956b5d84305e33a6dafe3fff76c2f inkscape-1.1.1-6.el9.ppc64le.rpm 03272f474c848220c2e1765ec6d09975ddf0f5ca60867bc5bc7cd8d3be22013a inkscape-docs-1.1.1-6.el9.ppc64le.rpm 56a40436e0b858c24b4e24426e81c98881fcfb07ec0c04c3bf7446aac374d7c0 inkscape-view-1.1.1-6.el9.ppc64le.rpm 31fa9906ec1643e4544171deb129a1538fd2dfa6a4e2dac72ea3d949796a19b2 lapack-3.9.0-8.el9.ppc64le.rpm 40b4f2837e9a9213b3e887aeca8a90f39b33248467a7bde4fc12bdbf7dd757f4 librevenge-0.0.4-22.el9.ppc64le.rpm f47955c0317a0f70852ba0da58655cff7cfcb3a38e5f5e3b95f8cde829659ef0 libsigc++20-2.10.7-2.el9.ppc64le.rpm beb276eb0eecef2d43aab2025636a8708544ff06bbd3108e48a3de51711270a7 libwpd-0.10.3-10.el9.ppc64le.rpm 54a5c40787c7827380ae5662005c21cfe5abb8874034ab321d9b123f86aa1049 libwpg-0.3.3-8.el9.ppc64le.rpm a3ed2ca72cea6ce2b50ab0347861dbdb3a699b0354264b6d8d118b314ab4f6b7 openblas-0.3.15-3.el9.ppc64le.rpm e35b736650d3362e583e57810736b7fe881387e98aa5286176337615aaa468e1 openblas-openmp-0.3.15-3.el9.ppc64le.rpm d3ae2362bc624d156aeb0f7a096c0f0ff7c4bcfbaa9f6177deda16856cac26f1 openblas-serial-0.3.15-3.el9.ppc64le.rpm 62df11c088eda6dac0fa36f1d4b2c5ae5167d32ec188f684d996b16eb6449088 pangomm-2.46.1-1.el9.ppc64le.rpm 645953b1d83d82b1b192c04018ac50202e1cf602c62336cbb39783dcb141434b poppler-21.01.0-13.el9.ppc64le.rpm ba04066bcd697e83bd43c107f49fb35654d0bd16939c50f83500a2efdbd70aa8 poppler-cpp-21.01.0-13.el9.ppc64le.rpm 67cf51b52dfe98654025f848e5fec4217d5583e1f3dd3e62457086846275bca5 poppler-data-0.4.9-9.el9.noarch.rpm da2b5406581206668caa0ef6d4f872ad73d750130530b0bd1f10f1b6350e9057 poppler-glib-21.01.0-13.el9.ppc64le.rpm 712213e6b303d76b1fc06d4bec780481413daad71cff987bb7cbbb5b5910ff57 poppler-qt5-21.01.0-13.el9.ppc64le.rpm 661cce6a8bbf25ce284c82546d9c6ed7ba419e782163ff5653f261b8c7568ce1 poppler-utils-21.01.0-13.el9.ppc64le.rpm 2f2af0aede52b668b47a08d5c10dde55c5288fb9a5dc8438742aa2b527116cac potrace-1.16-7.el9.ppc64le.rpm f13b24ae742145076cd4a8b6be1c618b27ca3d2cd65fc883743c4a094d92ece1 python3-appdirs-1.4.4-4.el9.noarch.rpm 0d5da656f5ea1bf0a6e0a1b1b636f33a9a417fcbd8211d6fd64ede4593690102 python3-lxml-4.6.5-3.el9.ppc64le.rpm 57e674b7ab4e6c0f44e2cf3114ab0662a41794389e12b5925f086c932164c33e python3-numpy-1.20.1-5.el9.ppc64le.rpm faa677b425447757e5a39e7ad37a258da4ff5fe9971b8a7b4a3a302392a9d5a2 python3-numpy-f2py-1.20.1-5.el9.ppc64le.rpm 3489181fc04c53d33589db8e78940f541c7a2bcde838c09e7b0c4e1501f2517f python3-scour-0.38.1-5.el9.noarch.rpm 442f8d590848134a589e19234b3f071ac534757bc59260991e63c2df279c0b3b RLBA-2022:8430 fence-agents bug fix and enhancement update The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster. Bug Fix(es) and Enhancement(s): * fence_ibm_vpc: Add an authentication token caching mechanism (save token in session for configurable interval) (Rocky Linux9) (BZ#2127878) * fence_azure_arm fails with 'ServicePrincipalCredentials' object has no attribute 'get_token' (BZ#2127882) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fence-agents. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster. Bug Fix(es) and Enhancement(s): * fence_ibm_vpc: Add an authentication token caching mechanism (save token in session for configurable interval) (Rocky Linux9) (BZ#2127878) * fence_azure_arm fails with 'ServicePrincipalCredentials' object has no attribute 'get_token' (BZ#2127882) rocky-linux-9-ppc64le-appstream-rpms fence-agents-common-4.10.0-30.el9_1.1.noarch.rpm 5d6d0e5288bb4819931c80f67c6d82c53d0239200e500fef0c55d3ef0a14e55a fence-agents-compute-4.10.0-30.el9_1.1.ppc64le.rpm 9953a652f947b3c25df58d8b9714b78766d4b18cc6cfdbe1eff720c370adb42b fence-agents-ibm-powervs-4.10.0-30.el9_1.1.noarch.rpm e11a479ddc95d9e0b96b91503c26cf1c926debbbee5de99806f2c87a646f4381 fence-agents-ibm-vpc-4.10.0-30.el9_1.1.noarch.rpm 5799c0043df987e445448a5f44a9a080ab8dc9fa7d2e1f18764138932001e69e fence-agents-kubevirt-4.10.0-30.el9_1.1.ppc64le.rpm de72e12c833492b31635bd0ca9beab353ef0792179c27e5c70d1031ca7cf2748 fence-agents-virsh-4.10.0-30.el9_1.1.noarch.rpm 8ee652646647df883c5a6a87e14bdca664b779635ff7595ac866d0f89f89d3f8 RLBA-2022:8432 containers-common bug fix and enhancement update The containers-common package contains common configuration files and documentation for container tools ecosystem, such as Podman, Buildah and Skopeo. Bug Fix(es) and Enhancement(s): * containers-common-1-44 is missing RPM-GPG-KEY-redhat-beta (BZ#2123611) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for containers-common. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The containers-common package contains common configuration files and documentation for container tools ecosystem, such as Podman, Buildah and Skopeo. Bug Fix(es) and Enhancement(s): * containers-common-1-44 is missing RPM-GPG-KEY-redhat-beta (BZ#2123611) rocky-linux-9-ppc64le-appstream-rpms containers-common-1-45.el9_1.ppc64le.rpm 002c94fdb829e0071409da69d1567e802096f7ffeadc7380f524486437bd1d26 RLBA-2022:8433 runc bug fix and enhancement update The runC tool is a lightweight, portable implementation of the Open Container Format (OCF) that provides container runtime. Bug Fix(es) and Enhancement(s): * Error: runc: exec failed: unable to start container process: open /dev/pts/0: operation not permitted: OCI permission denied [Rocky Linux 9.1] (BZ#2124700) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for runc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The runC tool is a lightweight, portable implementation of the Open Container Format (OCF) that provides container runtime. Bug Fix(es) and Enhancement(s): * Error: runc: exec failed: unable to start container process: open /dev/pts/0: operation not permitted: OCI permission denied [Rocky Linux 9.1] (BZ#2124700) rocky-linux-9-ppc64le-appstream-rpms runc-1.1.4-1.el9_1.ppc64le.rpm 4e80d9388293aa346af49f377d06cbc1bbc5a11b9461eaa150277d4a3c574501 RLBA-2022:8435 netavark bug fix and enhancement update Netavark is a rust based network stack for containers. Bug Fix(es) and Enhancement(s): * Two aardvark-dns instances trying to use the same port on the same interface. [Rocky Linux-9.1.0.z] (netavark) (BZ#2136306) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for netavark. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Netavark is a rust based network stack for containers. Bug Fix(es) and Enhancement(s): * Two aardvark-dns instances trying to use the same port on the same interface. [Rocky Linux-9.1.0.z] (netavark) (BZ#2136306) rocky-linux-9-ppc64le-appstream-rpms netavark-1.1.0-7.el9_1.ppc64le.rpm a2ed2fbd665e00832158c0774f65dfd2d0fa237f014789e580596d41d4b024c0 RLBA-2022:8437 ansible-freeipa bug fix and enhancement update The ansible-freeipa package provides Ansible roles and playbooks to install and uninstall FreeIPA servers, replicas and clients also modules for management. Bug Fix(es) and Enhancement(s): * [ansible-freeipa] ipaserver: Add missing idstart check (BZ#2132976) * ansible-freeipa Replica Install Setup DNS fails (BZ#2132990) * ipaconfig does not support SID and netbios attributes. (BZ#2132996) * [ansible-freeipa] Require a clear error message while updating netbios_name without enable_sid. (BZ#2135756) * [ansible-freeeipa] It should not be possible to disable SID from ipa config module, and the error message should be clear (BZ#2135757) * [ansible-freeipa] Do not require 'enable-sid' for 'add-sids' and 'netbios-name'. (BZ#2135776) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ansible-freeipa. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The ansible-freeipa package provides Ansible roles and playbooks to install and uninstall FreeIPA servers, replicas and clients also modules for management. Bug Fix(es) and Enhancement(s): * [ansible-freeipa] ipaserver: Add missing idstart check (BZ#2132976) * ansible-freeipa Replica Install Setup DNS fails (BZ#2132990) * ipaconfig does not support SID and netbios attributes. (BZ#2132996) * [ansible-freeipa] Require a clear error message while updating netbios_name without enable_sid. (BZ#2135756) * [ansible-freeeipa] It should not be possible to disable SID from ipa config module, and the error message should be clear (BZ#2135757) * [ansible-freeipa] Do not require 'enable-sid' for 'add-sids' and 'netbios-name'. (BZ#2135776) rocky-linux-9-ppc64le-appstream-rpms ansible-freeipa-1.8.3-2.el9_1.noarch.rpm b8daad624892a66649974061a744caf221b30df61e86b052ef643c53ebf71716 ansible-freeipa-tests-1.8.3-2.el9_1.noarch.rpm 19b460be48462862efa1a8dded89994549516dfdb9f714f7f00f3c8e11421cb5 RLBA-2022:8436 aardvark-dns bug fix and enhancement update The aardvark-dns package is and authoritative DNS server for A/AAAA container records. Bug Fix(es) and Enhancement(s): * Two aardvark-dns instances trying to use the same port on the same interface. [Rocky Linux-9.1.0.z] (aardvark-dns) (BZ#2136395) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for aardvark-dns. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The aardvark-dns package is and authoritative DNS server for A/AAAA container records. Bug Fix(es) and Enhancement(s): * Two aardvark-dns instances trying to use the same port on the same interface. [Rocky Linux-9.1.0.z] (aardvark-dns) (BZ#2136395) rocky-linux-9-ppc64le-appstream-rpms aardvark-dns-1.1.0-5.el9_1.ppc64le.rpm 18eeece3934c7cf3a23d5f9eec31fb8e23ef4f7dbf15b58be0d37b84482682c3 RLBA-2022:8439 python-podman bug fix and enhancement update The python-podman package is a library of bindings to use the RESTful API for Podman. Bug Fix(es) and Enhancement(s): * [RFE] python-podman: Podman support to perform custom actions on unhealthy containers (BZ#2136283) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-podman. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The python-podman package is a library of bindings to use the RESTful API for Podman. Bug Fix(es) and Enhancement(s): * [RFE] python-podman: Podman support to perform custom actions on unhealthy containers (BZ#2136283) rocky-linux-9-ppc64le-appstream-rpms python3-podman-4.2.1-1.el9_1.noarch.rpm fc48be3f554f9ee78ec7fe4d347b9929648d6b37d3d336189edc160295031b79 RLBA-2022:8440 mutter bug fix and enhancement update Mutter is a compositing window manager that displays and manages desktop through OpenGL. It combines the window-management logic inherited from the Metacity window manager with a display engine that uses the Clutter toolkit. Bug Fix(es) and Enhancement(s): * [AMDCLIENT 9.1 Bug] [Lenovo]When switch to some resolutions will be black screen [Rocky Linux-9.1.0.z] (BZ#2136747) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mutter. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mutter is a compositing window manager that displays and manages desktop through OpenGL. It combines the window-management logic inherited from the Metacity window manager with a display engine that uses the Clutter toolkit. Bug Fix(es) and Enhancement(s): * [AMDCLIENT 9.1 Bug] [Lenovo]When switch to some resolutions will be black screen [Rocky Linux-9.1.0.z] (BZ#2136747) rocky-linux-9-ppc64le-appstream-rpms mutter-40.9-10.el9_1.ppc64le.rpm f3a5755c9fb301ae2b4cc2d0265e46d26a74884607766ca7e9c14cc2c8451a78 RLBA-2022:8443 Rocky Linux9/skopeo container image update The Skopeo Universal Base Image provides a command line utility to inspect images and repositories directly on registries without the need to pull them. This updates the Rocky Linux9/skopeo image in the Rocky Enterprise Software Foundation Container Registry. To pull this container image, run one of the following commands: podman pull registry.redhat.io/Rocky Linux9/skopeo (authenticated) podman pull registry.access.redhat.com/ubi9/skopeo (unauthenticated) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for skopeo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The Skopeo Universal Base Image provides a command line utility to inspect images and repositories directly on registries without the need to pull them. This updates the Rocky Linux9/skopeo image in the Rocky Enterprise Software Foundation Container Registry. To pull this container image, run one of the following commands: podman pull registry.redhat.io/Rocky Linux9/skopeo (authenticated) podman pull registry.access.redhat.com/ubi9/skopeo (unauthenticated) rocky-linux-9-ppc64le-appstream-rpms skopeo-1.9.4-0.1.el9_1.ppc64le.rpm 0393ab708acf181a3a9329789926c7a14ae12431f859617f53451228a1b51357 skopeo-tests-1.9.4-0.1.el9_1.ppc64le.rpm 4435ea7500ea5c19d26ba4b697c8f5ae274238bfec237ca744883c759e30b533 RLBA-2022:8446 bind-dyndb-ldap bug fix and enhancement update The dynamic Lightweight Directory Access Protocol (LDAP) back end is a plug-in for BIND that provides back-end capabilities for LDAP databases. It features support for dynamic updates and internal caching that helps to reduce the load on LDAP servers. Bug Fix(es) and Enhancement(s): * named-pkcs11 crashing into dns-pkcs11 library red-black tree (BZ#2130614) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for bind-dyndb-ldap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The dynamic Lightweight Directory Access Protocol (LDAP) back end is a plug-in for BIND that provides back-end capabilities for LDAP databases. It features support for dynamic updates and internal caching that helps to reduce the load on LDAP servers. Bug Fix(es) and Enhancement(s): * named-pkcs11 crashing into dns-pkcs11 library red-black tree (BZ#2130614) rocky-linux-9-ppc64le-appstream-rpms bind-dyndb-ldap-11.9-8.el9_1.ppc64le.rpm e671470e4188f3cbbd90c085118db3e59bdb634e90bdd0ae98c842cb3968a93c RLSA-2022:8643 Important: varnish security update Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up. Security Fix(es): * varnish: Request Forgery Vulnerability (CVE-2022-45060) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for varnish. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up. Security Fix(es): * varnish: Request Forgery Vulnerability (CVE-2022-45060) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms varnish-6.6.2-2.el9_1.1.ppc64le.rpm 65549e9938e1b1ac71222e03ed0512d8eeae7484b27a17493549c9509bde16b0 varnish-docs-6.6.2-2.el9_1.1.ppc64le.rpm b2aec3e7f29c327ec9adc024d95faaa4a1332db7a1093e98e65044e6e3d178d0 RLSA-2023:0021 Important: webkit2gtk3 security update WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Security Fix(es): * webkitgtk: processing maliciously crafted web content may lead to an arbitrary code execution (CVE-2022-42856) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for webkit2gtk3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Security Fix(es): * webkitgtk: processing maliciously crafted web content may lead to an arbitrary code execution (CVE-2022-42856) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms webkit2gtk3-2.36.7-1.el9_1.1.ppc64le.rpm 11cf8c9571b246bc0405bd92e08e2759722a621a72bd17b3ede08bb7de24786b webkit2gtk3-devel-2.36.7-1.el9_1.1.ppc64le.rpm 1ba05e4fb0b63960cc5183e16b6dacf10d6f1eb3ed465e52cbb61b2589eca5ac webkit2gtk3-jsc-2.36.7-1.el9_1.1.ppc64le.rpm e37d905c4fefe7788483c73dfe1366b25c672a71345690d5f2908c0b41ac3942 webkit2gtk3-jsc-devel-2.36.7-1.el9_1.1.ppc64le.rpm bd917d664dbb85b263b029fa1677233157df1af6f48b734ba368e0c4a11c2260 RLBA-2023:0080 .NET 7.0 bugfix update .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Bug Fix(es) and Enhancement(s): * Update .NET 7.0 to SDK 7.0.102 and Runtime 7.0.2 [Rocky Linux-9.1.0.z] (BZ#2154468) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dotnet7.0. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Bug Fix(es) and Enhancement(s): * Update .NET 7.0 to SDK 7.0.102 and Runtime 7.0.2 [Rocky Linux-9.1.0.z] (BZ#2154468) rocky-linux-9-ppc64le-appstream-rpms aspnetcore-runtime-7.0-7.0.2-1.el9_1.ppc64le.rpm 25afd6e69517f2ff3424f9cffd71cd99f61a8f3a3fee8c59e7bfe12f50b2e584 aspnetcore-targeting-pack-7.0-7.0.2-1.el9_1.ppc64le.rpm 387f0cbe148259572bbef02a5820f808d273eadc5a60499013d8b860aff395a0 dotnet-apphost-pack-7.0-7.0.2-1.el9_1.ppc64le.rpm f96ef0133d9a39beba90094823ec4d5afcb044f204da374e11ac43ae5bcebf6a dotnet-host-7.0.2-1.el9_1.ppc64le.rpm f2b8550aba0f1b3728d73ac200a95fcd95a5c3ac05aac96ab94368f24bcd76dd dotnet-hostfxr-7.0-7.0.2-1.el9_1.ppc64le.rpm a21b4199eb918a0b2ded831e405db0bd49a7648cc2b64aba3cdc42a02dffd05f dotnet-runtime-7.0-7.0.2-1.el9_1.ppc64le.rpm 9eeff8424c920f6629e1c103778d87d3106cb690545b59487e46f3db94033568 dotnet-sdk-7.0-7.0.102-1.el9_1.ppc64le.rpm 31018385c891328d63a48b8b5d3ba3995a6e4698608b3e9fdacd2504cfaf0dd9 dotnet-targeting-pack-7.0-7.0.2-1.el9_1.ppc64le.rpm b84f35b011d599053c1351f6ed7f1c3c9088c14783bfad6c8f0e639134229ffc dotnet-templates-7.0-7.0.102-1.el9_1.ppc64le.rpm 2d52d27631e674dcbb92c133307655c6f1ffed94765908244397a034df5fb6c4 netstandard-targeting-pack-2.1-7.0.102-1.el9_1.ppc64le.rpm 3c3985cdc61879941aac5289fe50de828ffcb8b80fe39b8d6900ba935edaf7d3 RLSA-2023:0202 Moderate: java-11-openjdk security and bug fix update The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Security Fix(es): * OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) (CVE-2023-21835) * OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Prepare for the next quarterly OpenJDK upstream release (2023-01, 11.0.18) [Rocky Linux-9] (BZ#2157798) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for java-11-openjdk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Security Fix(es): * OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) (CVE-2023-21835) * OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Prepare for the next quarterly OpenJDK upstream release (2023-01, 11.0.18) [Rocky Linux-9] (BZ#2157798) rocky-linux-9-ppc64le-appstream-rpms java-11-openjdk-11.0.18.0.10-2.el9_1.ppc64le.rpm a1fe317077e72a0fa6eda4f3ec841778b38b7df567c7ee40fcc3ae7521166e9d java-11-openjdk-demo-11.0.18.0.10-2.el9_1.ppc64le.rpm 448775313171e6a43659f2990c81a542a5fa56911b4ce6b453e4aa66c644dfd0 java-11-openjdk-devel-11.0.18.0.10-2.el9_1.ppc64le.rpm 46038e862f304cf349b3db4c35665de87b25a5fc6b99160576b160e0f1da8776 java-11-openjdk-headless-11.0.18.0.10-2.el9_1.ppc64le.rpm 4118bfe222d7b26bd19f824fab9296ef1a6c7ea89ed0f85cbcf6c85069d32fe2 java-11-openjdk-javadoc-11.0.18.0.10-2.el9_1.ppc64le.rpm 25316126e1a593755debfedd1a7776408565acbf242fbb892842fa6316cd7446 java-11-openjdk-javadoc-zip-11.0.18.0.10-2.el9_1.ppc64le.rpm 47d81cef3cc69d2348a9eeb7c21a40649c181f53671c2bec72ee5756871fef0b java-11-openjdk-jmods-11.0.18.0.10-2.el9_1.ppc64le.rpm a00a8a3952fbae6c5acc5685a43d0d3cef7f7fab9c0d3f1a42b04b555de17f1b java-11-openjdk-src-11.0.18.0.10-2.el9_1.ppc64le.rpm 564748e3a86f0c18cde659555eee55f414b60fb33b2fb0ce3c54bdc226348d0b java-11-openjdk-static-libs-11.0.18.0.10-2.el9_1.ppc64le.rpm 3c07b9f60ead3cefca0909b0eeff74c46f29a5717309a5a8ba75f4aea92d2a33 RLSA-2023:0285 Important: firefox security update Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.7.0 ESR. Security Fix(es): * Mozilla: libusrsctp library out of date (CVE-2022-46871) * Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598) * Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605) * Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599) * Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601) * Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (CVE-2023-23602) * Mozilla: Fullscreen notification bypass (CVE-2022-46877) * Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive (CVE-2023-23603) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for firefox. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.7.0 ESR. Security Fix(es): * Mozilla: libusrsctp library out of date (CVE-2022-46871) * Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598) * Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605) * Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599) * Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601) * Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (CVE-2023-23602) * Mozilla: Fullscreen notification bypass (CVE-2022-46877) * Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive (CVE-2023-23603) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms firefox-102.7.0-1.el9_1.ppc64le.rpm 6d499b5f8e4a3d8342beb5d839d07ff03592d6fdf50be27ec38bc8273d9f2f0c RLSA-2023:0194 Moderate: java-17-openjdk security and bug fix update The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Security Fix(es): * OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) (CVE-2023-21835) * OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * In FIPS mode, the use of a SQLite database provided by NSS was assumed, which was opened in read-only mode and with no PIN expected. This prevented the use of other databases or setting a PIN on the NSS database. This update allows more control over database use using two new properties - fips.nssdb.path and fips.nssdb.pin - which can be configured permanently in the java.security file or temporarily via command-line arguments to the Java virtual machine (RHBZ#2147476) * Prepare for the next quarterly OpenJDK upstream release (2023-01, 17.0.6) [Rocky Linux-9] (BZ#2153097) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for java-17-openjdk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Security Fix(es): * OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) (CVE-2023-21835) * OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * In FIPS mode, the use of a SQLite database provided by NSS was assumed, which was opened in read-only mode and with no PIN expected. This prevented the use of other databases or setting a PIN on the NSS database. This update allows more control over database use using two new properties - fips.nssdb.path and fips.nssdb.pin - which can be configured permanently in the java.security file or temporarily via command-line arguments to the Java virtual machine (RHBZ#2147476) * Prepare for the next quarterly OpenJDK upstream release (2023-01, 17.0.6) [Rocky Linux-9] (BZ#2153097) rocky-linux-9-ppc64le-appstream-rpms java-17-openjdk-17.0.6.0.10-3.el9_1.ppc64le.rpm 90ddeaa2aca64f06ab30d965c7f3682f06167a10b762ae7c2501fe5f769dd819 java-17-openjdk-demo-17.0.6.0.10-3.el9_1.ppc64le.rpm 21ea68d00095315273a71e45cc0caa2db1db5c6f6467e27e05a3afcec22d7276 java-17-openjdk-devel-17.0.6.0.10-3.el9_1.ppc64le.rpm de807df40b611c6a0cb71b146c862207458b32ac63c1dc593a8120543859af13 java-17-openjdk-headless-17.0.6.0.10-3.el9_1.ppc64le.rpm 442f4cd4c11648b8697f0c3fd9676d07945127637c4b291d65c768577791c192 java-17-openjdk-javadoc-17.0.6.0.10-3.el9_1.ppc64le.rpm 0e224bf44ddf7de396ce9fbb4a1d185798056f403b50f95fa4e5e933e2efd72d java-17-openjdk-javadoc-zip-17.0.6.0.10-3.el9_1.ppc64le.rpm 082417cc14021701cfc3ae003b242290fa5c27e8349b40894279c8beb5af4d07 java-17-openjdk-jmods-17.0.6.0.10-3.el9_1.ppc64le.rpm 74bad61e93d9d7c026c1c990308486c4d1107e1210686e4a220b2a03bfc6121d java-17-openjdk-src-17.0.6.0.10-3.el9_1.ppc64le.rpm f2b7f41a73dc15249f53516a3ffff5d098e692a00503697bdac7fdd13c762ccf java-17-openjdk-static-libs-17.0.6.0.10-3.el9_1.ppc64le.rpm 3bc1325c4e8b94dfd6425171a0d0433999786c5de2db184f3148b0387e59632b RLSA-2023:0302 Moderate: libtiff security update The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. Security Fix(es): * LibTiff: DoS from Divide By Zero Error (CVE-2022-2056, CVE-2022-2057, CVE-2022-2058) * libtiff: Double free or corruption in rotateImage() function at tiffcrop.c (CVE-2022-2519) * libtiff: tiffcrop: heap-buffer-overflow in extractImageSection in tiffcrop.c (CVE-2022-2953) * libtiff: Assertion fail in rotateImage() function at tiffcrop.c (CVE-2022-2520) * libtiff: Invalid pointer free operation in TIFFClose() at tif_close.c (CVE-2022-2521) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for libtiff. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. Security Fix(es): * LibTiff: DoS from Divide By Zero Error (CVE-2022-2056, CVE-2022-2057, CVE-2022-2058) * libtiff: Double free or corruption in rotateImage() function at tiffcrop.c (CVE-2022-2519) * libtiff: tiffcrop: heap-buffer-overflow in extractImageSection in tiffcrop.c (CVE-2022-2953) * libtiff: Assertion fail in rotateImage() function at tiffcrop.c (CVE-2022-2520) * libtiff: Invalid pointer free operation in TIFFClose() at tif_close.c (CVE-2022-2521) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms libtiff-4.4.0-5.el9_1.ppc64le.rpm 295cd82079f3b328b6bc4b74d7c8a05adcb676744a491be6b3d8153ad86f7ac0 libtiff-devel-4.4.0-5.el9_1.ppc64le.rpm e61c68c84853a2939616ce80ddbd1836db1f3c6d8e905aace0c4842a018f0cf0 RLSA-2023:0304 Moderate: libreoffice security update LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. Security Fix(es): * libreoffice: Macro URL arbitrary script execution (CVE-2022-3140) * libreoffice: Execution of Untrusted Macros Due to Improper Certificate Validation (CVE-2022-26305) * libreoffice: Static Initialization Vector Allows to Recover Passwords for Web Connections Without Knowing the Master Password (CVE-2022-26306) * libreoffice: Weak Master Keys (CVE-2022-26307) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for libreoffice. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. Security Fix(es): * libreoffice: Macro URL arbitrary script execution (CVE-2022-3140) * libreoffice: Execution of Untrusted Macros Due to Improper Certificate Validation (CVE-2022-26305) * libreoffice: Static Initialization Vector Allows to Recover Passwords for Web Connections Without Knowing the Master Password (CVE-2022-26306) * libreoffice: Weak Master Keys (CVE-2022-26307) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms autocorr-af-7.1.8.1-8.el9_1.noarch.rpm 98a866ad23fe0c7ac4349340425b1952cd54817a9ab6773c9a18573655a6552c autocorr-bg-7.1.8.1-8.el9_1.noarch.rpm 5be15c28438dcafa92f2e410759eda47843898555c99166e8398adae4c7f1b08 autocorr-ca-7.1.8.1-8.el9_1.noarch.rpm 142bcd322b14f574c87a5c774397ba55a6496f2ce2afbf297b3f81eed627d430 autocorr-cs-7.1.8.1-8.el9_1.noarch.rpm 2c9313ce95a2aaaf3bb3b8a999983db1b110e49f4fefe65f9f58a8c9204a50f2 autocorr-da-7.1.8.1-8.el9_1.noarch.rpm dcf03a78c14c9b775818e62d7ee01fed302d33d666cf1a30f62188b3ab281bde autocorr-de-7.1.8.1-8.el9_1.noarch.rpm ac6f40d7c93b2abe62ab1fc52856317ecd9eb335252c8b41f5e22a15f7a3d6b2 autocorr-dsb-7.1.8.1-8.el9_1.noarch.rpm 6e9f8cf9d81aac151fb35e1a2764f132ecc982dd4f9f4d3e088c377b4dcbdcbc autocorr-el-7.1.8.1-8.el9_1.noarch.rpm 131c22c7baa10ce6030572b97969abe0e895c3363b7473166a1cf17dbca340c2 autocorr-en-7.1.8.1-8.el9_1.noarch.rpm 3187289c9274e083b14457d6bac8abf9988b7e0e4824991090b39a1b2e8a804d autocorr-es-7.1.8.1-8.el9_1.noarch.rpm d88a43343f88e9b132ba01c1fb00cb6b6ef7fd8f46d05515cc23143ad7a7bc98 autocorr-fa-7.1.8.1-8.el9_1.noarch.rpm c5c530940ec82813d2cccdd9d599791faad2a25662a3e73d234305b9896c5b62 autocorr-fi-7.1.8.1-8.el9_1.noarch.rpm 2229172a62e5aedefe8bbdf5c16c13f24526a234de89f10f139f40564268ebc1 autocorr-fr-7.1.8.1-8.el9_1.noarch.rpm 8a38f3140a32919798846b7bd64bc3b95bb853efafa6f665298e5fcae983c86c autocorr-ga-7.1.8.1-8.el9_1.noarch.rpm 36b3819441723ce83fec6569a3bf909b95eaadd9732ea7e81777dd9601d6716d autocorr-hr-7.1.8.1-8.el9_1.noarch.rpm f7795276cf95ee949c8bb232a4b570af198f3927c399b46b16c99e24279eebce autocorr-hsb-7.1.8.1-8.el9_1.noarch.rpm 88bb6839b571445456084fe15445f9a0f8d8aebc96ec9254527741fc49ad463b autocorr-hu-7.1.8.1-8.el9_1.noarch.rpm e96996b3af11a7b07238fa3dda707bf0ec7f48259e0fd5994135b3190f88f446 autocorr-is-7.1.8.1-8.el9_1.noarch.rpm 77ca14ce9a589c1a4259295b7b34e0a78708b9fd57fad324a09a981d2592e1f6 autocorr-it-7.1.8.1-8.el9_1.noarch.rpm 59dbf71bfbd92e94eea6c3be2c4d3fdc75183f8cbc245c24330f972c9102b3a1 autocorr-ja-7.1.8.1-8.el9_1.noarch.rpm d23e2c44cd49310299fe60cd1fd813004acd59fb27a0f6cce623c09aac1176db autocorr-ko-7.1.8.1-8.el9_1.noarch.rpm 1add419b3e5e2dd5e631167183b4ceb7c163e6e6b1ca9595324647e06b49c4f6 autocorr-lb-7.1.8.1-8.el9_1.noarch.rpm cf06d6d997ab839a7fc4a137ccb028da00292a9a543b15c2bc2350f54d790ca3 autocorr-lt-7.1.8.1-8.el9_1.noarch.rpm aef12d41f081103dd7a8116f61fe79ffa9e5d31cf1f71c83cde4c48f24ec8841 autocorr-mn-7.1.8.1-8.el9_1.noarch.rpm 97928aaa2489720660577e94ce473bb3d825cfe43c0acadb939c5804fa8e33c8 autocorr-nl-7.1.8.1-8.el9_1.noarch.rpm 0ca37421eb5282668ec80111515c0e9c2c2d1fbd18a419c3929082dd6bc01287 autocorr-pl-7.1.8.1-8.el9_1.noarch.rpm 71c1e6f529d3e1f7fabccd2f7fd306542ab7f6321d6c32cc6433d7743b468e68 autocorr-pt-7.1.8.1-8.el9_1.noarch.rpm e1b8482a30bc4f70587cc0ab2b0058e58c745ff3d8f1caf631293d6f7efe3354 autocorr-ro-7.1.8.1-8.el9_1.noarch.rpm 0388586c4e8af8b9d026f0ba47c9a49834c9d66eaf2c1a134e6b77233e6aae84 autocorr-ru-7.1.8.1-8.el9_1.noarch.rpm a809c9adb4f697e87b80a47180c03348b5762be1a0ae6395a4559882a6d65b85 autocorr-sk-7.1.8.1-8.el9_1.noarch.rpm f8aaa94b8524340c21f520e77244ab447d627f126b82b2bab43fa257c37c4f36 autocorr-sl-7.1.8.1-8.el9_1.noarch.rpm 62e85dee0f858cd74c14c5398661ffa21997523490b29d901ee9bf3746b9f1c2 autocorr-sr-7.1.8.1-8.el9_1.noarch.rpm 831491f8902b83343bf9492ee7d5e16ac48e6b4893a3989d20f15250416bfca0 autocorr-sv-7.1.8.1-8.el9_1.noarch.rpm 7afb55a7fecc25e88d962f6a9114f463ddb45bf3b01433fabdf174b4ff111670 autocorr-tr-7.1.8.1-8.el9_1.noarch.rpm c710b8f912c6629e7466fba317398b73048412a1bbc18863d1c153292f86b60f autocorr-vi-7.1.8.1-8.el9_1.noarch.rpm 289bd8a57afbd57f77a2e7e10e8015010584361be5c3328ecd25032b926e4471 autocorr-vro-7.1.8.1-8.el9_1.noarch.rpm 4077cdfe5b2f02a5459a867c196591275042152a6d2d1eb32587381d59929657 autocorr-zh-7.1.8.1-8.el9_1.noarch.rpm 2d3cd2fa0d3c890bdbfa4ee9a5797272f56cf1e8fb63fcee3d0c09e7583e6b69 libreoffice-calc-7.1.8.1-8.el9_1.ppc64le.rpm 0dc47c429b4ff80a5adfde0b2aed050aa9b1e3ecd73352f61cb32811e991d461 libreoffice-core-7.1.8.1-8.el9_1.ppc64le.rpm 82f78735045a48aa52068fe819f8e1082aecb432a57118e470250153484733e1 libreoffice-data-7.1.8.1-8.el9_1.noarch.rpm de75ed47ee296c57bdfc71667ab6724d7e657e6e86008f6ec741c7f91b22407e libreoffice-graphicfilter-7.1.8.1-8.el9_1.ppc64le.rpm a72300d9fdcc521a46754562b0b4227bcbf29c7f8bd977309cb350fe4400a832 libreoffice-help-en-7.1.8.1-8.el9_1.ppc64le.rpm 9b27f877318dcc4c050c1a97c4140f79b72e26bbc7ca0017cc9c4a665261fb88 libreoffice-impress-7.1.8.1-8.el9_1.ppc64le.rpm 51eb005e9c9c1a6c8e75bf52f6b818cbde42fd5deb29d560a13f3964cfe0fac5 libreoffice-langpack-en-7.1.8.1-8.el9_1.ppc64le.rpm 9b618f44fc723d2b2db4ac9ee287859702d28410196d1bc0ba3321b1af8ba061 libreoffice-ogltrans-7.1.8.1-8.el9_1.ppc64le.rpm eab5edee4e2f41b3573e33171e04b16a426ff83d200c3e20652e8336c1f20e0a libreoffice-opensymbol-fonts-7.1.8.1-8.el9_1.noarch.rpm a7518cadf02101e619416247f2699d2c9a1906316f56afc6d47b13cf9ed81897 libreoffice-pdfimport-7.1.8.1-8.el9_1.ppc64le.rpm 2f8ae8e03cc1fce4c5354eb8134d63c9241441412132f3091a42132e77434e24 libreoffice-pyuno-7.1.8.1-8.el9_1.ppc64le.rpm 064a371eb88c13eff211569369a6c6e7ce02eb8dc1081881d1cf51e60fcceb48 libreoffice-ure-7.1.8.1-8.el9_1.ppc64le.rpm d613d2e6ddfda9415535d6a02dd0b54b7dc913602c5a5bc6d0faf810630c0c5f libreoffice-ure-common-7.1.8.1-8.el9_1.noarch.rpm f659477b9c1ea5ab9bb0de86642bf9df0faf7d342350c0adc7b4f3c420521046 libreoffice-writer-7.1.8.1-8.el9_1.ppc64le.rpm 3229d85f4b8a4af52d2d66d25c5c7dface09eed2c6d5c9254ed0d0c133a23cff libreoffice-x11-7.1.8.1-8.el9_1.ppc64le.rpm 50594079675eac3915334558f5fdb6c857653c5b119adc4e518978d627eabba7 RLSA-2023:0303 Moderate: usbguard security update The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature. Security Fix(es): * usbguard: Fix unauthorized access via D-Bus (CVE-2019-25058) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for usbguard. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature. Security Fix(es): * usbguard: Fix unauthorized access via D-Bus (CVE-2019-25058) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms usbguard-1.0.0-10.el9_1.2.ppc64le.rpm 9b78980457f7f7da20ab8f58e0045f24c056f7b867db5d97880764f60d386814 usbguard-dbus-1.0.0-10.el9_1.2.ppc64le.rpm db27472ec9c86feb067d361d6d267b6e346abda3dbb24ddded26c576992dd966 usbguard-notifier-1.0.0-10.el9_1.2.ppc64le.rpm 9f607e83c7f487bbe1013f4da1122b113c4a8c3323da31d73997a4b8f4de05af usbguard-selinux-1.0.0-10.el9_1.2.noarch.rpm 0ce8975252348d310c552128f6c02bf750a9e74b44fad8c58824a2b195aa7ca5 usbguard-tools-1.0.0-10.el9_1.2.ppc64le.rpm c0590911112f4b1e3584882adb14d0954e2f7870a5941ed0badc9534604840a1 RLBA-2023:0306 stalld bug fix and enhancement update The stalld package provides a mechanism used to prevent the starvation of operating system threads in a Linux system. Bug Fix(es) and Enhancement(s): * Rebase stalld to latest upstream version (BZ#2136572) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for stalld. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The stalld package provides a mechanism used to prevent the starvation of operating system threads in a Linux system. Bug Fix(es) and Enhancement(s): * Rebase stalld to latest upstream version (BZ#2136572) rocky-linux-9-ppc64le-appstream-rpms stalld-1.17.1-1.el9_1.ppc64le.rpm b3b0d696d81ed45c466a037439248540fb6515b209bfc1ee6e24b15f70c9189d RLBA-2023:0307 fapolicyd bug fix update The fapolicyd software framework introduces a form of application whitelisting and blacklisting based on a user-defined policy. The application whitelisting feature provides one of the most efficient ways to prevent running untrusted and possibly malicious applications on the system. Bug Fixes: * statically linked app can execute untrusted app (BZ#2137254) * fapolicyd ineffective with systemd DynamicUser=yes (BZ#2137263) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fapolicyd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The fapolicyd software framework introduces a form of application whitelisting and blacklisting based on a user-defined policy. The application whitelisting feature provides one of the most efficient ways to prevent running untrusted and possibly malicious applications on the system. Bug Fixes: * statically linked app can execute untrusted app (BZ#2137254) * fapolicyd ineffective with systemd DynamicUser=yes (BZ#2137263) rocky-linux-9-ppc64le-appstream-rpms fapolicyd-1.1.3-102.el9_1.7.ppc64le.rpm a9e8d7d20a1275de6073eaa6d9575a72bd1b5dead4c335d9114073413d45a036 fapolicyd-selinux-1.1.3-102.el9_1.7.noarch.rpm 2aa1d2f4150492c7cebf8b4e832c5b6d4c5d019112591a5ce9754a6e0e2f3e7d RLBA-2023:0309 keylime bug fix and enhancement update Keylime is a TPM based highly scalable remote boot attestation and runtime integrity measurement solution. Bug Fix(es) and Enhancement(s): * agent fails IMA attestation when one scripts is executed quickly after the other (BZ#2142032) * Registrar may crash during EK validation when require_ek_cert is enabled (BZ#2142033) * Segmentation fault in /usr/share/keylime/create_mb_refstate script (BZ#2142034) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for keylime. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Keylime is a TPM based highly scalable remote boot attestation and runtime integrity measurement solution. Bug Fix(es) and Enhancement(s): * agent fails IMA attestation when one scripts is executed quickly after the other (BZ#2142032) * Registrar may crash during EK validation when require_ek_cert is enabled (BZ#2142033) * Segmentation fault in /usr/share/keylime/create_mb_refstate script (BZ#2142034) rocky-linux-9-ppc64le-appstream-rpms keylime-6.5.1-1.el9_1.4.ppc64le.rpm dd0c33421fa0ea71340c14e21f3d7c74a68eab7d22e8adfb0e53e191ca53b4d8 keylime-base-6.5.1-1.el9_1.4.ppc64le.rpm 81b165ff7501d444e5e46895fd905e394e11852ec9dcc480dc8c2fc847117ba5 keylime-registrar-6.5.1-1.el9_1.4.ppc64le.rpm ee4e1d27cc50d4ee52e51ad2c666d23663f7753c66a1d820ae589543744d66a7 keylime-selinux-6.5.1-1.el9_1.4.noarch.rpm 2829767011452d2edcfef51925c82770435032a78ca2d3c6de6efafe149ac9ac keylime-tenant-6.5.1-1.el9_1.4.ppc64le.rpm df0f104e7d568847080fc434675ca86fd4e13f48dc31086aa025357284c427df keylime-verifier-6.5.1-1.el9_1.4.ppc64le.rpm 545ed56a1cab1679710f8b69d3db23a8b527877bcb199f890a3ee6eea751aafa python3-keylime-6.5.1-1.el9_1.4.ppc64le.rpm 5a91729f97d01615879340632373586eaa0b997b6414d7d8a64a2ec9fc3bee1d RLBA-2023:0310 conntrack-tools bug fix and enhancement update The conntrack-tools packages enable the user to set up a High Availability cluster and synchronize conntrack state between multiple firewalls. The conntrack-tools provides the command-line interface to interact with the connection tracking system. The conntrackd service is a connection-tracking user-space daemon that can be used to deploy highly available GNU/Linux firewalls and collect statistics of the firewall use. Bug Fix(es) and Enhancement(s): * Rebase to 1.4.6 or backport fixes (BZ#2126627) * Fix for covscan results (BZ#2122946) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for conntrack-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The conntrack-tools packages enable the user to set up a High Availability cluster and synchronize conntrack state between multiple firewalls. The conntrack-tools provides the command-line interface to interact with the connection tracking system. The conntrackd service is a connection-tracking user-space daemon that can be used to deploy highly available GNU/Linux firewalls and collect statistics of the firewall use. Bug Fix(es) and Enhancement(s): * Rebase to 1.4.6 or backport fixes (BZ#2126627) * Fix for covscan results (BZ#2122946) rocky-linux-9-ppc64le-appstream-rpms conntrack-tools-1.4.5-17.el9_1.ppc64le.rpm 4c92b549b7b26047aef1d438ef678a5fe47ade195041abba9c4603ca9960a96c RLBA-2023:0312 tracker bug fix update Tracker is a powerful desktop-neutral first class object database, tag and metadata database, search tool, and indexer. It consists of a common object database that allows entities to have an almost infinite number of properties, metadata (both embedded and harvested, as well as user definable), a comprehensive database of keywords and tags, and links to other entities. It provides additional features for file-based objects including context linking and audit trails for a file object. It has the ability to index, store, and harvest metadata, retrieve and search all types of files and other first class objects. Bug Fix: * GTK 3 directly depends on libsoup 2 (BZ#2141023) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tracker. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Tracker is a powerful desktop-neutral first class object database, tag and metadata database, search tool, and indexer. It consists of a common object database that allows entities to have an almost infinite number of properties, metadata (both embedded and harvested, as well as user definable), a comprehensive database of keywords and tags, and links to other entities. It provides additional features for file-based objects including context linking and audit trails for a file object. It has the ability to index, store, and harvest metadata, retrieve and search all types of files and other first class objects. Bug Fix: * GTK 3 directly depends on libsoup 2 (BZ#2141023) rocky-linux-9-ppc64le-appstream-rpms libtracker-sparql-3.1.2-3.el9_1.ppc64le.rpm 654fba7f447f84b3ed168b37307cf07ba97fc4e50aa4acc5eb9cae5f95dacf86 tracker-3.1.2-3.el9_1.ppc64le.rpm 0170c2868cbf0c1937b7c50548a8c70475001cf7ed75a3888c9c0029f255477a RLBA-2023:0311 libvirt bug fix and enhancement update The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. Bug Fixes: * libvirt doesn't catch mdevs created thru sysfs (BZ#2141364) * libvirt kills virtual machine on restart when 2M and 1G hugepages are mounted (BZ#2152083) * qemuAgentGetDisks cannot parse response from a guest agent running in Windows VM (BZ#2154410) Enhancement: * Backport the qemuDomainGetStatsCpu fallback Implementation (BZ#2157094) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libvirt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. Bug Fixes: * libvirt doesn't catch mdevs created thru sysfs (BZ#2141364) * libvirt kills virtual machine on restart when 2M and 1G hugepages are mounted (BZ#2152083) * qemuAgentGetDisks cannot parse response from a guest agent running in Windows VM (BZ#2154410) Enhancement: * Backport the qemuDomainGetStatsCpu fallback Implementation (BZ#2157094) rocky-linux-9-ppc64le-appstream-rpms libvirt-8.5.0-7.3.el9_1.ppc64le.rpm 6fb2406450e47fe0fc58c1fb65ebf9c5f4f66b63bdf38a84b66035414c3d0284 libvirt-client-8.5.0-7.3.el9_1.ppc64le.rpm aeb1b5f6c325df97bac037dbf05a8daaf9a0397b475dd548c70d20a8322a45ef libvirt-daemon-8.5.0-7.3.el9_1.ppc64le.rpm 9c35cf457033df12f149b6724268e69ec0839a7cb0ab46c6cac5f90ab00f00a8 libvirt-daemon-config-network-8.5.0-7.3.el9_1.ppc64le.rpm e6335162286cf489d72e8d16faba4b622ef6e6815bbe62e236e993596706a30c libvirt-daemon-config-nwfilter-8.5.0-7.3.el9_1.ppc64le.rpm 7feda7f737d746b38a79d4291afad354d316b8cb28a4449b324e322c164f38ee libvirt-daemon-driver-interface-8.5.0-7.3.el9_1.ppc64le.rpm 94bde1308b71a2ed536cc90421238f72df37d29f64c435f687e10663a6e3282c libvirt-daemon-driver-network-8.5.0-7.3.el9_1.ppc64le.rpm 7c19600c40a433ae468e39660e693ecc155eee90f4c22edaca39df0b4e2de994 libvirt-daemon-driver-nodedev-8.5.0-7.3.el9_1.ppc64le.rpm caebb5260c5276b5aa9b437a01b72ca014077c7dfef532449cb26d5cd0162c6b libvirt-daemon-driver-nwfilter-8.5.0-7.3.el9_1.ppc64le.rpm 6ab74c43ea23e6c310c8395c93a9a6ae7f65a3ab802b1d26c1ed3c4070c7345e libvirt-daemon-driver-secret-8.5.0-7.3.el9_1.ppc64le.rpm 89edf259e65568f5f2a3fb92587ef08a8854f71d209d75629bed6535a353ec0c libvirt-daemon-driver-storage-8.5.0-7.3.el9_1.ppc64le.rpm 72d43842ae4e7777b12130237a0e0e877e36a3d195f206ea229ece6b8c434673 libvirt-daemon-driver-storage-core-8.5.0-7.3.el9_1.ppc64le.rpm 69ec4d458fecea53a8861cdee62ba73692d7ea538f6595b0e149f1a2213b59bd libvirt-daemon-driver-storage-disk-8.5.0-7.3.el9_1.ppc64le.rpm cecfce0574a9872425c43816f8885355cde1032f2a50e2c4061896b081c286ff libvirt-daemon-driver-storage-iscsi-8.5.0-7.3.el9_1.ppc64le.rpm f8f020bf54d4118848b471430f8b40130df4533058f0346505b0cf863d77c89f libvirt-daemon-driver-storage-logical-8.5.0-7.3.el9_1.ppc64le.rpm a864085b05375b07750d22d3a34212778327f080d3e6942be21072b34d5a82cc libvirt-daemon-driver-storage-mpath-8.5.0-7.3.el9_1.ppc64le.rpm 485df75fd1a5976c5426db405da05e2f07c096fd7e900da2fe3230f685f3b0b4 libvirt-daemon-driver-storage-rbd-8.5.0-7.3.el9_1.ppc64le.rpm bfde1c7a911a096b987f3f2eee79e8f4713dad87e61a1982093e9f19de7974cd libvirt-daemon-driver-storage-scsi-8.5.0-7.3.el9_1.ppc64le.rpm 3582de150dddb791116ce2c5fbfddfbbb296af385a3d2d68abeb06798fd9d8eb libvirt-libs-8.5.0-7.3.el9_1.ppc64le.rpm 0bf84d32a21eacd79bf78f0c6aa7db475b71e7e1961e4a7a6909938f2ba18053 libvirt-nss-8.5.0-7.3.el9_1.ppc64le.rpm c174cb50c19b66d52fdf70a9ffee6b67dba0e42d3a11f73505ce1ce77b4df6e4 RLBA-2023:0313 nmstate bug fix update Nmstate is a library with an accompanying command line tool that manages host networking settings in a declarative manner and aimed to satisfy enterprise needs to manage host networking through a northbound declarative API and multi provider support on the southbound. Bug Fix: * Cannot move bridge port to bond (BZ#2148394) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nmstate. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Nmstate is a library with an accompanying command line tool that manages host networking settings in a declarative manner and aimed to satisfy enterprise needs to manage host networking through a northbound declarative API and multi provider support on the southbound. Bug Fix: * Cannot move bridge port to bond (BZ#2148394) rocky-linux-9-ppc64le-appstream-rpms nmstate-2.1.4-2.el9_1.ppc64le.rpm 95b58230af578d171949596cf664cb79bbf46ad0ed3a871c184f998e41241c01 nmstate-libs-2.1.4-2.el9_1.ppc64le.rpm 5e3bab51f80b193754153d3a69cf7a242da49476927bc5def4071ca37502e89c python3-libnmstate-2.1.4-2.el9_1.ppc64le.rpm 094389b94a3d03d3f46ba6406a0700e9b38969e77e740900c87e761e35646271 RLBA-2023:0314 podman bug fix and enhancement update The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes. Bug Fix(es) and Enhancement(s): * [FJ9.2 Bug]: Failed to remove a pod which contains containers with podman-remote (BZ#2136928) * FailingStreak is not reset to 0 when the container starts again. (BZ#2149776) * SIGSEGV: segmentation violation on s390x (BZ#2150433) * podman: ubi8 sticky bit removed from /tmp (BZ#2152026) * podman build cannot use Rocky Linux subscriptions when the HOME is located in /usr/* (BZ#2152043) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for podman. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes. Bug Fix(es) and Enhancement(s): * [FJ9.2 Bug]: Failed to remove a pod which contains containers with podman-remote (BZ#2136928) * FailingStreak is not reset to 0 when the container starts again. (BZ#2149776) * SIGSEGV: segmentation violation on s390x (BZ#2150433) * podman: ubi8 sticky bit removed from /tmp (BZ#2152026) * podman build cannot use Rocky Linux subscriptions when the HOME is located in /usr/* (BZ#2152043) rocky-linux-9-ppc64le-appstream-rpms podman-4.2.0-9.el9_1.ppc64le.rpm 4f32ef7056cbf5b8ce2d54b7887cd4cf0c67c113c9949f5e7e2722b1f702e67e podman-catatonit-4.2.0-9.el9_1.ppc64le.rpm 687fd81a64154d60a27d873806617deb4e4b1971936ea928c94aa6ae2d2ffd8e podman-docker-4.2.0-9.el9_1.noarch.rpm f458a6a217cd912f9d966f529c37f69013ef746104c22639b829b1dfa702d446 podman-gvproxy-4.2.0-9.el9_1.ppc64le.rpm 674ca2babf5a36d6ea5d46ef27ff5fee45751ec88ea57f1e1a472347b3fcaed2 podman-plugins-4.2.0-9.el9_1.ppc64le.rpm e8c84642638eb4f8b8337d4b5f1aa39db1307cd4a42da739e8e9e0bcc6f08a99 podman-remote-4.2.0-9.el9_1.ppc64le.rpm 785f4e8e652aef7f49b7803ddcbc78f5b5c8678256c52a737b1591683af1d705 podman-tests-4.2.0-9.el9_1.ppc64le.rpm 8e448966e3dff18852d9665f22644d97f73fd37080fe2062e7971c028c832655 RLBA-2023:0315 buildah bug fix and enhancement update The buildah package provides command line tool for creating Open Container Initiative (OCI) Images. Bug Fix(es) and Enhancement(s): * SIGSEGV: segmentation violation on s390x (BZ#2150432) * buildah installation includes runc as a dependency (BZ#2150525) * buildah: ubi8 sticky bit removed from /tmp (BZ#2152022) * podman build cannot use Rocky Linux subscriptions when the HOME is located in /usr/* (BZ#2152042) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for buildah. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The buildah package provides command line tool for creating Open Container Initiative (OCI) Images. Bug Fix(es) and Enhancement(s): * SIGSEGV: segmentation violation on s390x (BZ#2150432) * buildah installation includes runc as a dependency (BZ#2150525) * buildah: ubi8 sticky bit removed from /tmp (BZ#2152022) * podman build cannot use Rocky Linux subscriptions when the HOME is located in /usr/* (BZ#2152042) rocky-linux-9-ppc64le-appstream-rpms buildah-1.27.3-1.el9_1.ppc64le.rpm 09656a3c333414e4b767a5a88d7260df583a9ee34f45fe72179b99990b2f0a40 buildah-tests-1.27.3-1.el9_1.ppc64le.rpm 70a2b584fced428caac59d079075aa4cb74c765673552fe9af350383dc616742 RLBA-2023:0316 nbdkit bug fix update Network Block Device (NBD) is a protocol for accessing hard disks and other disk-like devices over the network. The nbdkit toolkit utilizes NBD to create servers with minimal dependencies. The package contains plug-in support for the C and Python programming languages. Bug Fix: * nbdkit: error: /home/vddk8.0.0/lib64/libvixDiskLib.so.7: cannot open shared object file: No such file or directory (BZ#2148498) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nbdkit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Network Block Device (NBD) is a protocol for accessing hard disks and other disk-like devices over the network. The nbdkit toolkit utilizes NBD to create servers with minimal dependencies. The package contains plug-in support for the C and Python programming languages. Bug Fix: * nbdkit: error: /home/vddk8.0.0/lib64/libvixDiskLib.so.7: cannot open shared object file: No such file or directory (BZ#2148498) rocky-linux-9-ppc64le-appstream-rpms nbdkit-1.30.8-2.el9_1.ppc64le.rpm a1578f4b482b77913f77a1e0b7c85db0b283fbb8ad706590d12eea9da410ecd6 nbdkit-bash-completion-1.30.8-2.el9_1.noarch.rpm 5bcf99b438a3eed79e72f377af0cb7826eca08f26d9722c6fe07cea6aaefba23 nbdkit-basic-filters-1.30.8-2.el9_1.ppc64le.rpm 127147f7504f90ee42c8ffb533a5ca593a4417bacfa3e572e86693baac6ae8f9 nbdkit-basic-plugins-1.30.8-2.el9_1.ppc64le.rpm b38d4f5561b07f77eda91e1305d80602e0634a0169ff2a429ff6c91a74add086 nbdkit-curl-plugin-1.30.8-2.el9_1.ppc64le.rpm aa80a3a59b9eee8ea79cb7fc5108f5bdcf8533db4b9bdd3971a050cdbc79a82b nbdkit-gzip-filter-1.30.8-2.el9_1.ppc64le.rpm c5af8cde42be3b53a009a7839559f2bf217a24816fe0de55d87617b143b95987 nbdkit-linuxdisk-plugin-1.30.8-2.el9_1.ppc64le.rpm b6f52a1a0a116e3a0e0a9237dcee96b446a3f67c752831b67138b62e95f3a3c0 nbdkit-nbd-plugin-1.30.8-2.el9_1.ppc64le.rpm 6accaa42e1afc7bf44b348ba080ce36f19cdd3358b9b874461a3eeaec280b45f nbdkit-python-plugin-1.30.8-2.el9_1.ppc64le.rpm 47c85d28a7d73d1bfd6aabfda0bbe230a5c60def9a97f160c7f21b2cc18ec520 nbdkit-server-1.30.8-2.el9_1.ppc64le.rpm 2c4e5b8b2cc788bde34ee7f2cb1b6729d10f3ddb0dd0755885b15c1fe712d4d5 nbdkit-ssh-plugin-1.30.8-2.el9_1.ppc64le.rpm 01e33b1225228d0a475195283e9db32cf528f9fd3bb8861408f89218f71ce5fc nbdkit-tar-filter-1.30.8-2.el9_1.ppc64le.rpm 2a26eeab00b083f30bb20045dc0397f1fdefdc7f12cb88367832114b4842afde nbdkit-tmpdisk-plugin-1.30.8-2.el9_1.ppc64le.rpm 4676f484f261020701945006f6a8aff561144bef9640da2f74872a8cb4b89a9e nbdkit-xz-filter-1.30.8-2.el9_1.ppc64le.rpm 990327824bcddcd2ff3f4e9107f6aecb35d670d553b7387d7c8abde3e32e074f RLSA-2023:0318 Moderate: postgresql-jdbc security update PostgreSQL is an advanced object-relational database management system. The postgresql-jdbc package includes the .jar files needed for Java programs to access a PostgreSQL database. Security Fix(es): * postgresql: SQL Injection in ResultSet.refreshRow() with malicious column names (CVE-2022-31197) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for postgresql-jdbc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list PostgreSQL is an advanced object-relational database management system. The postgresql-jdbc package includes the .jar files needed for Java programs to access a PostgreSQL database. Security Fix(es): * postgresql: SQL Injection in ResultSet.refreshRow() with malicious column names (CVE-2022-31197) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms postgresql-jdbc-42.2.18-6.el9_1.noarch.rpm ce261fcfbadb40e68387bc472ef528b45f3c3612089125d3c98f262eb8d9b7dd RLBA-2023:0320 ipa bug fix and enhancement update Rocky Enterprise Software Foundation Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Bug Fix(es) and Enhancement(s): * vault interoperability with older Rocky Linux systems is broken (BZ#2149274) * ipa-client-install does not maintain server affinity during installation (BZ#2150270) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ipa. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Rocky Enterprise Software Foundation Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Bug Fix(es) and Enhancement(s): * vault interoperability with older Rocky Linux systems is broken (BZ#2149274) * ipa-client-install does not maintain server affinity during installation (BZ#2150270) rocky-linux-9-ppc64le-appstream-rpms ipa-client-4.10.0-8.el9_1.ppc64le.rpm 9bd7836117fe9dafa51ab96eb8608d1e4077272824dd215807ffac161c15080f ipa-client-common-4.10.0-8.el9_1.noarch.rpm d1dda6cbb850b804179b67a46dd0d84c1378575495514a6da967bcde9dafc01d ipa-client-epn-4.10.0-8.el9_1.ppc64le.rpm 0d364801bb41693db58bc30446c4b34d2dcc6fec0f41e2149c1bb67c54bcd180 ipa-client-samba-4.10.0-8.el9_1.ppc64le.rpm ead8fda4eac34740adffe9850daf9435ea871c20ba580abb3129efe91341dff3 ipa-common-4.10.0-8.el9_1.noarch.rpm 276c52e480e2d7a11b8cc95b95226eac4fe22eb9af91e1177448b2348c6024df ipa-selinux-4.10.0-8.el9_1.noarch.rpm 63c7492e6faf1f238ec96ce6d48bb903890f745223b44ec0fd48614286c1be92 ipa-server-4.10.0-8.el9_1.ppc64le.rpm bc1d28f731f8978dd484f5cc75d18b13a1ae26fd7b8190ad5b2b99a9c7b899fe ipa-server-common-4.10.0-8.el9_1.noarch.rpm 546c8064270726c9f3159d8be7c4c411c72eeaa39c58d5df238272f241350bce ipa-server-dns-4.10.0-8.el9_1.noarch.rpm ec35ba0af90eaf5f42c56e0589b41d58b5d6cac6eb7018956658b32b59810754 ipa-server-trust-ad-4.10.0-8.el9_1.ppc64le.rpm 3b117fbaa18a3936dd7ae2955f3b4163ebce6132a2852c4ec8d4da97a0aa40eb python3-ipaclient-4.10.0-8.el9_1.noarch.rpm 50405d81a373f97c8f4aeafd1b35b1f229045d1760ba00e051704b0164bc7ac5 python3-ipalib-4.10.0-8.el9_1.noarch.rpm d1792d66c98e8351803ac9fc16a8355e672b9ecd7cd8d874e39cd0a187a54253 python3-ipaserver-4.10.0-8.el9_1.noarch.rpm 00ba2877876739f123773f4e06eeac31671771f7b01658747cdc09660cb8d885 RLBA-2023:0319 fontconfig bug fix update The fontconfig packages contain the font configuration and customization library, which is designed to locate fonts within the system and select them according to the requirements specified by the applications. Bug fix: * need to fix remap-dir behavior (BZ#2150227) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fontconfig. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The fontconfig packages contain the font configuration and customization library, which is designed to locate fonts within the system and select them according to the requirements specified by the applications. Bug fix: * need to fix remap-dir behavior (BZ#2150227) rocky-linux-9-ppc64le-appstream-rpms fontconfig-2.14.0-2.el9_1.ppc64le.rpm 94c12be4f6ca6939efee1a98b945626dd742ae0dabeaeef90166602658fbbeb2 fontconfig-devel-2.14.0-2.el9_1.ppc64le.rpm ce00bdabee73f99512615fb91736845c0dc1217d75903b99d6ea936da3707593 RLSA-2023:0321 Moderate: nodejs and nodejs-nodemon security, bug fix, and enhancement update Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. The following packages have been upgraded to a later upstream version: nodejs (16.18.1), nodejs-nodemon (2.0.20). Security Fix(es): * minimist: prototype pollution (CVE-2021-44906) * nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517) * nodejs: HTTP Request Smuggling due to incorrect parsing of header fields (CVE-2022-35256) * nodejs: DNS rebinding in inspect via invalid octal IP address (CVE-2022-43548) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * nodejs: Packaged version of undici does not fit with declared version. [Rocky Linux-9] (BZ#2151627) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for nodejs-nodemon, nodejs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. The following packages have been upgraded to a later upstream version: nodejs (16.18.1), nodejs-nodemon (2.0.20). Security Fix(es): * minimist: prototype pollution (CVE-2021-44906) * nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517) * nodejs: HTTP Request Smuggling due to incorrect parsing of header fields (CVE-2022-35256) * nodejs: DNS rebinding in inspect via invalid octal IP address (CVE-2022-43548) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * nodejs: Packaged version of undici does not fit with declared version. [Rocky Linux-9] (BZ#2151627) rocky-linux-9-ppc64le-appstream-rpms nodejs-16.18.1-3.el9_1.ppc64le.rpm d3b2536b530e38af41f65ecf5713c7c2a815c54be91b94994cb60845b26aace2 nodejs-docs-16.18.1-3.el9_1.noarch.rpm d6319a6ae834b80fcf596aed6094622aab94d6b0e7e7995e60a4261deb029364 nodejs-full-i18n-16.18.1-3.el9_1.ppc64le.rpm 7f751af63195d97353729a0af3c600681c8da05b5d23506e980673b490fce470 nodejs-libs-16.18.1-3.el9_1.ppc64le.rpm 6685430ac61082dde19fa0944719e6f8c0237fc0daadb922dbc47341e3f3b34f nodejs-nodemon-2.0.20-2.el9_1.noarch.rpm 86352f40a608e15555df09437aaf424b124c12a6d495528f03b68dd8a2548268 npm-8.19.2-1.16.18.1.3.el9_1.ppc64le.rpm 05e99b6aac40c14c8d0c88edf625725ed79f4f9b592cbb40f8798df8b7fe1377 RLBA-2023:0322 gcc-toolset-12-gcc bug fix update GCC Toolset 12 is a compiler toolset that provides recent versions of development tools. It is available as an Application Stream packaged a Software Collection. The gcc packages provide compilers for C, C++, Java, Fortran, Objective C, and Ada 95 GNU, as well as related support libraries. Bug Fix: * __builtin_cpu_is ("sapphirerapids") failed on SPR with GTS12.0 DTS12.0 (BZ#2150126) For more information about usage, see GCC Toolset 12 linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gcc-toolset-12-gcc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list GCC Toolset 12 is a compiler toolset that provides recent versions of development tools. It is available as an Application Stream packaged a Software Collection. The gcc packages provide compilers for C, C++, Java, Fortran, Objective C, and Ada 95 GNU, as well as related support libraries. Bug Fix: * __builtin_cpu_is ("sapphirerapids") failed on SPR with GTS12.0 DTS12.0 (BZ#2150126) For more information about usage, see GCC Toolset 12 linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gcc-toolset-12-gcc-12.1.1-3.5.el9_1.ppc64le.rpm aef46e6809f255cb0f82cb1f465542e16b00d98ee7462197bf9dfba288eedabb gcc-toolset-12-gcc-c++-12.1.1-3.5.el9_1.ppc64le.rpm 4a9c58afc30bd88ec7a0e1b889965c71bec473c2cae8bd575ae9c04bd6cba8a1 gcc-toolset-12-gcc-gfortran-12.1.1-3.5.el9_1.ppc64le.rpm 66f0cf6a770483c069a504c1a27e77ce52ac4d33331232e6bb115563d43f0be2 gcc-toolset-12-gcc-plugin-devel-12.1.1-3.5.el9_1.ppc64le.rpm 3f735664cc19f1a607d36ab3cec7ee03bf524c609b63765b7bdcf21193b0c360 gcc-toolset-12-libasan-devel-12.1.1-3.5.el9_1.ppc64le.rpm 0eac9106d5c1aee303e182730ff031465700a095ca6a9feb6f531b3865f4e1c7 gcc-toolset-12-libatomic-devel-12.1.1-3.5.el9_1.ppc64le.rpm e8fc098d7ef6a7018722c894f9b9e413a77e2201224f99b6bff33c8d44f4bbf8 gcc-toolset-12-libgccjit-12.1.1-3.5.el9_1.ppc64le.rpm 1bf9c5ce386af27ecfd5ebbafe15b1c7655007d1696e6654fa8db1b4a476796e gcc-toolset-12-libgccjit-devel-12.1.1-3.5.el9_1.ppc64le.rpm 7df9c59db53789d9d917d7f4eed87702bdf52653192218ca8c68955d31e2a9f2 gcc-toolset-12-libgccjit-docs-12.1.1-3.5.el9_1.ppc64le.rpm 915726aa7af74e1bfd5ea64675a94ab12b7695d49fde194a2d938b284c8cd88d gcc-toolset-12-libitm-devel-12.1.1-3.5.el9_1.ppc64le.rpm 82579ebd609dd53de35034a954f893012654f250f0c321ee12453f4e03478df4 gcc-toolset-12-liblsan-devel-12.1.1-3.5.el9_1.ppc64le.rpm 1ef4d2520e5b7698a0d98cbec9ff9dbef7510e64591399aec0d2d882a3b9b93c gcc-toolset-12-libquadmath-devel-12.1.1-3.5.el9_1.ppc64le.rpm fd1a0f571bb8258f646bce6283501109b9f71789c13094252e8b3e175165ca9a gcc-toolset-12-libstdc++-devel-12.1.1-3.5.el9_1.ppc64le.rpm eeba90eb62d88101b0f36ba6e312a5d56070036dd9803abcdb331b7a10ed5b95 gcc-toolset-12-libstdc++-docs-12.1.1-3.5.el9_1.ppc64le.rpm 6f7a3b06c5d95d72a4546f02b1d1dbe33ed6fae4525a09d66cb551cae25ee4ba gcc-toolset-12-libtsan-devel-12.1.1-3.5.el9_1.ppc64le.rpm c56da83ca1a2fd9e9b291fd2526f3b6635b621fd32a98fa72e56f7ffa495dfc7 gcc-toolset-12-libubsan-devel-12.1.1-3.5.el9_1.ppc64le.rpm fd62e52910d7fb04fdeb8412a21ffcaa654fa78dabc70a22bc2329e5b50ac2a6 gcc-toolset-12-offload-nvptx-12.1.1-3.5.el9_1.ppc64le.rpm d1cc42a4363b69ecce503cee61febee4a2d3ff40f81ae866c2643dda0ff5bdaa libasan8-12.1.1-3.5.el9_1.ppc64le.rpm 6f2c1a32744cf135bb896a5da8829f03335e87f150d08ce013eb5e621c5cf844 libtsan2-12.1.1-3.5.el9_1.ppc64le.rpm 9a625f0146201d7eec0081bc071d08ee60dc7f4566d4640f5674076c03cc8b8d RLBA-2023:0324 libqb bug fix update The libqb packages provide a library with the primary purpose of providing high performance client/server reusable features, such as high performance logging, tracing, inter-process communication, and polling. Bug Fix: * pacemaker command "crm_attribute" intermittently fails with error code 102 (2151305) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libqb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libqb packages provide a library with the primary purpose of providing high performance client/server reusable features, such as high performance logging, tracing, inter-process communication, and polling. Bug Fix: * pacemaker command "crm_attribute" intermittently fails with error code 102 (2151305) rocky-linux-9-ppc64le-appstream-rpms libqb-2.0.6-2.el9_1.ppc64le.rpm 23645c7df9cb961829476379360cd0679f4624b6b4c49c42c04b319050402a4f RLBA-2023:0323 ansible-core bug fix and enhancement update Use python re to parse service output instead of grep Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ansible-core. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Use python re to parse service output instead of grep rocky-linux-9-ppc64le-appstream-rpms ansible-core-2.13.3-2.el9_1.ppc64le.rpm b68c208df7b5c9211133421832e6d901be505b08ec482b057a99ae8ddeeac3da ansible-test-2.13.3-2.el9_1.ppc64le.rpm d03871d9f44e0ae25bbc078778e08b061d0b9ff906c0be6dcdc1813d3a24ad9c RLBA-2023:0325 clang bug fix and enhancement update The clang package provides a C language family front-end for LLVM. * clang-14.0.6 should apply llvm#55560 patch (BZ#2151465) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for clang. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The clang package provides a C language family front-end for LLVM. * clang-14.0.6 should apply llvm#55560 patch (BZ#2151465) rocky-linux-9-ppc64le-appstream-rpms clang-14.0.6-4.el9_1.ppc64le.rpm 41144a3b0538cc6f5b66c70c4198cd18684168c3a007acd3a05ae9ee9479f052 clang-analyzer-14.0.6-4.el9_1.noarch.rpm fa04f0b3c73a390908dece4f904882cb893aabd7211c06d4d24511ed120902ab clang-devel-14.0.6-4.el9_1.ppc64le.rpm 37f07f7454a47fc7e718402a3d95ed339516626192d271558045e3fb69f5df4a clang-libs-14.0.6-4.el9_1.ppc64le.rpm da2e8b427731c5ef44cee7bc3cce6311b380a8ad48a3c8ce9be7a0b1801567f3 clang-resource-filesystem-14.0.6-4.el9_1.ppc64le.rpm a4927fff04ff135629136fa5512c81145c4583a1ad1c400d51b4075ac7411106 clang-tools-extra-14.0.6-4.el9_1.ppc64le.rpm 63c22942a3ebf114623a5e194e9a2204a23b1eb7d29a683a7dbc0ba19a3b6f1e git-clang-format-14.0.6-4.el9_1.ppc64le.rpm 0ce3c3a394f381c1e8bf2c553ba3b1eb066b69929bfcb20fd5222d0b301439f4 python3-clang-14.0.6-4.el9_1.ppc64le.rpm 7076b0e6236b50706097fe88fc9d041912072a053c27a94b0a29419463b5d22a RLBA-2023:0326 gnome-shell bug fix and enhancement update GNOME Shell acts as a compositing manager for the desktop, and displays both application windows and other objects. It provides core interface functions like switching windows, launching applications, and notifications. It takes advantage of the capabilities of modern graphics hardware and introduces innovative user interface concepts. Bug Fix(es) and Enhancement(s): * per window screensharing does not work with xdg-desktop-portal-gnome installed (BZ#2144743) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-shell. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list GNOME Shell acts as a compositing manager for the desktop, and displays both application windows and other objects. It provides core interface functions like switching windows, launching applications, and notifications. It takes advantage of the capabilities of modern graphics hardware and introduces innovative user interface concepts. Bug Fix(es) and Enhancement(s): * per window screensharing does not work with xdg-desktop-portal-gnome installed (BZ#2144743) rocky-linux-9-ppc64le-appstream-rpms gnome-shell-40.10-4.el9_1.ppc64le.rpm 71e6acb0d0e5423b21e1f1600ebc5981d90f87a1991bd006960a4dada8425c24 RLSA-2023:0328 Moderate: go-toolset and golang security and bug fix update Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. The golang packages provide the Go programming language compiler. Security Fix(es): * golang: archive/tar: unbounded memory consumption when reading headers (CVE-2022-2879) * golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters (CVE-2022-2880) * golang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Internal linking fails on ppc64le (BZ#2144547) * crypto testcases fail on golang on s390x [Rocky Linux-9] (BZ#2149311) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for golang, go-toolset. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. The golang packages provide the Go programming language compiler. Security Fix(es): * golang: archive/tar: unbounded memory consumption when reading headers (CVE-2022-2879) * golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters (CVE-2022-2880) * golang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Internal linking fails on ppc64le (BZ#2144547) * crypto testcases fail on golang on s390x [Rocky Linux-9] (BZ#2149311) rocky-linux-9-ppc64le-appstream-rpms golang-1.18.9-1.el9_1.ppc64le.rpm 842347ee51aaedcb8c92b5ae34148fb9a9512414913b5ef4a6579721de585e60 golang-bin-1.18.9-1.el9_1.ppc64le.rpm 7d9fcbcc0bd2befe9fddd9ca3b7585c0dd8458c4027cda981018066713b73536 golang-docs-1.18.9-1.el9_1.noarch.rpm aa0c932ef3c6d3984c4c82f412c4f37703fc9d2fe174c44f524dbf91e47a5ea6 golang-misc-1.18.9-1.el9_1.noarch.rpm d791de42d6bf6b8abc153eaf48d80f3107e1046ee5a887b12e77943f1f6490f4 golang-src-1.18.9-1.el9_1.noarch.rpm 2e5a41097be4f9aac06f6e1d67e7a0a7372112eed25706bd67c6997c8e75ab75 golang-tests-1.18.9-1.el9_1.noarch.rpm d73463aa9e5471ee48f4bdcd535ee935c65d187bc914c60d3a6f4fecb9cc1a92 go-toolset-1.18.9-1.el9_1.ppc64le.rpm 1d143ac4c7bd0400af433a0dcfdd41a45e4988028ac8e346a358018c2bed2e8f RLSA-2023:0383 Important: libXpm security update X.Org X11 libXpm runtime library. Security Fix(es): * libXpm: compression commands depend on $PATH (CVE-2022-4883) * libXpm: Runaway loop on width of 0 and enormous height (CVE-2022-44617) * libXpm: Infinite loop on unclosed comments (CVE-2022-46285) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for libXpm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list X.Org X11 libXpm runtime library. Security Fix(es): * libXpm: compression commands depend on $PATH (CVE-2022-4883) * libXpm: Runaway loop on width of 0 and enormous height (CVE-2022-44617) * libXpm: Infinite loop on unclosed comments (CVE-2022-46285) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms libXpm-3.5.13-8.el9_1.ppc64le.rpm 8312d730709a1df55982e35894dad7c41f77948962b5fb3087bfc6896e1f1947 libXpm-devel-3.5.13-8.el9_1.ppc64le.rpm fd36332e03f7a8aa407de7b6f872431c70fb519d1ef3a15bb83ec6ef2a7ad3c1 RLSA-2023:0210 Moderate: java-1.8.0-openjdk security and bug fix update The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix(es): * OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) (CVE-2023-21830) * OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Prepare for the next quarterly OpenJDK upstream release (2023-01, 8u362) [Rocky Linux-9] (BZ#2159912) * solr broken due to access denied ("java.io.FilePermission" "/etc/pki/java/cacerts" "read") [Rocky Linux-9, openjdk-8] (BZ#2163594) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for java-1.8.0-openjdk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix(es): * OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) (CVE-2023-21830) * OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Prepare for the next quarterly OpenJDK upstream release (2023-01, 8u362) [Rocky Linux-9] (BZ#2159912) * solr broken due to access denied ("java.io.FilePermission" "/etc/pki/java/cacerts" "read") [Rocky Linux-9, openjdk-8] (BZ#2163594) rocky-linux-9-ppc64le-appstream-rpms java-1.8.0-openjdk-1.8.0.362.b09-2.el9_1.ppc64le.rpm 1f2667740c931d862c73b88b8db5eb7212dc5a7033c791d7a7f0157eb132cef0 java-1.8.0-openjdk-demo-1.8.0.362.b09-2.el9_1.ppc64le.rpm 42c868b4833374ed89329d7e4fadaed4b9aa4d54012735dc0fdeb9ce4cf0d64e java-1.8.0-openjdk-devel-1.8.0.362.b09-2.el9_1.ppc64le.rpm 1056a67319c2bfe63776c899b78e00aff4bc65afd95cc788de11db8b95b21cdf java-1.8.0-openjdk-headless-1.8.0.362.b09-2.el9_1.ppc64le.rpm 979ee5c06c69261aa2ff459967aa65629caa572ec368b08a114994eed2f8fd33 java-1.8.0-openjdk-javadoc-1.8.0.362.b09-2.el9_1.noarch.rpm d0b1508c5af35809bd42f71964ba8678666e46383c04e6ce396bd2835144fe0f java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b09-2.el9_1.noarch.rpm ef7edb2fc10aee4785d45b3d152c5cf79a3fdbdad6e169ef8ee773cc29f8dfcc java-1.8.0-openjdk-src-1.8.0.362.b09-2.el9_1.ppc64le.rpm 6165a3aee714d33fa088f5eb74a5238b15e654e9128647609500d23aa2ed7801 RLSA-2023:0476 Important: thunderbird security update Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1. Security Fix(es): * Mozilla: libusrsctp library out of date (CVE-2022-46871) * Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598) * Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605) * Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599) * Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601) * Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (CVE-2023-23602) * Mozilla: Fullscreen notification bypass (CVE-2022-46877) * Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive (CVE-2023-23603) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for thunderbird. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1. Security Fix(es): * Mozilla: libusrsctp library out of date (CVE-2022-46871) * Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598) * Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605) * Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599) * Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601) * Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (CVE-2023-23602) * Mozilla: Fullscreen notification bypass (CVE-2022-46877) * Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive (CVE-2023-23603) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms thunderbird-102.7.1-1.el9_1.ppc64le.rpm 54207edb789de1e2298b68464d3c950e65cd105c1d00760e9ed1857479e6f721 RLBA-2022:4042 new packages: opal-prd For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for opal-prd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms opal-firmware-6.7.1-7.el9.noarch.rpm a010e6488ec5bba285b80c50aac9eba40cef7e16aa9e22d00da06978771f77d1 opal-utils-6.7.1-7.el9.ppc64le.rpm 394f1676ffd0280e3724bce12b5d3c6e9d99ecf854e98dada2d0de934e4bedeb RLEA-2022:8304 ppc64-diag bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ppc64-diag. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ppc64-diag-2.7.8-1.el9.ppc64le.rpm bf1d4d5f3aefe659c4a19cd2324d3e8f0b183cf289b6f21a87d7ac2b946f8802 RLBA-2022:8345 powerpc-utils bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for powerpc-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms powerpc-utils-1.3.10-2.el9.ppc64le.rpm 345d10dd15ac5d7cbe8595a56283d9f0e4031f136a69665aa18471e86d316580 RLBA-2022:3223 new packages: libocxl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libocxl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libocxl-1.2.1-2.el9.ppc64le.rpm 80ae915fca2c5bbfad7bea1b08a183923395d72b88283d552a7227d79cef0641 RLBA-2022:8254 libnxz bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libnxz. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libnxz-0.63-2.el9.ppc64le.rpm de5a1535237db97e407191e0d5371fe04d3283c505e66a81a24c1472e2790290 RLBA-2022:4271 new packages: sudo For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sudo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms sudo-python-plugin-1.9.5p2-7.el9_1.1.ppc64le.rpm c4927a744928661631f6c7846af120abe6b87c40367c372a30f0db6a70a7cf6e RLBA-2022:2343 new packages: mutter For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mutter. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mutter-40.9-10.el9_1.ppc64le.rpm f3a5755c9fb301ae2b4cc2d0265e46d26a74884607766ca7e9c14cc2c8451a78 RLBA-2022:2399 new packages: usbguard For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for usbguard. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms usbguard-1.0.0-10.el9_1.2.ppc64le.rpm 9b78980457f7f7da20ab8f58e0045f24c056f7b867db5d97880764f60d386814 usbguard-dbus-1.0.0-10.el9_1.2.ppc64le.rpm db27472ec9c86feb067d361d6d267b6e346abda3dbb24ddded26c576992dd966 usbguard-notifier-1.0.0-10.el9_1.2.ppc64le.rpm 9f607e83c7f487bbe1013f4da1122b113c4a8c3323da31d73997a4b8f4de05af usbguard-selinux-1.0.0-10.el9_1.2.noarch.rpm 0ce8975252348d310c552128f6c02bf750a9e74b44fad8c58824a2b195aa7ca5 usbguard-tools-1.0.0-10.el9_1.2.ppc64le.rpm c0590911112f4b1e3584882adb14d0954e2f7870a5941ed0badc9534604840a1 RLBA-2022:2672 new packages: varnish For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for varnish. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms varnish-6.6.2-2.el9_1.1.ppc64le.rpm 65549e9938e1b1ac71222e03ed0512d8eeae7484b27a17493549c9509bde16b0 varnish-docs-6.6.2-2.el9_1.1.ppc64le.rpm b2aec3e7f29c327ec9adc024d95faaa4a1332db7a1093e98e65044e6e3d178d0 RLBA-2022:2821 new packages: fribidi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fribidi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms fribidi-1.0.10-6.el9.2.ppc64le.rpm ae002fa3804c2310f8b947b378fce527459e3087c3e229ed97610cdece6f1b15 fribidi-devel-1.0.10-6.el9.2.ppc64le.rpm 452824f351ffba7b887bd9cbd1f95e8324ab04725be28c5fb0697c9782d771cd RLBA-2022:3319 new packages: mesa-demos For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mesa-demos. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms glx-utils-8.4.0-12.20210504git0f9e7d9.el9.0.1.ppc64le.rpm a6dcdf0e9c1b320b7cabd7c18d38b532493b432ab0f0d379fb777329603ee78a mesa-demos-8.4.0-12.20210504git0f9e7d9.el9.0.1.ppc64le.rpm f0ece1a58ab8b5732ced4cc9abc039854e45e44c181752867f98c31a1c5428b7 RLBA-2022:6130 gnome-kiosk bug fix and enhancement update GNOME Kiosk provides a desktop environment suitable for fixed purpose or single application deployments like wall displays and point-of-sale systems. This update provides a new subpackage, gnome-kiosk-script-session, to aid in deployment of kiosk sessions using gnome-kiosk (#2119427). Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-kiosk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list GNOME Kiosk provides a desktop environment suitable for fixed purpose or single application deployments like wall displays and point-of-sale systems. This update provides a new subpackage, gnome-kiosk-script-session, to aid in deployment of kiosk sessions using gnome-kiosk (#2119427). rocky-linux-9-ppc64le-appstream-rpms gnome-kiosk-40.0-4.el9_0.1.0.1.ppc64le.rpm d808f63dcaaf2bdabecd572fc9b3d061862aa1cf93b42eb448d47446f6dd4ea3 gnome-kiosk-script-session-40.0-4.el9_0.1.0.1.noarch.rpm 2ed3016d9661c036a75165d23a3d4164041fb59fa2e6ed9f43e7a85b789a4ee1 gnome-kiosk-search-appliance-40.0-4.el9_0.1.0.1.noarch.rpm ba70cb9a4ebad087da5bb73caec55285a90b1aa39c012192e11f06e8b915ab28 RLSA-2022:6634 Moderate: webkit2gtk3 security update WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. The following packages have been upgraded to a later upstream version: webkit2gtk3 (2.36.7). Security Fix(es): * webkitgtk: processing maliciously crafted web content may lead to arbitrary code execution (CVE-2022-32893) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for webkit2gtk3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. The following packages have been upgraded to a later upstream version: webkit2gtk3 (2.36.7). Security Fix(es): * webkitgtk: processing maliciously crafted web content may lead to arbitrary code execution (CVE-2022-32893) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms webkit2gtk3-2.36.7-1.el9_1.1.ppc64le.rpm 11cf8c9571b246bc0405bd92e08e2759722a621a72bd17b3ede08bb7de24786b webkit2gtk3-devel-2.36.7-1.el9_1.1.ppc64le.rpm 1ba05e4fb0b63960cc5183e16b6dacf10d6f1eb3ed465e52cbb61b2589eca5ac webkit2gtk3-jsc-2.36.7-1.el9_1.1.ppc64le.rpm e37d905c4fefe7788483c73dfe1366b25c672a71345690d5f2908c0b41ac3942 webkit2gtk3-jsc-devel-2.36.7-1.el9_1.1.ppc64le.rpm bd917d664dbb85b263b029fa1677233157df1af6f48b734ba368e0c4a11c2260 RLSA-2022:8054 Moderate: webkit2gtk3 security and bug fix update WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Security Fix(es): * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-22624) * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-22628) * webkitgtk: Buffer overflow leading to arbitrary code execution (CVE-2022-22629) * webkitgtk: Cookie management issue leading to sensitive user information disclosure (CVE-2022-22662) * webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26700) * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26709) * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26710) * webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26716) * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26717) * webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26719) * webkitgtk: Heap buffer overflow in WebCore::TextureMapperLayer::setContentsLayer leading to arbitrary code execution (CVE-2022-30293) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for webkit2gtk3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Security Fix(es): * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-22624) * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-22628) * webkitgtk: Buffer overflow leading to arbitrary code execution (CVE-2022-22629) * webkitgtk: Cookie management issue leading to sensitive user information disclosure (CVE-2022-22662) * webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26700) * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26709) * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26710) * webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26716) * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26717) * webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26719) * webkitgtk: Heap buffer overflow in WebCore::TextureMapperLayer::setContentsLayer leading to arbitrary code execution (CVE-2022-30293) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms webkit2gtk3-2.36.7-1.el9_1.1.ppc64le.rpm 11cf8c9571b246bc0405bd92e08e2759722a621a72bd17b3ede08bb7de24786b webkit2gtk3-devel-2.36.7-1.el9_1.1.ppc64le.rpm 1ba05e4fb0b63960cc5183e16b6dacf10d6f1eb3ed465e52cbb61b2589eca5ac webkit2gtk3-jsc-2.36.7-1.el9_1.1.ppc64le.rpm e37d905c4fefe7788483c73dfe1366b25c672a71345690d5f2908c0b41ac3942 webkit2gtk3-jsc-devel-2.36.7-1.el9_1.1.ppc64le.rpm bd917d664dbb85b263b029fa1677233157df1af6f48b734ba368e0c4a11c2260 RLBA-2022:4030 new packages: libreport For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libreport. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libreport-2.15.2-6.el9.rocky.0.2.ppc64le.rpm a0908964a0eb2c7ed6c01dfb5047f60a314bf673b0653380375d9985aecbee93 libreport-anaconda-2.15.2-6.el9.rocky.0.2.ppc64le.rpm 63b2a4d3153840657ce6a9aeee46ad3d446faf273084aebbe27b9d5d0a82b42d libreport-cli-2.15.2-6.el9.rocky.0.2.ppc64le.rpm a86db74be613a701bf2d6916de41a468d95d6956d52ba49d00ed2a7c1057a32b libreport-gtk-2.15.2-6.el9.rocky.0.2.ppc64le.rpm b3c353ba6467eb93853183f332e363a3a40f8fe75305bc822b0391a7fe121d95 libreport-plugin-bugzilla-2.15.2-6.el9.rocky.0.2.ppc64le.rpm 85111bcbed0b2b2997c3034808218b8ef438a2adba38af6d0aefdedc33b2e8fc libreport-plugin-reportuploader-2.15.2-6.el9.rocky.0.2.ppc64le.rpm a8e9b4f595645df3738aa3e997cfce940e4bad806128e6b847b1c8b3151ee82f libreport-web-2.15.2-6.el9.rocky.0.2.ppc64le.rpm 807006e0c5191673642343072941bf52fc6bf41fc4dc9fb0f11c247085abcdf7 python3-libreport-2.15.2-6.el9.rocky.0.2.ppc64le.rpm c83aa52653982b51d23942e4243633b56a298822729b909658d9367ec96fc3c4 RLBA-2022:4067 new packages: fuse3 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fuse3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms fuse3-3.10.2-5.el9.0.1.ppc64le.rpm be67f8c34e8afaea080b1bc9435bdd453158d7a594ad8a10e8f57e112dee095a fuse3-devel-3.10.2-5.el9.0.1.ppc64le.rpm c5df3ea1bd8d199836bc782f4fd88c5591b55bdafd4904b87f1bca3e3b7264ca fuse3-libs-3.10.2-5.el9.0.1.ppc64le.rpm 22e511a57aec95decabc6888ec31255d57b7a6ad012525301f9de81c49d5d10d RLBA-2022:4203 new packages: lua For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lua. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms lua-5.4.2-4.el9_0.3.ppc64le.rpm 6ca817eaf74b1e019b068752439c619899426e7a8bd845988e836c9d16dbf7c3 RLBA-2022:8272 glibc bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for glibc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms glibc-devel-2.34-40.el9_1.1.ppc64le.rpm 64ae51b7b2382622656a716810237fdfb8d74e50020c7436ca799bf403124fe0 glibc-doc-2.34-40.el9_1.1.noarch.rpm 1f147fbfd881a31bce8bca9620c16d73535f1a52f5055fe1c686f3fd76af8fab glibc-locale-source-2.34-40.el9_1.1.ppc64le.rpm 794c857386d8dd172fe94131e150d0372a4b62784eb5fa281a83dcdda76e28aa glibc-utils-2.34-40.el9_1.1.ppc64le.rpm 7985cdc097486f3f7b0c95cb7953fc73c24d7062b1e7305d66fde97185768ec0 RLBA-2022:8290 expat bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for expat. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms expat-devel-2.4.9-1.el9_1.1.ppc64le.rpm ef3bc0d0a4f6ea5f63240b9fbb9960054eee949563f3cdffcc81fba8b44eb2ce RLSA-2022:8299 Low: curl security update The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Security Fix(es): * curl: bad local IPv6 connection reuse (CVE-2022-27775) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Low An update is available for curl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Security Fix(es): * curl: bad local IPv6 connection reuse (CVE-2022-27775) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libcurl-devel-7.76.1-19.el9_1.1.ppc64le.rpm 33028453e4b007fd97f039283d6ab96c59877f0123a540501993f457b4d91c4f RLBA-2022:8325 sssd bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sssd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms sssd-idp-2.7.3-4.el9_1.3.ppc64le.rpm 1a00f3fabccd22e76e4c464b1e181a7f543ba8a21b3497e70bc4439daf5d7b62 RLBA-2022:8327 systemd bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for systemd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms systemd-devel-250-12.el9_1.1.ppc64le.rpm 914cf9394b812e121dc60e2104cc022ca665bac0638ed6fbabeb0f840a3a6f16 systemd-journal-remote-250-12.el9_1.1.ppc64le.rpm cca26684e75e6dcd5d21cb160a094a11d47922a63843afd35ad152b5ebcdc1d4 RLSA-2022:8353 Moderate: python3.9 security, bug fix, and enhancement update Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. The following packages have been upgraded to a later upstream version: python3.9 (3.9.14). (BZ#2128249) Security Fix(es): * python: mailcap: findmatch() function does not sanitize the second argument (CVE-2015-20107) * python: open redirection vulnerability in lib/http/server.py may lead to information disclosure (CVE-2021-28861) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for python3.9. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. The following packages have been upgraded to a later upstream version: python3.9 (3.9.14). (BZ#2128249) Security Fix(es): * python: mailcap: findmatch() function does not sanitize the second argument (CVE-2015-20107) * python: open redirection vulnerability in lib/http/server.py may lead to information disclosure (CVE-2021-28861) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-devel-3.9.14-1.el9_1.1.ppc64le.rpm 6b3313e0e566d36eb220d3d6ee9fce86e53fec27f012a45b532598d7869176eb python3-tkinter-3.9.14-1.el9_1.1.ppc64le.rpm 335d8afd6bf35676568efd68bbd1af0d39acf88e983530b278ea69dd70182afa python-unversioned-command-3.9.14-1.el9_1.1.noarch.rpm 6f7e039a812180a993547ce15afb3e327d06a856110cc19a815484bad0dc3279 RLSA-2023:0334 Important: kernel security and bug fix update The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: watch queue race condition can lead to privilege escalation (CVE-2022-2959) * kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964) * kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139) * kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945) * kernel: i2c: unbounded length leads to buffer overflow in ismt_access() (CVE-2022-3077) * kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option (CVE-2022-30594) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Intel 9.2: Important iavf bug fixes (BZ#2127884) * vfio zero page mappings fail after 2M instances (BZ#2128514) * nvme-tcp automatic reconnect fails intermittently during EMC powerstore NDU operation (BZ#2131359) * ice: Driver Update to 5.19 (BZ#2132070) * WARNING: CPU: 116 PID: 3440 at arch/x86/mm/extable.c:105 ex_handler_fprestore+0x3f/0x50 (BZ#2134588) * drm: duplicated call of drm_privacy_screen_register_notifier() in drm_connector_register() (BZ#2134619) * updating the appid field through sysfs is returning an -EINVAL error (BZ#2136914) * DELL EMC: System is not booting into RT Kernel with perc12. (BZ#2139213) * No signal showed in the VGA monitor when installing Rocky Linux9 in the legacy bios mode (BZ#2140153) * Practically limit "Dummy wait" workaround to old Intel systems (BZ#2142168) * ppc64le: unexpected oom panic when there's enough memory left in zswap test (BZ#2143976) * fatal error: error in backend: Branch target out of insn range (BZ#2144902) * AMdCLIENT: The kernel command line parameter "nomodeset" not working properly (BZ#2145217) * Azure: PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (BZ#2150910) * Azure z-stream: Sometimes newly deployed VMs are not getting accelerated network during provisioning (BZ#2151605) * DELL 9.0 RT - On PE R760 system, call traces are observed dmesg when system is running stress (BZ#2154407) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for kernel. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: watch queue race condition can lead to privilege escalation (CVE-2022-2959) * kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964) * kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139) * kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945) * kernel: i2c: unbounded length leads to buffer overflow in ismt_access() (CVE-2022-3077) * kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option (CVE-2022-30594) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Intel 9.2: Important iavf bug fixes (BZ#2127884) * vfio zero page mappings fail after 2M instances (BZ#2128514) * nvme-tcp automatic reconnect fails intermittently during EMC powerstore NDU operation (BZ#2131359) * ice: Driver Update to 5.19 (BZ#2132070) * WARNING: CPU: 116 PID: 3440 at arch/x86/mm/extable.c:105 ex_handler_fprestore+0x3f/0x50 (BZ#2134588) * drm: duplicated call of drm_privacy_screen_register_notifier() in drm_connector_register() (BZ#2134619) * updating the appid field through sysfs is returning an -EINVAL error (BZ#2136914) * DELL EMC: System is not booting into RT Kernel with perc12. (BZ#2139213) * No signal showed in the VGA monitor when installing Rocky Linux9 in the legacy bios mode (BZ#2140153) * Practically limit "Dummy wait" workaround to old Intel systems (BZ#2142168) * ppc64le: unexpected oom panic when there's enough memory left in zswap test (BZ#2143976) * fatal error: error in backend: Branch target out of insn range (BZ#2144902) * AMdCLIENT: The kernel command line parameter "nomodeset" not working properly (BZ#2145217) * Azure: PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (BZ#2150910) * Azure z-stream: Sometimes newly deployed VMs are not getting accelerated network during provisioning (BZ#2151605) * DELL 9.0 RT - On PE R760 system, call traces are observed dmesg when system is running stress (BZ#2154407) rocky-linux-9-ppc64le-appstream-rpms kernel-debug-devel-5.14.0-162.12.1.el9_1.0.2.ppc64le.rpm a7fc286b2f5f76d95455f331f8da172e4bac1eae08e7422804ddb9aa750ba3e2 kernel-debug-devel-matched-5.14.0-162.12.1.el9_1.0.2.ppc64le.rpm 4cdfda919db2d9fd5fae45aba71407773ea4bfecd6508fca01391b75d68abb15 kernel-devel-5.14.0-162.12.1.el9_1.0.2.ppc64le.rpm 937911d66116305410c3d0e984d783e17210a77163870e40b2ef2df95e8fd80a kernel-devel-matched-5.14.0-162.12.1.el9_1.0.2.ppc64le.rpm a24e21049a44dce87e88feef3d80c5e1a1f54e49d1bae5f5511a708ac6ae07e6 kernel-doc-5.14.0-162.12.1.el9_1.0.2.noarch.rpm a30caac1765a17513658b6ae7859056fef19c282f1e637deba66186dbf46279d kernel-headers-5.14.0-162.12.1.el9_1.0.2.ppc64le.rpm e94932882a68dfb683dd3b6406d0357d23c0bf738f9fcfc2645e6660c23d45d9 perf-5.14.0-162.12.1.el9_1.0.2.ppc64le.rpm 33e9f46d2db331b8cfde176c188052e2738f22e7d1a332221ff9d81939ec585f RLBA-2022:2329 new packages: gnome-control-center For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-session. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-session-40.1.1-6.el9.rocky.1.ppc64le.rpm 6070b31e437682d5779cce773daa2485093b2becd4a6d1e801dbb6abaa1f6145 gnome-session-wayland-session-40.1.1-6.el9.rocky.1.ppc64le.rpm e0ef003d66de08750e6b5d54ad4f4636564f925e318f2c62f65937ddebe1640d gnome-session-xsession-40.1.1-6.el9.rocky.1.ppc64le.rpm a432faa8fb834eed0e8100f8561f1cf29c64b731b3a0c047eb4c5611dd06632e RLBA-2022:2402 new packages: ibus For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ibus. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ibus-1.5.25-2.el9.rocky.0.1.ppc64le.rpm 0de7b9d433b6630684a89952ba85c7f26470e7045347f0d774e72d825ab58b90 ibus-gtk2-1.5.25-2.el9.rocky.0.1.ppc64le.rpm 45153d1110ab2d5a02af2c06c37dba82d90e2f3f055def111e6607c1e0ef8878 ibus-gtk3-1.5.25-2.el9.rocky.0.1.ppc64le.rpm 2a55f4d5337ac7705ed5c72967abc0466aaf4146493dece70112b147f1db7fa3 ibus-libs-1.5.25-2.el9.rocky.0.1.ppc64le.rpm 54d7d942f21d48178cecdf9597c2aef3e9b9762ecff07c1162f86a3092d968c4 ibus-setup-1.5.25-2.el9.rocky.0.1.noarch.rpm e6a45e6240188ac1099f5568ae3f32aaea6f6913d58666208bb93c48b714f42f ibus-wayland-1.5.25-2.el9.rocky.0.1.ppc64le.rpm 22a4fcab7dae8592f9e7b40ec9e8b504c0234d0800456d1a668cb47dc8376e4f RLBA-2022:2421 new packages: net-snmp For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for net-snmp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms net-snmp-5.9.1-7.el9_0.1.ppc64le.rpm 8a3efb5983aede0cb95b6313e21fcfd42ba5c1a79a2138b4f908e21e49d28d9e net-snmp-agent-libs-5.9.1-7.el9_0.1.ppc64le.rpm 87c727716dd07afe44f2b264c1967c733460f0fa73b6b68dfe479cbcbe32e86e net-snmp-devel-5.9.1-7.el9_0.1.ppc64le.rpm e2a027ad0569db29f8c629f226ec64b530bcb8ac899a00ce085dd5e4cc8b7db6 net-snmp-libs-5.9.1-7.el9_0.1.ppc64le.rpm e6449f1d7a6d23979133bf0e6ccc474c461ca62443d8269e8be698125a498525 net-snmp-perl-5.9.1-7.el9_0.1.ppc64le.rpm 9840a91abd36a750aa93fc35e524746cf7bcfffe8b0e6f65bbf1d72aa3d8016f net-snmp-utils-5.9.1-7.el9_0.1.ppc64le.rpm 052fb361e02f122fb34ea677c9d6273c39f1ee0f1473750633f54c8039c6862b python3-net-snmp-5.9.1-7.el9_0.1.ppc64le.rpm 3dd474f174aeea595b78d7a97cf1576220b25338e9c6b6ab43a4d64490f6198b RLBA-2022:2555 new packages: anaconda-user-help For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for anaconda-user-help. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms anaconda-user-help-9.0.0-1.el9.rocky.0.2.noarch.rpm 951fd0ff610db3ed38639c69e73a74d9d84ddc30e44ad9a2447a6dc3beb894ef RLBA-2022:2854 new packages: gnome-kiosk For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-kiosk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-kiosk-40.0-4.el9_0.1.0.1.ppc64le.rpm d808f63dcaaf2bdabecd572fc9b3d061862aa1cf93b42eb448d47446f6dd4ea3 RLBA-2022:2856 new packages: gnome-menus For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-menus. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-menus-3.36.0-8.el9.0.1.ppc64le.rpm 34fecbfe71935b3a4b7eec88e46fd9d4541789f833d6bd9528c005c40a7499c8 RLBA-2022:3565 new packages: perl-Sys-MemInfo For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Sys-MemInfo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-Sys-MemInfo-0.99-18.el9.0.1.ppc64le.rpm 2da596d26b4da6e455e046816903386d2b79142affe26c56207ccb0247c8184d RLBA-2022:3621 new packages: perl-threads-shared For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-threads-shared. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-threads-shared-1.61-460.el9.0.1.ppc64le.rpm 8f5a6d31e4f3e670071b5e21319a0ea83b580bbf05737be074a3139a4c41353a RLBA-2022:7977 anaconda bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for anaconda. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms anaconda-34.25.1.14-1.el9.rocky.0.3.ppc64le.rpm cfe479488c07818e02ebb70dce0e81672cddd64e22041b3c9b02af20ddb70a31 anaconda-core-34.25.1.14-1.el9.rocky.0.3.ppc64le.rpm 2be0115a9ec5a4138956604abc1cb291da12cad9cd9cdfc18e568b3e2a3f3ce0 anaconda-dracut-34.25.1.14-1.el9.rocky.0.3.ppc64le.rpm c50f89d921384d3763423948d360b8904e0fedf228f14accb03fd23bb4ace1d1 anaconda-gui-34.25.1.14-1.el9.rocky.0.3.ppc64le.rpm 8d402c3308d168ac2ab687ab0a5ae49062f8eb68cae52b8b5e6835b3a13088b4 anaconda-install-env-deps-34.25.1.14-1.el9.rocky.0.3.ppc64le.rpm ed34acc4789dcaf4bc9d9d549e986cc45b8b5b0846858fa7cb9bcdb65a95ced1 anaconda-install-img-deps-34.25.1.14-1.el9.rocky.0.3.ppc64le.rpm ccf7e091f785abf2f4dffc3d16ea628af0de480b095de6eeb3791ed956574ecb anaconda-tui-34.25.1.14-1.el9.rocky.0.3.ppc64le.rpm 428c9b4ad2449ca3777241f266c81e33e7d292a7242c4d7a48abec49fb141574 anaconda-widgets-34.25.1.14-1.el9.rocky.0.3.ppc64le.rpm adbade9e9aceab7d47647e43c169ef44cf5dfc23fa230d2567f3ee365e7f927b RLBA-2022:7981 fence-agents bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fence-agents. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms fence-agents-common-4.10.0-30.el9_1.1.noarch.rpm 5d6d0e5288bb4819931c80f67c6d82c53d0239200e500fef0c55d3ef0a14e55a fence-agents-compute-4.10.0-30.el9_1.1.ppc64le.rpm 9953a652f947b3c25df58d8b9714b78766d4b18cc6cfdbe1eff720c370adb42b fence-agents-ibm-powervs-4.10.0-30.el9_1.1.noarch.rpm e11a479ddc95d9e0b96b91503c26cf1c926debbbee5de99806f2c87a646f4381 fence-agents-ibm-vpc-4.10.0-30.el9_1.1.noarch.rpm 5799c0043df987e445448a5f44a9a080ab8dc9fa7d2e1f18764138932001e69e fence-agents-kubevirt-4.10.0-30.el9_1.1.ppc64le.rpm de72e12c833492b31635bd0ca9beab353ef0792179c27e5c70d1031ca7cf2748 fence-agents-virsh-4.10.0-30.el9_1.1.noarch.rpm 8ee652646647df883c5a6a87e14bdca664b779635ff7595ac866d0f89f89d3f8 RLSA-2022:8003 Low: libvirt security, bug fix, and enhancement update The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. The following packages have been upgraded to a later upstream version: libvirt (8.5.0). (BZ#2060313) Security Fix(es): * libvirt: missing locking in nwfilterConnectNumOfNWFilters can lead to denial of service (CVE-2022-0897) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Low An update is available for libvirt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. The following packages have been upgraded to a later upstream version: libvirt (8.5.0). (BZ#2060313) Security Fix(es): * libvirt: missing locking in nwfilterConnectNumOfNWFilters can lead to denial of service (CVE-2022-0897) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libvirt-8.5.0-7.3.el9_1.ppc64le.rpm 6fb2406450e47fe0fc58c1fb65ebf9c5f4f66b63bdf38a84b66035414c3d0284 libvirt-client-8.5.0-7.3.el9_1.ppc64le.rpm aeb1b5f6c325df97bac037dbf05a8daaf9a0397b475dd548c70d20a8322a45ef libvirt-daemon-8.5.0-7.3.el9_1.ppc64le.rpm 9c35cf457033df12f149b6724268e69ec0839a7cb0ab46c6cac5f90ab00f00a8 libvirt-daemon-config-network-8.5.0-7.3.el9_1.ppc64le.rpm e6335162286cf489d72e8d16faba4b622ef6e6815bbe62e236e993596706a30c libvirt-daemon-config-nwfilter-8.5.0-7.3.el9_1.ppc64le.rpm 7feda7f737d746b38a79d4291afad354d316b8cb28a4449b324e322c164f38ee libvirt-daemon-driver-interface-8.5.0-7.3.el9_1.ppc64le.rpm 94bde1308b71a2ed536cc90421238f72df37d29f64c435f687e10663a6e3282c libvirt-daemon-driver-network-8.5.0-7.3.el9_1.ppc64le.rpm 7c19600c40a433ae468e39660e693ecc155eee90f4c22edaca39df0b4e2de994 libvirt-daemon-driver-nodedev-8.5.0-7.3.el9_1.ppc64le.rpm caebb5260c5276b5aa9b437a01b72ca014077c7dfef532449cb26d5cd0162c6b libvirt-daemon-driver-nwfilter-8.5.0-7.3.el9_1.ppc64le.rpm 6ab74c43ea23e6c310c8395c93a9a6ae7f65a3ab802b1d26c1ed3c4070c7345e libvirt-daemon-driver-secret-8.5.0-7.3.el9_1.ppc64le.rpm 89edf259e65568f5f2a3fb92587ef08a8854f71d209d75629bed6535a353ec0c libvirt-daemon-driver-storage-8.5.0-7.3.el9_1.ppc64le.rpm 72d43842ae4e7777b12130237a0e0e877e36a3d195f206ea229ece6b8c434673 libvirt-daemon-driver-storage-core-8.5.0-7.3.el9_1.ppc64le.rpm 69ec4d458fecea53a8861cdee62ba73692d7ea538f6595b0e149f1a2213b59bd libvirt-daemon-driver-storage-disk-8.5.0-7.3.el9_1.ppc64le.rpm cecfce0574a9872425c43816f8885355cde1032f2a50e2c4061896b081c286ff libvirt-daemon-driver-storage-iscsi-8.5.0-7.3.el9_1.ppc64le.rpm f8f020bf54d4118848b471430f8b40130df4533058f0346505b0cf863d77c89f libvirt-daemon-driver-storage-logical-8.5.0-7.3.el9_1.ppc64le.rpm a864085b05375b07750d22d3a34212778327f080d3e6942be21072b34d5a82cc libvirt-daemon-driver-storage-mpath-8.5.0-7.3.el9_1.ppc64le.rpm 485df75fd1a5976c5426db405da05e2f07c096fd7e900da2fe3230f685f3b0b4 libvirt-daemon-driver-storage-rbd-8.5.0-7.3.el9_1.ppc64le.rpm bfde1c7a911a096b987f3f2eee79e8f4713dad87e61a1982093e9f19de7974cd libvirt-daemon-driver-storage-scsi-8.5.0-7.3.el9_1.ppc64le.rpm 3582de150dddb791116ce2c5fbfddfbbb296af385a3d2d68abeb06798fd9d8eb libvirt-libs-8.5.0-7.3.el9_1.ppc64le.rpm 0bf84d32a21eacd79bf78f0c6aa7db475b71e7e1961e4a7a6909938f2ba18053 libvirt-nss-8.5.0-7.3.el9_1.ppc64le.rpm c174cb50c19b66d52fdf70a9ffee6b67dba0e42d3a11f73505ce1ce77b4df6e4 RLBA-2022:8019 lorax-templates-Rocky Linux bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lorax-templates-rhel. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms lorax-templates-rhel-9.0-35.el9.rocky.0.1.noarch.rpm 21755032c1358c5b4158aab1b33f69170abc3e2cef712750649bebc9a1a340c6 RLEA-2022:8056 cloud-init bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cloud-init. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms cloud-init-22.1-5.el9.0.1.noarch.rpm 48a72ce9513d28c13d9f123b03a052bd85bcdf4649719d633fa289156fcccf9d RLSA-2022:8098 Moderate: toolbox security and bug fix update Toolbox is a tool for Linux operating systems, which allows the use of containerized command line environments. It is built on top of Podman and other standard container technologies from OCI. Security Fix(es): * golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705) * golang: io/fs: stack exhaustion in Glob (CVE-2022-30630) * golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631) * golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for toolbox. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Toolbox is a tool for Linux operating systems, which allows the use of containerized command line environments. It is built on top of Podman and other standard container technologies from OCI. Security Fix(es): * golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705) * golang: io/fs: stack exhaustion in Glob (CVE-2022-30630) * golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631) * golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms toolbox-0.0.99.3-5.el9.rocky.0.1.ppc64le.rpm f282df941fadcbe53b64383a35c5129efa231ce6c7ebc5b9062c3b62ffd7fac4 toolbox-tests-0.0.99.3-5.el9.rocky.0.1.ppc64le.rpm 58a08017f67370c58026e62fe66b1e7f759a4f13c8f325b95993a07386fc54cb RLEA-2022:8115 WALinuxAgent bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for WALinuxAgent. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms WALinuxAgent-2.7.0.6-6.el9.rocky.0.noarch.rpm 501a4f5489c03ed59a40579cf6cdeed009f96611fe28bf503287e28a0236c52c WALinuxAgent-udev-2.7.0.6-6.el9.rocky.0.noarch.rpm c4660dbbb81bfc4c3451bb7e69545ca5ee0d9cc25ec35ad6e1ac44686c211d8d RLBA-2022:8131 scap-security-guide bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for scap-security-guide. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms scap-security-guide-0.1.63-5.el9.rocky.1.5.noarch.rpm d25e55b0936f63aa3bc9bc9de03bda04af5646550fc368e573e58f67b389fbc5 scap-security-guide-doc-0.1.63-5.el9.rocky.1.5.noarch.rpm 6fc56d2b8816c953f3d5fda8398da171e882a39cbb263282c8fb1f4d06d0bc64 RLBA-2022:8216 openscap bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for openscap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms openscap-1.3.6-4.el9.rocky.0.2.ppc64le.rpm 10bc43e3df12fd58f47777fac12cb3f7dcaf078a199efddc442969a615aec145 openscap-devel-1.3.6-4.el9.rocky.0.2.ppc64le.rpm ab7125bb6e0d0a5b48be8e44f99843c406edc915223dcc75733c6a7e36b463c4 openscap-engine-sce-1.3.6-4.el9.rocky.0.2.ppc64le.rpm 9175016665140219f28ef136c4abd86cab5749dfc2d5fae699517328288c9ab0 openscap-python3-1.3.6-4.el9.rocky.0.2.ppc64le.rpm 5a529efa2e78e34799a19b5a407d9fa9b4be1e8c2936304e688d495b162f9107 openscap-scanner-1.3.6-4.el9.rocky.0.2.ppc64le.rpm 5f163ccf069dd28ff38aa753bba5bac53d8eff508f2655fff4e6f0fedb23b1b2 openscap-utils-1.3.6-4.el9.rocky.0.2.ppc64le.rpm abf22a1f1511ef6865bac90a20acd2fd80e5366aa1d56c9f60551953b7290a9b RLBA-2022:8236 fapolicyd bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fapolicyd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms fapolicyd-1.1.3-102.el9_1.7.ppc64le.rpm a9e8d7d20a1275de6073eaa6d9575a72bd1b5dead4c335d9114073413d45a036 fapolicyd-selinux-1.1.3-102.el9_1.7.noarch.rpm 2aa1d2f4150492c7cebf8b4e832c5b6d4c5d019112591a5ce9754a6e0e2f3e7d RLBA-2022:8438 osbuild-composer bug fix and enhancement update The osbuild-composer package is a service for building customized OS artifacts, such as virtual machine (VM) images and OSTree commits. Apart from building images for local usage, it can also upload images directly to cloud. The package is compatible with composer-cli and cockpit-composer clients. Bug Fix(es) and Enhancement(s): * osbuild-composer can't access /var/cache/osbuild-composer/rpmmd on package upgrade from 9.0 (BZ#2136533) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for osbuild-composer. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The osbuild-composer package is a service for building customized OS artifacts, such as virtual machine (VM) images and OSTree commits. Apart from building images for local usage, it can also upload images directly to cloud. The package is compatible with composer-cli and cockpit-composer clients. Bug Fix(es) and Enhancement(s): * osbuild-composer can't access /var/cache/osbuild-composer/rpmmd on package upgrade from 9.0 (BZ#2136533) rocky-linux-9-ppc64le-appstream-rpms osbuild-composer-62.1-3.el9_1.rocky.0.1.ppc64le.rpm 70a5f59887e75e0ba30a666da8041cfa537bd1cbc8a07c9f4f97fe0c7d02dfb2 osbuild-composer-core-62.1-3.el9_1.rocky.0.1.ppc64le.rpm 53cb4900924598125f03dc047681a63e424542da0131bb309cc0760d5ed448b6 osbuild-composer-dnf-json-62.1-3.el9_1.rocky.0.1.ppc64le.rpm 9c5cfb55345f48de19b560086049953ce287f7d2566b9050a7d6858a0cf8fa5c osbuild-composer-worker-62.1-3.el9_1.rocky.0.1.ppc64le.rpm 2a173a6348e0dd96d45ce72513746181c98cd06830328dc3082c73c71480a498 RLSA-2022:8444 Moderate: keylime security update Keylime is a TPM based highly scalable remote boot attestation and runtime integrity measurement solution. Security Fix(es): * keylime: exception handling and impedance match in tornado_requests (CVE-2022-3500) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for keylime. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Keylime is a TPM based highly scalable remote boot attestation and runtime integrity measurement solution. Security Fix(es): * keylime: exception handling and impedance match in tornado_requests (CVE-2022-3500) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms keylime-6.5.1-1.el9_1.4.ppc64le.rpm dd0c33421fa0ea71340c14e21f3d7c74a68eab7d22e8adfb0e53e191ca53b4d8 keylime-base-6.5.1-1.el9_1.4.ppc64le.rpm 81b165ff7501d444e5e46895fd905e394e11852ec9dcc480dc8c2fc847117ba5 keylime-registrar-6.5.1-1.el9_1.4.ppc64le.rpm ee4e1d27cc50d4ee52e51ad2c666d23663f7753c66a1d820ae589543744d66a7 keylime-selinux-6.5.1-1.el9_1.4.noarch.rpm 2829767011452d2edcfef51925c82770435032a78ca2d3c6de6efafe149ac9ac keylime-tenant-6.5.1-1.el9_1.4.ppc64le.rpm df0f104e7d568847080fc434675ca86fd4e13f48dc31086aa025357284c427df keylime-verifier-6.5.1-1.el9_1.4.ppc64le.rpm 545ed56a1cab1679710f8b69d3db23a8b527877bcb199f890a3ee6eea751aafa python3-keylime-6.5.1-1.el9_1.4.ppc64le.rpm 5a91729f97d01615879340632373586eaa0b997b6414d7d8a64a2ec9fc3bee1d RLSA-2023:0608 Important: thunderbird security update Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1. Security Fix(es): * Mozilla: Revocation status of S/Mime signature certificates was not checked (CVE-2023-0430) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for thunderbird. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1. Security Fix(es): * Mozilla: Revocation status of S/Mime signature certificates was not checked (CVE-2023-0430) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms thunderbird-102.7.1-2.el9_1.ppc64le.rpm 4e0b54c8b20941ce3aa13feea58b54f782ed36e9312c08cc14828e90c155e290 RLSA-2023:0611 Important: git security update Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Security Fix(es): * git: gitattributes parsing integer overflow (CVE-2022-23521) * git: Heap overflow in `git archive`, `git log --format` leading to RCE (CVE-2022-41903) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for git. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Security Fix(es): * git: gitattributes parsing integer overflow (CVE-2022-23521) * git: Heap overflow in `git archive`, `git log --format` leading to RCE (CVE-2022-41903) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms git-2.31.1-3.el9_1.ppc64le.rpm 23f81186ac97201d45ac2bc03d85e77b50234734403aeb9bb598eeccd4c3c12d git-all-2.31.1-3.el9_1.noarch.rpm f6c54c0220a9bd68de0e305812df87264fd521bb08820715cf9dc1071291f511 git-core-2.31.1-3.el9_1.ppc64le.rpm 6049cde00831a1d661e4c45ffde2697d21a7db667eec6e81a8b311fa485fa5a9 git-core-doc-2.31.1-3.el9_1.noarch.rpm 45f316d495138f8be8ffe7388e1c19f8c21796c460a85e639e75678c106ce58c git-credential-libsecret-2.31.1-3.el9_1.ppc64le.rpm b742f039c923c18c90d3c7a67a6d60856795d83c16a744145a0cf4e82cd9277c git-daemon-2.31.1-3.el9_1.ppc64le.rpm 722852ae672dce6859bb0573a48f8b35820bbe5b97f910d973a0585f5d1028a2 git-email-2.31.1-3.el9_1.noarch.rpm 70d637c668eb2f9e960961aae8245a6bde1d4d0f46698d9327f807cfc1c34546 git-gui-2.31.1-3.el9_1.noarch.rpm a2cf17eeca58483f8543fabbe00d271789e3b4f10c1319900c95da45924af047 git-instaweb-2.31.1-3.el9_1.noarch.rpm cf3ec0c9c039068358e74dddfc4d2fbfb53352f58a1045df21a51753a8ddf8ec gitk-2.31.1-3.el9_1.noarch.rpm 2de11da7c71d9d9ba0c74776e512ebb9019a637d0d1c1bc849e6615ca0cc597c git-subtree-2.31.1-3.el9_1.ppc64le.rpm ff8d4664afe5a6c3a31f7e2f7117e87e4e0c447298997ea79f5792b3b0d962c1 git-svn-2.31.1-3.el9_1.noarch.rpm cfb06cf9a2ea4ffc9626bee74546252fa10d2c7cdf31e71c6e7c1dd456cd5950 gitweb-2.31.1-3.el9_1.noarch.rpm 730d688af3395f1aaaddc4df6c48afbffa83d9edc6ce4198a2642560e8ffcfb5 perl-Git-2.31.1-3.el9_1.noarch.rpm fe65cd3944f1c22159235b304df53845d209bec44b2c7932055152898179d500 perl-Git-SVN-2.31.1-3.el9_1.noarch.rpm 55754fdb2a22c8039445f3c63291adfd309e2a3746f20309d20926dc75f10c82 RLBA-2023:0669 selinux-policy bug fix and enhancement update The selinux-policy packages contain the rules that govern how confined processes run on the system. Bug Fix(es) and Enhancement(s): * SELinux prevents smbstatus (executed by Insights) from creating /var/lib/samba/lock/msg.lock directory. (BZ#2136760) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for selinux-policy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The selinux-policy packages contain the rules that govern how confined processes run on the system. Bug Fix(es) and Enhancement(s): * SELinux prevents smbstatus (executed by Insights) from creating /var/lib/samba/lock/msg.lock directory. (BZ#2136760) rocky-linux-9-ppc64le-appstream-rpms selinux-policy-devel-34.1.43-1.el9_1.1.noarch.rpm ec275286c991f4b745e1d772d063292a5a43bdabcfe832eb41116cf9e83a8626 RLBA-2023:0781 .NET 7.0 bugfix update .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address bugs are now available. The updated versions are .NET SDK 7.0.103 and .NET Runtime 7.0.3. Bug Fix(es) and Enhancement(s): * 2166776 - Update .NET 7.0 to SDK 7.0.103 and Runtime 7.0.3 [rhel-9.1.0.z] Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dotnet7.0. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address bugs are now available. The updated versions are .NET SDK 7.0.103 and .NET Runtime 7.0.3. Bug Fix(es) and Enhancement(s): * 2166776 - Update .NET 7.0 to SDK 7.0.103 and Runtime 7.0.3 [rhel-9.1.0.z] rocky-linux-9-ppc64le-appstream-rpms aspnetcore-runtime-7.0-7.0.3-1.el9_1.ppc64le.rpm f19558bfb4a78e7068f8ce055c7680d5213804fec35aa69394691502287826da aspnetcore-targeting-pack-7.0-7.0.3-1.el9_1.ppc64le.rpm 95dc138480852a5888ccf2800b2fd088774a2d6995f5bef04d889126038196b0 dotnet-apphost-pack-7.0-7.0.3-1.el9_1.ppc64le.rpm 2b4db91af41399986da6280be4a65cddf1fab38e184fe56504b22e72b02648ea dotnet-host-7.0.3-1.el9_1.ppc64le.rpm 08548e68162f9bc4df8e87cb6687e1dd136728071343e9b04ebf9f3e602b0863 dotnet-hostfxr-7.0-7.0.3-1.el9_1.ppc64le.rpm 7b47624409c252656afbeaf5ef066b6c0afb72a46acfaf141933bac58c9147a6 dotnet-runtime-7.0-7.0.3-1.el9_1.ppc64le.rpm faee2db512a637756b3326a4d62843be8f334772b6f955d6653a1b3b2a28ca5a dotnet-sdk-7.0-7.0.103-1.el9_1.ppc64le.rpm 856df5101aa9730ab988bd5d79647b9eb2a4f54022235d336bc32777fbf627b1 dotnet-targeting-pack-7.0-7.0.3-1.el9_1.ppc64le.rpm 629b68bf85a11b69a036ccf337cd7e73d2eb584ca856e1e134740503b39a864b dotnet-templates-7.0-7.0.103-1.el9_1.ppc64le.rpm 4eb99e42bc60637e6e84e2c1509bfaa16b749f2ca0d08eeb914c6186779f6059 netstandard-targeting-pack-2.1-7.0.103-1.el9_1.ppc64le.rpm 014780b1bef493c2f797863882508d9ca7c923d5d7a90d0a7e55504cb7584239 RLSA-2023:0622 Important: tigervnc security update Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Security Fix(es): * xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation (CVE-2023-0494) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for tigervnc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Security Fix(es): * xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation (CVE-2023-0494) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms tigervnc-1.12.0-5.el9_1.1.ppc64le.rpm 81c61a50fb5ab5e26e379219e878dac7eb51897d6e1147ed6a0dc7d032e37d5c tigervnc-icons-1.12.0-5.el9_1.1.noarch.rpm 8f210bf893d05774ca81f9f188ea9be4d11ae0c6e3d7ab4bc6635564dd6078fd tigervnc-license-1.12.0-5.el9_1.1.noarch.rpm 5795afb98b636ab5d71cc62120e9a1a258f42227b9b973f95df8a81061eb83c0 tigervnc-selinux-1.12.0-5.el9_1.1.noarch.rpm 17fed8912b18291a0411b49ea4568e54f0fc8f47d85bcb51a4b140ade92862ed tigervnc-server-1.12.0-5.el9_1.1.ppc64le.rpm 56c6dd529cf1f9b55d79c07de83a57e2de9cf3158c48b8208ffd341b5d60e45a tigervnc-server-minimal-1.12.0-5.el9_1.1.ppc64le.rpm 23574ef60cd9d1ca301b63cab56d148c7f565c84b2ae06a3e83b827dd51e2f63 tigervnc-server-module-1.12.0-5.el9_1.1.ppc64le.rpm 3d7e39091143ae3a7270f1dabcc0c2023b772100249b0203249e6f7e3cd5b372 RLSA-2023:0810 Important: firefox security update Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.8.0 ESR. Security Fix(es): * Mozilla: Arbitrary memory write via PKCS 12 in NSS (CVE-2023-0767) * Mozilla: Content security policy leak in violation reports using iframes (CVE-2023-25728) * Mozilla: Screen hijack via browser fullscreen mode (CVE-2023-25730) * Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey (CVE-2023-25735) * Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry (CVE-2023-25737) * Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext (CVE-2023-25739) * Mozilla: Fullscreen notification not shown in Firefox Focus (CVE-2023-25743) * Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8 (CVE-2023-25744) * Mozilla: Memory safety bugs fixed in Firefox ESR 102.8 (CVE-2023-25746) * Mozilla: Extensions could have opened external schemes without user knowledge (CVE-2023-25729) * Mozilla: Out of bounds memory write from EncodeInputStream (CVE-2023-25732) * Mozilla: Web Crypto ImportKey crashes tab (CVE-2023-25742) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for firefox. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.8.0 ESR. Security Fix(es): * Mozilla: Arbitrary memory write via PKCS 12 in NSS (CVE-2023-0767) * Mozilla: Content security policy leak in violation reports using iframes (CVE-2023-25728) * Mozilla: Screen hijack via browser fullscreen mode (CVE-2023-25730) * Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey (CVE-2023-25735) * Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry (CVE-2023-25737) * Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext (CVE-2023-25739) * Mozilla: Fullscreen notification not shown in Firefox Focus (CVE-2023-25743) * Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8 (CVE-2023-25744) * Mozilla: Memory safety bugs fixed in Firefox ESR 102.8 (CVE-2023-25746) * Mozilla: Extensions could have opened external schemes without user knowledge (CVE-2023-25729) * Mozilla: Out of bounds memory write from EncodeInputStream (CVE-2023-25732) * Mozilla: Web Crypto ImportKey crashes tab (CVE-2023-25742) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms firefox-102.8.0-2.el9_1.ppc64le.rpm 34330329cd569067fe525bf9a94b13d182f99d5d51d1050ea199e98ee910a169 firefox-x11-102.8.0-2.el9_1.ppc64le.rpm 9df117b59c4f96c4f387fc70092b850ce6371515ed9aa808fe0c8fe1498d3742 RLSA-2023:0824 Important: thunderbird security update Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.8.0. Security Fix(es): * Mozilla: Arbitrary memory write via PKCS 12 in NSS (CVE-2023-0767) * Mozilla: Content security policy leak in violation reports using iframes (CVE-2023-25728) * Mozilla: Screen hijack via browser fullscreen mode (CVE-2023-25730) * Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey (CVE-2023-25735) * Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry (CVE-2023-25737) * Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext (CVE-2023-25739) * Mozilla: Fullscreen notification not shown in Firefox Focus (CVE-2023-25743) * Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8 (CVE-2023-25744) * Mozilla: Memory safety bugs fixed in Firefox ESR 102.8 (CVE-2023-25746) * Mozilla: Extensions could have opened external schemes without user knowledge (CVE-2023-25729) * Mozilla: Out of bounds memory write from EncodeInputStream (CVE-2023-25732) * Mozilla: User Interface lockup with messages combining S/MIME and OpenPGP (CVE-2023-0616) * Mozilla: Web Crypto ImportKey crashes tab (CVE-2023-25742) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for thunderbird. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.8.0. Security Fix(es): * Mozilla: Arbitrary memory write via PKCS 12 in NSS (CVE-2023-0767) * Mozilla: Content security policy leak in violation reports using iframes (CVE-2023-25728) * Mozilla: Screen hijack via browser fullscreen mode (CVE-2023-25730) * Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey (CVE-2023-25735) * Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry (CVE-2023-25737) * Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext (CVE-2023-25739) * Mozilla: Fullscreen notification not shown in Firefox Focus (CVE-2023-25743) * Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8 (CVE-2023-25744) * Mozilla: Memory safety bugs fixed in Firefox ESR 102.8 (CVE-2023-25746) * Mozilla: Extensions could have opened external schemes without user knowledge (CVE-2023-25729) * Mozilla: Out of bounds memory write from EncodeInputStream (CVE-2023-25732) * Mozilla: User Interface lockup with messages combining S/MIME and OpenPGP (CVE-2023-0616) * Mozilla: Web Crypto ImportKey crashes tab (CVE-2023-25742) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms thunderbird-102.8.0-2.el9_1.ppc64le.rpm 1ec81aba7fbd69312098e37886206300c6e95e6fadfd98c7c11a6fed44ce7b9e RLSA-2023:0903 Important: webkit2gtk3 security update WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Security Fix(es): * webkitgtk: processing maliciously crafted web content may be exploited for arbitrary code execution (CVE-2023-23529) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for webkit2gtk3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Security Fix(es): * webkitgtk: processing maliciously crafted web content may be exploited for arbitrary code execution (CVE-2023-23529) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms webkit2gtk3-2.36.7-1.el9_1.2.ppc64le.rpm 0de9e8117f716a65bfbe5f5123f2e3e051fd88c36c3ae8d54e44e8ff4811ed13 webkit2gtk3-devel-2.36.7-1.el9_1.2.ppc64le.rpm 9cc49e5174db31e6d203e561fbc92786f07aeff7ed63be8be39640601ca99348 webkit2gtk3-jsc-2.36.7-1.el9_1.2.ppc64le.rpm a773be08f36bf87719adcf6927695a3e7eec1cb7d508721525daadb6f94c3ba9 webkit2gtk3-jsc-devel-2.36.7-1.el9_1.2.ppc64le.rpm b4352436e2933d2a55f4f1e255c73290b4b6dbed96d4d55bd991957aaa49c15c RLBA-2023:0966 openscap bug fix and enhancement update The OpenSCAP suite enables integration of the Security Content Automation Protocol (SCAP) line of standards. The openscap packages provide the OpenSCAP library and the oscap utility that provides various SCAP capabilities. Bug Fix(es) and Enhancement(s): * Don't emit xmlfilecontent items if XPath doesn't match. (BZ#2165580) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for openscap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The OpenSCAP suite enables integration of the Security Content Automation Protocol (SCAP) line of standards. The openscap packages provide the OpenSCAP library and the oscap utility that provides various SCAP capabilities. Bug Fix(es) and Enhancement(s): * Don't emit xmlfilecontent items if XPath doesn't match. (BZ#2165580) rocky-linux-9-ppc64le-appstream-rpms openscap-1.3.6-5.el9_1.rocky.0.2.ppc64le.rpm ca5aa150a50ad032bfef0557625031a6d1c8a4e82c8d44cf4fcc6c5b1ea1dba5 openscap-devel-1.3.6-5.el9_1.rocky.0.2.ppc64le.rpm 658c229287ac6a438e7d3feaad01d72b82d3d9713b98b47150e29a5203ca6b29 openscap-engine-sce-1.3.6-5.el9_1.rocky.0.2.ppc64le.rpm f8bcb7352d7a6cb888bdb33f16f5b5e73cc1292263c60ea58d31eb9418ff47ad openscap-python3-1.3.6-5.el9_1.rocky.0.2.ppc64le.rpm 4638e196c4744d71bbee347f6e5e3087e47566787bdedaa95b1e3adeda2e2b8a openscap-scanner-1.3.6-5.el9_1.rocky.0.2.ppc64le.rpm adf1d35604ba25b4af57556b40a29b9f07e9c44ea206e92fa6199152f58bbe10 openscap-utils-1.3.6-5.el9_1.rocky.0.2.ppc64le.rpm 35e75b907ddd9fc5936032889a8122e648e32f6f499fdb69cc079c2620496ada RLBA-2023:0961 virt-who bug fix and enhancement update The virt-who service collects information about the connection between the hypervisor and its virtual guests that are present in the system and provides the subscription manager with a mapping file containing the hypervisor-guest pairs. The service periodically queries the hypervisor to report its guests and changes the mapping file accordingly, making sure that the information stored in the subscription manager is accurate. Bug Fix(es) and Enhancement(s): * virt-who reporting always the same VM's when using with Nutanix Prism Central (BZ#2127045) * VerifyTest Returning Fail for Errata TPS job as the 'mTime differs' mismatch around /etc/virt-who.conf (BZ#2165499) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for virt-who. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The virt-who service collects information about the connection between the hypervisor and its virtual guests that are present in the system and provides the subscription manager with a mapping file containing the hypervisor-guest pairs. The service periodically queries the hypervisor to report its guests and changes the mapping file accordingly, making sure that the information stored in the subscription manager is accurate. Bug Fix(es) and Enhancement(s): * virt-who reporting always the same VM's when using with Nutanix Prism Central (BZ#2127045) * VerifyTest Returning Fail for Errata TPS job as the 'mTime differs' mismatch around /etc/virt-who.conf (BZ#2165499) rocky-linux-9-ppc64le-appstream-rpms virt-who-1.31.23-3.el9_1.noarch.rpm 756e1c6fce4266766cd164fa04f6eab15c8ad19d74de2fcfb915de4ce9839750 RLBA-2023:0969 podman bug fix and enhancement update The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes. Bug Fix(es) and Enhancement(s): * multiple dbus user processes being spawned (BZ#2154004) * podman rm leaves running container behind (BZ#2158636) * podman exec fails with Error: an exec session with ID already exists: exec session already exists (BZ#2166104) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for podman. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes. Bug Fix(es) and Enhancement(s): * multiple dbus user processes being spawned (BZ#2154004) * podman rm leaves running container behind (BZ#2158636) * podman exec fails with Error: an exec session with ID already exists: exec session already exists (BZ#2166104) rocky-linux-9-ppc64le-appstream-rpms podman-plugins-4.2.0-11.el9_1.ppc64le.rpm 2c3960efb03244f20636c4febfce31ed57bad028a00f972307de7c67a40f73c5 podman-4.2.0-11.el9_1.ppc64le.rpm a5b83a74e170070c45d0b36e8e07ed8ab6b1f516aa33d0f987226fca0ae5e008 podman-catatonit-4.2.0-11.el9_1.ppc64le.rpm eaab2ea70172670c6c0ca9169f724b129e05eb43b8c41f3343b730855380d0df podman-docker-4.2.0-11.el9_1.noarch.rpm 79db76f8e12d40397bda348383f2b4389f562d21f39368ca5b44f1b9cf258c6c podman-gvproxy-4.2.0-11.el9_1.ppc64le.rpm 07cac1fcba0e4ebf92250b06dc18852908798b47d98c25cbba54b891282cc7e2 podman-remote-4.2.0-11.el9_1.ppc64le.rpm 0e94406e40f1741e5d0af5d96b45fe4594cc603285d957deff634a3cc3931b85 podman-tests-4.2.0-11.el9_1.ppc64le.rpm b55a6e374bb817519eb5402b11978fcfdfb46e5fdd1a02c55c375e647940ae33 RLBA-2023:0971 qemu-kvm bug fix update Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Bug fixes: * Windows guest reboot after migration with wsl2 installed inside (BZ#2134896) * While live-migrating many instances concurrently, libvirt sometimes return internal error: migration was active, but no RAM info was set (BZ#2168221) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qemu-kvm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Bug fixes: * Windows guest reboot after migration with wsl2 installed inside (BZ#2134896) * While live-migrating many instances concurrently, libvirt sometimes return internal error: migration was active, but no RAM info was set (BZ#2168221) rocky-linux-9-ppc64le-appstream-rpms qemu-guest-agent-7.0.0-13.el9_1.2.ppc64le.rpm 993914520c1ac37011251eca1ffc810f5add85042bcf31f7d9b3fbc2d5413acc qemu-img-7.0.0-13.el9_1.2.ppc64le.rpm 24fb2da93b8a0e3290d51a1763078d176815ac27515a56a404e277c0189302f0 RLBA-2023:0973 scap-security-guide bug fix and enhancement update The scap-security-guide project provides a guide for configuration of the system from the final system's security point of view. The guidance is specified in the Security Content Automation Protocol (SCAP) format and constitutes a catalog of practical hardening advice, linked to government requirements where applicable. The project bridges the gap between generalized policy requirements and specific implementation guidelines. Bug Fix(es) and Enhancement(s): * audit_rules_usergroup_modification_shadow don't remediate existing audit rule (BZ#2169441) * Rebase SSG to the latest upstream version in Rocky Linux 9.2 (BZ#2169443) * [SCAP] PCI-DSS Rsyslog log files related rules fails for Rsyslog 8 RainerScript syntax (BZ#2169445) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for scap-security-guide. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The scap-security-guide project provides a guide for configuration of the system from the final system's security point of view. The guidance is specified in the Security Content Automation Protocol (SCAP) format and constitutes a catalog of practical hardening advice, linked to government requirements where applicable. The project bridges the gap between generalized policy requirements and specific implementation guidelines. Bug Fix(es) and Enhancement(s): * audit_rules_usergroup_modification_shadow don't remediate existing audit rule (BZ#2169441) * Rebase SSG to the latest upstream version in Rocky Linux 9.2 (BZ#2169443) * [SCAP] PCI-DSS Rsyslog log files related rules fails for Rsyslog 8 RainerScript syntax (BZ#2169445) rocky-linux-9-ppc64le-appstream-rpms scap-security-guide-0.1.66-1.el9_1.rocky.0.1.noarch.rpm 0192f846a671af536e035e8f528a8c6e73f15499b9b9f31cd771725a2908bbc3 scap-security-guide-doc-0.1.66-1.el9_1.rocky.0.1.noarch.rpm 0dfbfa1c875e964115e043502af0a65eead70d1e1028e10a0dd8d32367ef134f RLSA-2023:1068 Moderate: libjpeg-turbo security update The libjpeg-turbo packages contain a library of functions for manipulating JPEG images. They also contain simple client programs for accessing the libjpeg functions. These packages provide the same functionality and API as libjpeg but with better performance. Security Fix(es): * libjpeg-turbo: heap buffer overflow in get_word_rgb_row() in rdppm.c (CVE-2021-46822) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for libjpeg-turbo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libjpeg-turbo packages contain a library of functions for manipulating JPEG images. They also contain simple client programs for accessing the libjpeg functions. These packages provide the same functionality and API as libjpeg but with better performance. Security Fix(es): * libjpeg-turbo: heap buffer overflow in get_word_rgb_row() in rdppm.c (CVE-2021-46822) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms libjpeg-turbo-2.0.90-6.el9_1.ppc64le.rpm aa6753aecf62f38f31a61d613cd83015c5c2fc49eb1926560a434a45ad306890 libjpeg-turbo-devel-2.0.90-6.el9_1.ppc64le.rpm 674c8c7264f2dcdeec03304d88d35c23cc57a6ac5601c8a6df1b2ddf20382c54 libjpeg-turbo-utils-2.0.90-6.el9_1.ppc64le.rpm a1eabdc25356c2b0e9973c086f7f45aa0a115e753239715cc495baf54914a8da RLBA-2023:1244 .NET 7.0 bugfix update .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Bug Fix(es) and Enhancement(s): * Update .NET 7.0 to SDK 7.0.104 and Runtime 7.0.4 [rhel-9.1.0.z] (BZ#2175027) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dotnet7.0. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Bug Fix(es) and Enhancement(s): * Update .NET 7.0 to SDK 7.0.104 and Runtime 7.0.4 [rhel-9.1.0.z] (BZ#2175027) rocky-linux-9-ppc64le-appstream-rpms aspnetcore-runtime-7.0-7.0.4-1.el9_1.ppc64le.rpm 76e0edb36344c8123f305945742c82bac234130b54e056a3053277f4d27f751d aspnetcore-targeting-pack-7.0-7.0.4-1.el9_1.ppc64le.rpm e06798d869e2d45f4660f5e71bdda9bfd390c870a822c7b00247128f86b6ae58 dotnet-apphost-pack-7.0-7.0.4-1.el9_1.ppc64le.rpm 68b6849be928637308936ceb15610b0d49bb8e562ce4f1aeb3f52076f8408b18 dotnet-host-7.0.4-1.el9_1.ppc64le.rpm 711c30ed599b71755c72a3da3d4886f0d64b31788db32a71f398150821cf876a dotnet-hostfxr-7.0-7.0.4-1.el9_1.ppc64le.rpm b12002f1c32dbf97e895b708f6fa2faf70363edcdb72caff35cf9e8ad4a823ba dotnet-runtime-7.0-7.0.4-1.el9_1.ppc64le.rpm b1e990807e4403b503f3f71accb684743b489f3f94d4e47082bcb8e1b2c282c5 dotnet-sdk-7.0-7.0.104-1.el9_1.ppc64le.rpm 6e3dbfee1bc6d36ee534ea730c350d3dbf2eebf4ceaee54eeb6059e07a766e24 dotnet-targeting-pack-7.0-7.0.4-1.el9_1.ppc64le.rpm fff8fb60bea29ce5753d847a6c442d8f95e3c39333a1ae2b48c2ed7cde6372f4 dotnet-templates-7.0-7.0.104-1.el9_1.ppc64le.rpm d5cee04a185841853d703490390666f9bc12f83bd5f44b9fda7820ad78f2de34 netstandard-targeting-pack-2.1-7.0.104-1.el9_1.ppc64le.rpm f1d1e5f32af619aabb20e2b252091af34f38ae420708a0e969738eea778ad0d7 RLSA-2023:1407 Important: thunderbird security update Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.9.0. Security Fix(es): * Mozilla: Incorrect code generation during JIT compilation (CVE-2023-25751) * Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9 (CVE-2023-28176) * Mozilla: Potential out-of-bounds when accessing throttled streams (CVE-2023-25752) * Mozilla: Invalid downcast in Worklets (CVE-2023-28162) * Mozilla: URL being dragged from a removed cross-origin iframe into the same tab triggered navigation (CVE-2023-28164) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for thunderbird. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.9.0. Security Fix(es): * Mozilla: Incorrect code generation during JIT compilation (CVE-2023-25751) * Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9 (CVE-2023-28176) * Mozilla: Potential out-of-bounds when accessing throttled streams (CVE-2023-25752) * Mozilla: Invalid downcast in Worklets (CVE-2023-28162) * Mozilla: URL being dragged from a removed cross-origin iframe into the same tab triggered navigation (CVE-2023-28164) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms thunderbird-102.9.0-1.el9_1.ppc64le.rpm 88e30ab3131b33b52d619b5c29f02845f577fa629ba824ed427ea335e57dbda4 RLSA-2023:1368 Important: nss security and bug fix update Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Security Fix(es): * nss: Arbitrary memory write via PKCS 12 (CVE-2023-0767) Bug Fix(es): * In FIPS mode, nss should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator. (BZ#2177434) * Need to update FIPS review comments into NSS Rocky Linux-9. (BZ#2177875) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for nss. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Security Fix(es): * nss: Arbitrary memory write via PKCS 12 (CVE-2023-0767) Bug Fix(es): * In FIPS mode, nss should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator. (BZ#2177434) * Need to update FIPS review comments into NSS Rocky Linux-9. (BZ#2177875) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms nspr-4.34.0-17.el9_1.ppc64le.rpm 6d25ac76013c07e41898f6287a4f498ef141c2c5a8f7f46e02b08e5d38da3cab nspr-devel-4.34.0-17.el9_1.ppc64le.rpm 0b2212f87f0d382e9fbe5699ba25b0fe1bd30d6e31d41d1d2cfd51508c92fa15 nss-3.79.0-17.el9_1.ppc64le.rpm 22360dbb08c0a92aa2c680304cca3d96b10e00604f75285a2b4a8da3d255c249 nss-devel-3.79.0-17.el9_1.ppc64le.rpm 0b4d45e8e8a6b7d9a49bf8c4b115eb1e48488f19fddd59d799f58b008c1b3a02 nss-softokn-3.79.0-17.el9_1.ppc64le.rpm 99aa62fb4b9b7cee45f379c6ce5bac9352f6b7ac1d223fa1aa597686791145bc nss-softokn-devel-3.79.0-17.el9_1.ppc64le.rpm 672eab617f3d9ab1a16c92ef8cbd35ac198d0b57cea549c75030bc768dea99dd nss-softokn-freebl-3.79.0-17.el9_1.ppc64le.rpm b090587ced5388e652137697d659e95a777daa375233ae79b12a183b346da7e8 nss-softokn-freebl-devel-3.79.0-17.el9_1.ppc64le.rpm 42e5985a18aecab09b2351fd509a768ae4646aab58659a8a79b2cd415e369061 nss-sysinit-3.79.0-17.el9_1.ppc64le.rpm 4c8009013eafc4d0bfcffb18341999851f6fc611aae9a7ae57dcab5cc0d87ef1 nss-tools-3.79.0-17.el9_1.ppc64le.rpm 0f512ee8e59eeb067ca74ce91cb74711362ea7078f38ead4acb802e965bd4b39 nss-util-3.79.0-17.el9_1.ppc64le.rpm a7bd5214cd148324a1c6f4a9b5dfa451d573999e8d4cc8fb166ba7a9bd8a924c nss-util-devel-3.79.0-17.el9_1.ppc64le.rpm 5093a81a3b2e5454506146db87c1dbf29869a4de9c092d04d7258d6645ae0d1f RLSA-2023:0946 Important: openssl security and bug fix update OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library. Security Fix(es): * openssl: X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) * openssl: read buffer overflow in X.509 certificate verification (CVE-2022-4203) * openssl: timing attack in RSA Decryption implementation (CVE-2022-4304) * openssl: double free after calling PEM_read_bio_ex (CVE-2022-4450) * openssl: use-after-free following BIO_new_NDEF (CVE-2023-0215) * openssl: invalid pointer dereference in d2i_PKCS7 functions (CVE-2023-0216) * openssl: NULL dereference validating DSA public key (CVE-2023-0217) * openssl: NULL dereference during PKCS7 data verification (CVE-2023-0401) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * HMAC generation should reject key lengths < 112 bits or provide an indicator in FIPS mode (BZ#2144000) * In FIPS mode, openssl should set a minimum length for passwords in PBKDF2 (BZ#2144003) * stunnel consumes high amount of memory when pestered with TCP connections without a TLS handshake (BZ#2144008) * In FIPS mode, openssl should reject SHAKE as digest for RSA-OAEP or provide an indicator (BZ#2144010) * In FIPS mode, openssl should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator (BZ#2144012) * In FIPS mode, openssl should reject RSA signatures with X9.31 padding, or provide an indicator (BZ#2144015) * In FIPS mode, openssl should reject SHA-224, SHA-384, SHA-512-224, and SHA-512-256 as hashes for hash-based DRBGs, or provide an indicator after 2023-05-16 (BZ#2144017) * In FIPS mode, openssl should reject KDF input and output key lengths < 112 bits or provide an indicator (BZ#2144019) * In FIPS mode, openssl should reject RSA keys < 2048 bits when using EVP_PKEY_decapsulate, or provide an indicator (BZ#2145170) * Rocky Linux9.1 Nightly[0912] - error:03000093:digital envelope routines::command not supported when git clone is run with configured ibmca engine backed by libica.so.4 (OpenSSL 3.0) (BZ#2149010) * OpenSSL FIPS checksum code needs update (BZ#2158412) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for openssl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library. Security Fix(es): * openssl: X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) * openssl: read buffer overflow in X.509 certificate verification (CVE-2022-4203) * openssl: timing attack in RSA Decryption implementation (CVE-2022-4304) * openssl: double free after calling PEM_read_bio_ex (CVE-2022-4450) * openssl: use-after-free following BIO_new_NDEF (CVE-2023-0215) * openssl: invalid pointer dereference in d2i_PKCS7 functions (CVE-2023-0216) * openssl: NULL dereference validating DSA public key (CVE-2023-0217) * openssl: NULL dereference during PKCS7 data verification (CVE-2023-0401) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * HMAC generation should reject key lengths < 112 bits or provide an indicator in FIPS mode (BZ#2144000) * In FIPS mode, openssl should set a minimum length for passwords in PBKDF2 (BZ#2144003) * stunnel consumes high amount of memory when pestered with TCP connections without a TLS handshake (BZ#2144008) * In FIPS mode, openssl should reject SHAKE as digest for RSA-OAEP or provide an indicator (BZ#2144010) * In FIPS mode, openssl should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator (BZ#2144012) * In FIPS mode, openssl should reject RSA signatures with X9.31 padding, or provide an indicator (BZ#2144015) * In FIPS mode, openssl should reject SHA-224, SHA-384, SHA-512-224, and SHA-512-256 as hashes for hash-based DRBGs, or provide an indicator after 2023-05-16 (BZ#2144017) * In FIPS mode, openssl should reject KDF input and output key lengths < 112 bits or provide an indicator (BZ#2144019) * In FIPS mode, openssl should reject RSA keys < 2048 bits when using EVP_PKEY_decapsulate, or provide an indicator (BZ#2145170) * Rocky Linux9.1 Nightly[0912] - error:03000093:digital envelope routines::command not supported when git clone is run with configured ibmca engine backed by libica.so.4 (OpenSSL 3.0) (BZ#2149010) * OpenSSL FIPS checksum code needs update (BZ#2158412) rocky-linux-9-ppc64le-appstream-rpms openssl-devel-3.0.1-47.el9_1.ppc64le.rpm 52db2f6518fc454cb3ceabc63efa68d410e2c8bc3ae4e163c04b551e7529b1d6 openssl-perl-3.0.1-47.el9_1.ppc64le.rpm a4814bb23c19d9e90d7316a640b641827bd3efc598d96abe65026ff643902043 RLBA-2023:0947 ipset bug fix and enhancement advisory The ipset packages provide the ipset utility and the ipset service to manage IP sets in the Linux kernel. Depending on the type, an IP set may store IP addresses, networks, (TCP/UDP) port numbers, MAC addresses, interface names or combinations of them in a way that ensures high speed when matching an entry against a set. Bug Fix(es) and Enhancement(s): * systemctl restart ipset extremely slow restoring large saved set (BZ#2043008) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ipset. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The ipset packages provide the ipset utility and the ipset service to manage IP sets in the Linux kernel. Depending on the type, an IP set may store IP addresses, networks, (TCP/UDP) port numbers, MAC addresses, interface names or combinations of them in a way that ensures high speed when matching an entry against a set. Bug Fix(es) and Enhancement(s): * systemctl restart ipset extremely slow restoring large saved set (BZ#2043008) rocky-linux-9-ppc64le-appstream-rpms ipset-service-7.11-7.el9_1.noarch.rpm c6b353b8305a632f943cc583d6eccc8a5200ef9b9172927565f006e5d44058db RLBA-2023:0949 iptables bug fix and enhancement update The iptables utility controls the network packet filtering code in the Linux kernel. Bug Fix(es) and Enhancement(s): * ebtables among-src partially broken (BZ#2136584) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for iptables. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The iptables utility controls the network packet filtering code in the Linux kernel. Bug Fix(es) and Enhancement(s): * ebtables among-src partially broken (BZ#2136584) rocky-linux-9-ppc64le-appstream-rpms iptables-devel-1.8.8-6.el9_1.ppc64le.rpm dc5b12e2c42d72c4d55e97a4c3876b2448e0bf57021c8bdbaea85101223f27d0 iptables-nft-services-1.8.8-6.el9_1.noarch.rpm 1d6b000608ee5c08e9433e434fe818c6bd7414ab775418e7a195af00e5701a11 RLSA-2023:0953 Moderate: python3.9 security update Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * Python: CPU denial of service via inefficient IDNA decoder (CVE-2022-45061) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for python3.9. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * Python: CPU denial of service via inefficient IDNA decoder (CVE-2022-45061) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms python3-devel-3.9.14-1.el9_1.2.ppc64le.rpm ba10b5b114b5a84bde98a3a888fcd15f293a90658a114854cfc0c7fd005f2f3a python3-tkinter-3.9.14-1.el9_1.2.ppc64le.rpm c789a55673e4beb0c18634e6cddaff384faf41eda2fde343d2609ec1d08674b6 python-unversioned-command-3.9.14-1.el9_1.2.noarch.rpm 8c1295c94bea9fedb13b7154d2ff121c6ae51dc0e767221593129ca3ffc3a304 RLSA-2023:0954 Moderate: systemd security update The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit. Security Fix(es): * systemd: local information leak due to systemd-coredump not respecting fs.suid_dumpable kernel setting (CVE-2022-4415) * systemd: deadlock in systemd-coredump via a crash with a long backtrace (CVE-2022-45873) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for systemd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit. Security Fix(es): * systemd: local information leak due to systemd-coredump not respecting fs.suid_dumpable kernel setting (CVE-2022-4415) * systemd: deadlock in systemd-coredump via a crash with a long backtrace (CVE-2022-45873) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms systemd-devel-250-12.el9_1.3.ppc64le.rpm 2c32be68c0d3ef21a1f47b1123cbf7de5205ed8cbd0ac3a06c90f56b37a11b96 systemd-journal-remote-250-12.el9_1.3.ppc64le.rpm e83c87862d4b4191e5b30688e163780a726d4ca28f54d3b60e24d15e1d4863d0 RLSA-2023:0957 Moderate: lua security update The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Security Fix(es): * lua: use after free allows Sandbox Escape (CVE-2021-44964) * lua: stack overflow in lua_resume of ldo.c allows a DoS via a crafted script file (CVE-2021-43519) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for lua. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Security Fix(es): * lua: use after free allows Sandbox Escape (CVE-2021-44964) * lua: stack overflow in lua_resume of ldo.c allows a DoS via a crafted script file (CVE-2021-43519) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms lua-5.4.4-2.el9_1.ppc64le.rpm c9e96b5741725a42253388fd275934da34e3e73f950df01a4e6ad8bde590c52f RLSA-2023:0958 Moderate: vim security update Vim (Vi IMproved) is an updated and improved version of the vi editor. Security Fix(es): * vim: no check if the return value of XChangeGC() is NULL (CVE-2022-47024) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for vim. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Vim (Vi IMproved) is an updated and improved version of the vi editor. Security Fix(es): * vim: no check if the return value of XChangeGC() is NULL (CVE-2022-47024) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms vim-common-8.2.2637-20.el9_1.ppc64le.rpm 5c0937c071816428e5799c1908db71c664ae0534583bd0b89db9c656ef71db6a vim-enhanced-8.2.2637-20.el9_1.ppc64le.rpm 152e5596ff23c46d38ac4601415adf271fdda51cb8df203c6c21f9ed06c1ee7e vim-X11-8.2.2637-20.el9_1.ppc64le.rpm 8692d2042d9e66af663e4e4a8c197430811a74db5b154c954425b58d88ce3831 RLBA-2023:0960 selinux-policy bug fix and enhancement update The selinux-policy packages contain the rules that govern how confined processes run on the system. Bug Fix(es) and Enhancement(s): * selinux-policy AVC denials during ipa trust-add (BZ#2168961) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for selinux-policy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The selinux-policy packages contain the rules that govern how confined processes run on the system. Bug Fix(es) and Enhancement(s): * selinux-policy AVC denials during ipa trust-add (BZ#2168961) rocky-linux-9-ppc64le-appstream-rpms selinux-policy-devel-34.1.43-1.el9_1.2.noarch.rpm e1c40431b1dd691ce3e287db8da0359adbbbf311cda207fae8a358f51d9cdac8 RLBA-2023:0964 libvirt bug fix and enhancement update The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. Bug Fixes: * libvirt doesn't catch mdevs created thru sysfs (BZ#2141364) * libvirt kills virtual machine on restart when 2M and 1G hugepages are mounted (BZ#2152083) * qemuAgentGetDisks cannot parse response from a guest agent running in Windows VM (BZ#2154410) Enhancement: * Backport the qemuDomainGetStatsCpu fallback Implementation (BZ#2157094) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libvirt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. Bug Fixes: * libvirt doesn't catch mdevs created thru sysfs (BZ#2141364) * libvirt kills virtual machine on restart when 2M and 1G hugepages are mounted (BZ#2152083) * qemuAgentGetDisks cannot parse response from a guest agent running in Windows VM (BZ#2154410) Enhancement: * Backport the qemuDomainGetStatsCpu fallback Implementation (BZ#2157094) rocky-linux-9-ppc64le-appstream-rpms libvirt-8.5.0-7.4.el9_1.ppc64le.rpm e546e3d4a0e078133bddca03f2852dfb70704e0a0d0ed0c6e1b50f38805ae47c libvirt-client-8.5.0-7.4.el9_1.ppc64le.rpm 2fe1c10284b5d87110e52fafa4d4f1a925a47e2df52c6cbd61db0d2d4936ef47 libvirt-daemon-8.5.0-7.4.el9_1.ppc64le.rpm 8a62e39a31005c8a42f62ec3134f06df93b9d22bf7602f963968e085ec47651d libvirt-daemon-config-network-8.5.0-7.4.el9_1.ppc64le.rpm 0dfa880dcb8466484bd71a94a4946456a42c838a2fccb02024b78b3053d516df libvirt-daemon-config-nwfilter-8.5.0-7.4.el9_1.ppc64le.rpm 77ec50903a621f4c1961b7e88138e8da3a5ebc737beb4b53fca9e9bc9da8fddb libvirt-daemon-driver-interface-8.5.0-7.4.el9_1.ppc64le.rpm 1c3dd4805ead8d46e64edc1c48e70cfc8980a6d29ed9f20ab6f030e1db417f02 libvirt-daemon-driver-network-8.5.0-7.4.el9_1.ppc64le.rpm 169b3d687f24c206cee42456bcb6244bca37bc5639e3d6121fd7a6c8dfe77f8d libvirt-daemon-driver-nodedev-8.5.0-7.4.el9_1.ppc64le.rpm 5e43a3ce83982170e9df397887e01d74ef502afce19744e43690430f85e5d9a1 libvirt-daemon-driver-nwfilter-8.5.0-7.4.el9_1.ppc64le.rpm 6cfaa3292f75a96209575bb4bc4b698fa6e71b374d55699a740a5497f682ecc9 libvirt-daemon-driver-secret-8.5.0-7.4.el9_1.ppc64le.rpm 60321dbee10d620507d5b1e3ccf209b4422c09e20f58dea3505319243fc2d82a libvirt-daemon-driver-storage-8.5.0-7.4.el9_1.ppc64le.rpm bfc121527deeee0c7759c80e649d5b7b3745e5c7512bdd93f0cd77463ba2330d libvirt-daemon-driver-storage-core-8.5.0-7.4.el9_1.ppc64le.rpm 6e808440332e2f9ee00b0808313aa5f46ebcab6a9c87555d5b0c8ec28f1b013a libvirt-daemon-driver-storage-disk-8.5.0-7.4.el9_1.ppc64le.rpm afd1257f64f7cf1302b677541b70c7712c9b52a77f8a42acbd8f0aa6b76fdb13 libvirt-daemon-driver-storage-iscsi-8.5.0-7.4.el9_1.ppc64le.rpm c555b64308804751588009e0582e4147b389bc76e9c0738135bdf9cd815d9f11 libvirt-daemon-driver-storage-logical-8.5.0-7.4.el9_1.ppc64le.rpm de67228e4e4dad5fbc7b6186caab193694a8127a2b1fb3ab5797d5b8657e8039 libvirt-daemon-driver-storage-mpath-8.5.0-7.4.el9_1.ppc64le.rpm c22819b60993622cb9dc9a33043d8824d80f8c9c4d8ffdd56609602997eec7af libvirt-daemon-driver-storage-rbd-8.5.0-7.4.el9_1.ppc64le.rpm 8b18bb50804b7e6adf93e0aa49044b2f9da9e9c073c654a0ad62f596c1ef3413 libvirt-daemon-driver-storage-scsi-8.5.0-7.4.el9_1.ppc64le.rpm 3d09d1dddef1835a654631dffa2029af5de4d4d2031bd5a3422178bf9ef511fc libvirt-nss-8.5.0-7.4.el9_1.ppc64le.rpm ee36caeb5f73a1421ef2abe6130463ecb2a0858018376f1234ade755b28a67b4 libvirt-libs-8.5.0-7.4.el9_1.ppc64le.rpm 03d504a0e6e06fc3bc415a57af54e7c2db4876bc4f9b37863009b2bc49f209c6 RLBA-2023:0962 cloud-init bug fix and enhancement update The cloud-init packages provide a set of init scripts for cloud instances. Cloud instances need special scripts to run during initialization to retrieve and install SSH keys, and to let the user run various scripts. Bug fixes: * Ensure network ready before cloud-init service runs on Rocky Linux (BZ#2153183) * systemd[1]: Failed to start Initial cloud-init job after reboot system via sysrq 'b' (BZ#2165942) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cloud-init. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The cloud-init packages provide a set of init scripts for cloud instances. Cloud instances need special scripts to run during initialization to retrieve and install SSH keys, and to let the user run various scripts. Bug fixes: * Ensure network ready before cloud-init service runs on Rocky Linux (BZ#2153183) * systemd[1]: Failed to start Initial cloud-init job after reboot system via sysrq 'b' (BZ#2165942) rocky-linux-9-ppc64le-appstream-rpms cloud-init-22.1-7.el9_1.0.1.noarch.rpm 1108613c461841b1268e21cd769ed37d771c9185588399e0d550447cbc35fba6 RLSA-2023:0965 Moderate: php security update PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. The following packages have been upgraded to a later upstream version: php (8.0.27). (BZ#2161667) Security Fix(es): * XKCP: buffer overflow in the SHA-3 reference implementation (CVE-2022-37454) * php: standard insecure cookie could be treated as a `__Host-` or `__Secure-` cookie by PHP applications (CVE-2022-31629) * php: OOB read due to insufficient input validation in imageloadfont() (CVE-2022-31630) * php: Due to an integer overflow PDO::quote() may return unquoted string (CVE-2022-31631) * php: phar wrapper can occur dos when using quine gzip file (CVE-2022-31628) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for php. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. The following packages have been upgraded to a later upstream version: php (8.0.27). (BZ#2161667) Security Fix(es): * XKCP: buffer overflow in the SHA-3 reference implementation (CVE-2022-37454) * php: standard insecure cookie could be treated as a `__Host-` or `__Secure-` cookie by PHP applications (CVE-2022-31629) * php: OOB read due to insufficient input validation in imageloadfont() (CVE-2022-31630) * php: Due to an integer overflow PDO::quote() may return unquoted string (CVE-2022-31631) * php: phar wrapper can occur dos when using quine gzip file (CVE-2022-31628) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms php-8.0.27-1.el9_1.ppc64le.rpm af3133ab4d4af12060ca29d5bc95ef05198a414305cf24cdf7cb1c76277cbf68 php-bcmath-8.0.27-1.el9_1.ppc64le.rpm 7974d3590352b9d1f6f97be5d3ac19581d6ed42851250b60750fe769d3ac8705 php-cli-8.0.27-1.el9_1.ppc64le.rpm 3568c14f1a4da2d062c7c211e7f32cc2e7dc229afa96ec52e208b151607c9664 php-common-8.0.27-1.el9_1.ppc64le.rpm d9a302de7489c68fbc363f018f13c260c01b9883c6fac4e37f8d089941e479be php-dba-8.0.27-1.el9_1.ppc64le.rpm 3f20c0adedc12c1b87ddb4208ea645de0adf093764d6a5beefb7010a561b3819 php-dbg-8.0.27-1.el9_1.ppc64le.rpm a6e461b825b1adc1790a8e6b2c803b33357a5054cba33cc250dd733ceefe6443 php-devel-8.0.27-1.el9_1.ppc64le.rpm ba891201f5138edf15951c094bb918c1479cf09cf2bd6937e31b900e6f9c0a9e php-embedded-8.0.27-1.el9_1.ppc64le.rpm e2d12aa7192251591bd2967ee489fde17a07f4d8f0712516a9887c2e7dca49c9 php-enchant-8.0.27-1.el9_1.ppc64le.rpm d77b294d8d980576b1a6b7ba8891364724e9f1e3770ada71b6c5bf0a19f72ed9 php-ffi-8.0.27-1.el9_1.ppc64le.rpm 12145183b365055ec6a030bf315d72e99df374988628b09925f43b792577494a php-fpm-8.0.27-1.el9_1.ppc64le.rpm cfab8642141b28e0b91ca3dfbb678c992f12010d54362739c96927d3a11040c6 php-gd-8.0.27-1.el9_1.ppc64le.rpm fd87d823e64236187497804cec7e1ac93b1a553f5ca1202c531c3af6f7fe9aba php-gmp-8.0.27-1.el9_1.ppc64le.rpm db2f2f36a2f0c65e4d3370f60d74d24cfc35bc2f0c34398e8278aa7f75ab9587 php-intl-8.0.27-1.el9_1.ppc64le.rpm 67f61031aef5f8c04a78220e2bfcaee2c19a2778c81264bbcd4c69d16dcf315f php-ldap-8.0.27-1.el9_1.ppc64le.rpm d292791fe3e46e2e26ea47d6366f82bca9f72f5cf5215a5797371b54a7e4bb48 php-mbstring-8.0.27-1.el9_1.ppc64le.rpm b5189c344e278f26431f2305e83af68c06e9534c82ab2f7fb27b9c52d4698913 php-mysqlnd-8.0.27-1.el9_1.ppc64le.rpm 1ae4785dbecb482ab553f432fca1d9a486d46355ccecafcbedad20907a400a0b php-odbc-8.0.27-1.el9_1.ppc64le.rpm 1abed7dceef58c0f6d9d5cf8e14910161bec127f340fd724baed5f524627f951 php-opcache-8.0.27-1.el9_1.ppc64le.rpm 253b1e07db167fa5f189435217efb24f5822c62345dc9085db619c14a37381c5 php-pdo-8.0.27-1.el9_1.ppc64le.rpm 20583b9f0badc42bd433cb4d1eb7e4b34ba59ade1969693a7b00298ac49eab53 php-pgsql-8.0.27-1.el9_1.ppc64le.rpm 3861068ab7811812949ed85a98656dadab230d6a10b1c96ad2b4d17e2ad766d3 php-process-8.0.27-1.el9_1.ppc64le.rpm a535901afe125721b11396e2017d165bcc177bbf9cfd20d942fba88fddd1b4a9 php-snmp-8.0.27-1.el9_1.ppc64le.rpm b4f6ab8686364a31157ae1df687dd503fa3f29b9b268aadcce53bbb1d7580279 php-soap-8.0.27-1.el9_1.ppc64le.rpm 212c88235d0e493209ad8f9935d737f187f2d2a26183b3fa0be5088586a354ea php-xml-8.0.27-1.el9_1.ppc64le.rpm 463714e1d39aabe53683fff8f68145b1bfff18eefd397aa12b774efd629c0398 RLBA-2023:0968 containers-common bug fix and enhancement update The containers-common package contains common configuration files and documentation for container tools ecosystem, such as Podman, Buildah and Skopeo. Bug Fix(es) and Enhancement(s): * Update shortnames.conf. (BZ#2158512) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for containers-common. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The containers-common package contains common configuration files and documentation for container tools ecosystem, such as Podman, Buildah and Skopeo. Bug Fix(es) and Enhancement(s): * Update shortnames.conf. (BZ#2158512) rocky-linux-9-ppc64le-appstream-rpms containers-common-1-49.el9_1.ppc64le.rpm 053ca068f7b7516d32cac1af530eb53ddc6d7f23e8a126616024b0e14e56eced RLBA-2023:0967 udica bug fix and enhancement update The udica package provides a tool for generation SELinux policies for containers. With udica, you can create a tailored security policy for better control of how a container accesses host system resources, such as storage, devices, and network. This enables you to harden your container deployments against security violations and it also simplifies achieving and maintaining regulatory compliance. Bug Fix(es) and Enhancement(s): * Bump release to preserve upgrade path. (BZ#2164991) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for udica. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The udica package provides a tool for generation SELinux policies for containers. With udica, you can create a tailored security policy for better control of how a container accesses host system resources, such as storage, devices, and network. This enables you to harden your container deployments against security violations and it also simplifies achieving and maintaining regulatory compliance. Bug Fix(es) and Enhancement(s): * Bump release to preserve upgrade path. (BZ#2164991) rocky-linux-9-ppc64le-appstream-rpms udica-0.2.6-30.el9_1.noarch.rpm 2133a41838dab65ad8db2f8933766eb8953f07c03e479fb5dbb4f413d6eec1f8 RLSA-2023:0970 Moderate: httpd security and bug fix update The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * httpd: mod_dav: out-of-bounds read/write of zero byte (CVE-2006-20001) * httpd: mod_proxy_ajp: Possible request smuggling (CVE-2022-36760) * httpd: mod_proxy: HTTP response splitting (CVE-2022-37436) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * httpd-init fails to create localhost.crt, localhost.key due to "sscg" default now creates a /dhparams.pem and is not idempotent if the file /dhparams.pem already exists. (BZ#2165975) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for httpd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * httpd: mod_dav: out-of-bounds read/write of zero byte (CVE-2006-20001) * httpd: mod_proxy_ajp: Possible request smuggling (CVE-2022-36760) * httpd: mod_proxy: HTTP response splitting (CVE-2022-37436) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * httpd-init fails to create localhost.crt, localhost.key due to "sscg" default now creates a /dhparams.pem and is not idempotent if the file /dhparams.pem already exists. (BZ#2165975) rocky-linux-9-ppc64le-appstream-rpms httpd-2.4.53-7.el9_1.1.ppc64le.rpm f673e6f0723f26f64cd348404e85d656b77738a33d1b611367801bc00b9807cc httpd-core-2.4.53-7.el9_1.1.ppc64le.rpm 8aaaca31cc41482af1fade618c0b452265d4bc9da98e626af6694a5ef57df70a httpd-devel-2.4.53-7.el9_1.1.ppc64le.rpm 468383750d61979c2ad1de67b12c957c7dd4ef5f8b661bb7c6f47d069850ba22 httpd-filesystem-2.4.53-7.el9_1.1.noarch.rpm d95490f97281d675b284a5d9e5620b2e4469f188176ad6a9fafcfabd049fa169 httpd-manual-2.4.53-7.el9_1.1.noarch.rpm 6c42f3d57a0a3480478753f17c63e90523e2b232eac7132379fc6ca9d55cb466 httpd-tools-2.4.53-7.el9_1.1.ppc64le.rpm 6da007aaeda361be3313a5a978ec35301dfcab7cc7fdd68162515a68720b8d7c mod_ldap-2.4.53-7.el9_1.1.ppc64le.rpm 5c6f7760b344be1d0f2b9d16df9bf62294f82bb6c623fd6490a70c5d3600637f mod_lua-2.4.53-7.el9_1.1.ppc64le.rpm e1f382528779bbce0fa7a3e0c3779f5a95e9199d8bb1cb9d67009171c8c78e35 mod_proxy_html-2.4.53-7.el9_1.1.ppc64le.rpm 284e069e585de0eceb275372d62e724adf71e60adbdfc398fbd70b23782b4d11 mod_session-2.4.53-7.el9_1.1.ppc64le.rpm 8942f5d3cfe749ac5b8c3d8d114b91f228600c53d5369ada77ec32c5dba0e27c mod_ssl-2.4.53-7.el9_1.1.ppc64le.rpm 4f03c3567d0217e7df838c775cb4634fc977a2691e9087dde6bbeec0af6bf5ed RLBA-2023:0972 WALinuxAgent bug fix update The Windows Azure Linux Agent supports provisioning and running Linux virtual machines in the Microsoft Windows Azure cloud. Bug fix: * /dev/disk/azure/ is created as symlink to sr0 or sda and not as a directory (BZ#2168913) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for WALinuxAgent. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The Windows Azure Linux Agent supports provisioning and running Linux virtual machines in the Microsoft Windows Azure cloud. Bug fix: * /dev/disk/azure/ is created as symlink to sr0 or sda and not as a directory (BZ#2168913) rocky-linux-9-ppc64le-appstream-rpms WALinuxAgent-2.7.0.6-6.el9_1.1.rocky.0.noarch.rpm 5af51818d1c38b70b1dc2994e9ca7a8bd6a72bc1a413afa8667982513a41d727 WALinuxAgent-udev-2.7.0.6-6.el9_1.1.rocky.0.noarch.rpm 8ae764d4370c2d8c4f42b3087561ebc2fc77e19623aead53884b774e846ebfc7 RLSA-2023:1337 Important: firefox security update Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.9.0 ESR. Security Fix(es): * Mozilla: Incorrect code generation during JIT compilation (CVE-2023-25751) * Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9 (CVE-2023-28176) * Mozilla: Potential out-of-bounds when accessing throttled streams (CVE-2023-25752) * Mozilla: Invalid downcast in Worklets (CVE-2023-28162) * Mozilla: URL being dragged from a removed cross-origin iframe into the same tab triggered navigation (CVE-2023-28164) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for firefox. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.9.0 ESR. Security Fix(es): * Mozilla: Incorrect code generation during JIT compilation (CVE-2023-25751) * Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9 (CVE-2023-28176) * Mozilla: Potential out-of-bounds when accessing throttled streams (CVE-2023-25752) * Mozilla: Invalid downcast in Worklets (CVE-2023-28162) * Mozilla: URL being dragged from a removed cross-origin iframe into the same tab triggered navigation (CVE-2023-28164) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms firefox-102.9.0-3.el9_1.ppc64le.rpm e80c5ec8d28fa62eb71c438478c08f6035e3ad1aef9f3005f79e92b4af5a0fd6 firefox-x11-102.9.0-3.el9_1.ppc64le.rpm c98df79df0e10cbf3ac78eaf9b215ce563d9796c58956f07e1c04343c3e682d2 RLSA-2023:1670 Important: httpd and mod_http2 security update The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * httpd: HTTP request splitting with mod_rewrite and mod_proxy (CVE-2023-25690) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for httpd, mod_http2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * httpd: HTTP request splitting with mod_rewrite and mod_proxy (CVE-2023-25690) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms httpd-2.4.53-7.el9_1.5.ppc64le.rpm dba664c37122578d35c24e17b28b0d586aafb2c3b91ceef4644b1d28cb925547 httpd-core-2.4.53-7.el9_1.5.ppc64le.rpm cb312ef54f61fc0ea4ab6eed63994a11aff3a12646bae474a2be6d40df996f03 httpd-devel-2.4.53-7.el9_1.5.ppc64le.rpm dafb6fb57e553317b2d617562a236fa267ab6030556e3ea85e52e8970cabea7c httpd-filesystem-2.4.53-7.el9_1.5.noarch.rpm 434ef5817087d04dc9c4ad74f4cd8c000da031bce2248c29302f7278c02cc29f httpd-manual-2.4.53-7.el9_1.5.noarch.rpm 2ebeac5aed899c14b49856ff8a9ef34391dca4cfe9465215a44bdd131b570afe httpd-tools-2.4.53-7.el9_1.5.ppc64le.rpm b379435f47b4732ac23c0bfd751a684732650e60e12ebbe16b22d744e09da100 mod_http2-1.15.19-3.el9_1.5.ppc64le.rpm da096c59f6784f54534df93c6fb91353497b6e2c89ab4cde976f22394d2cd241 mod_ldap-2.4.53-7.el9_1.5.ppc64le.rpm d32f4b4031b2d26ba00baf701eb2ee4b4474ed8c4c25bce36b4b33bfa3f66810 mod_lua-2.4.53-7.el9_1.5.ppc64le.rpm bc39320b09e9ab266169358a49a311f50858eed8c915d598c3c2d7eec3c35032 mod_proxy_html-2.4.53-7.el9_1.5.ppc64le.rpm 29d8e86afe6f005b5943c10d59a6f71be768d4909e7d3054316e479780a365b5 mod_session-2.4.53-7.el9_1.5.ppc64le.rpm 1042ce41c5f74aa1dd1894801122dfc694b204bfef5c34608dbd259c2b10e55b mod_ssl-2.4.53-7.el9_1.5.ppc64le.rpm cc10e3fe06eb9dab18ff4836a9c512d2c6f472b72f47a906405676cc60ac2a18 RLSA-2023:1880 Important: java-11-openjdk security update The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Security Fix(es): * OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930) * OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939) * OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954) * OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967) * OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937) * OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938) * OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for java-11-openjdk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Security Fix(es): * OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930) * OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939) * OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954) * OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967) * OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937) * OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938) * OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms java-11-openjdk-11.0.19.0.7-1.el9_1.ppc64le.rpm 335086142f2513734c47aba99a85fbf872cdba49b44eadd44b5314b274f9c6ed java-11-openjdk-demo-11.0.19.0.7-1.el9_1.ppc64le.rpm b58c42388ca299cc6cdf70f76c1b25b81dd1808ef5e8df24c3a02a59a4023a63 java-11-openjdk-devel-11.0.19.0.7-1.el9_1.ppc64le.rpm 256ad022e354c2d011d7e94781edc4b8ee7f3640cf8d41f8399ba2dbdd3fa4c6 java-11-openjdk-headless-11.0.19.0.7-1.el9_1.ppc64le.rpm e01b45dc3d4720b89f7f99d358ba07b097dd8510ac242a1b31a07f27dac332ea java-11-openjdk-javadoc-11.0.19.0.7-1.el9_1.ppc64le.rpm 1cea598cebe00787188f33253bfe86099865d5950ef5d87e776f37e87e6d5b9c java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el9_1.ppc64le.rpm 13343150aa730bf205fbdf7f07984e3de86f70146642a80e5842b53e4c49031a java-11-openjdk-jmods-11.0.19.0.7-1.el9_1.ppc64le.rpm 389aa83dee38924c7317017618a9783ebe4cbe06f9f3b3bdfb37a873b9a371e2 java-11-openjdk-src-11.0.19.0.7-1.el9_1.ppc64le.rpm 3a5572e2e47650575bb21022962ca315dfb1bbcaabf8d8e8096910a8593dfd88 java-11-openjdk-static-libs-11.0.19.0.7-1.el9_1.ppc64le.rpm eb533de65fe23e6598a89a65f6e87bd0cd080d6961ac45781844405a71b80fb6 RLSA-2023:1909 Important: java-1.8.0-openjdk security and bug fix update The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix(es): * OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930) * OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939) * OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954) * OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967) * OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937) * OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938) * OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * The RSAPSSSignature implementation works with RSA keys via the SunRSASign provider. However, it did not fully check that the RSA key could be used by the provider before attempting to do so, leading to the possibility of errors being returned with custom security providers. The implementation now validates RSA keys and will allow other providers to handle such keys where it cannot. (RHBZ#2188024) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for java-1.8.0-openjdk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix(es): * OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930) * OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939) * OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954) * OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967) * OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937) * OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938) * OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * The RSAPSSSignature implementation works with RSA keys via the SunRSASign provider. However, it did not fully check that the RSA key could be used by the provider before attempting to do so, leading to the possibility of errors being returned with custom security providers. The implementation now validates RSA keys and will allow other providers to handle such keys where it cannot. (RHBZ#2188024) rocky-linux-9-ppc64le-appstream-rpms java-1.8.0-openjdk-1.8.0.372.b07-1.el9_1.ppc64le.rpm 0808d00468041bdab1d9e435a665ec6a3d9c0e1cf6faeb28e47ffb0c933a75b5 java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el9_1.ppc64le.rpm 58eeb7ff1e8033ca5912c7019a4113b5ffefba2e2ce547fbeaff49eb19d6a7a2 java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el9_1.ppc64le.rpm 2cded6a10c08c30a1f0b8564112154ff5002705996f7cf53695e416ce26c4b1c java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el9_1.ppc64le.rpm 3e82e3a178bf81a1a474db48f0fbc794f41c1cf8546f97183d5fad8b5a0195d6 java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el9_1.noarch.rpm e7aafc93beb0b0aa72525a52420286d5caa7c1729dfc23747641f1aa1008f061 java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el9_1.noarch.rpm e8ed0f2151577dac7f6666ac58778d9ae76dc81a7a286d72df5607b03fd6bb52 java-1.8.0-openjdk-src-1.8.0.372.b07-1.el9_1.ppc64le.rpm 2fe31cd00f4eb4608f83114164e9594ec364cf14368297aaed2cb2c1df66396f RLSA-2023:1918 Important: webkit2gtk3 security update WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Security Fix(es): * WebKitGTK: use-after-free leads to arbitrary code execution (CVE-2023-28205) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for webkit2gtk3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Security Fix(es): * WebKitGTK: use-after-free leads to arbitrary code execution (CVE-2023-28205) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms webkit2gtk3-2.36.7-1.el9_1.3.ppc64le.rpm cee8072219a7658e37c27faa69a81a6bb81511a5eed73b4c3cb2f719f6782a60 webkit2gtk3-devel-2.36.7-1.el9_1.3.ppc64le.rpm e9657b191bec4564dbe28eea9723b213d918507d74ae4103641dea469f265776 webkit2gtk3-jsc-2.36.7-1.el9_1.3.ppc64le.rpm f6c155426f8c426cb3c387ba1390b26d0bc8a1cc1228b2230cf0262bd0e94405 webkit2gtk3-jsc-devel-2.36.7-1.el9_1.3.ppc64le.rpm c68407d3f1e5d8947a56840506407927c483b2b6062e1a13175615d44272b606 RLBA-2023:1779 nss bug fix and enhancement update Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Bug Fix(es) and Enhancement(s): * RFC5054 groups are occasionally allowed in FIPS mode (BZ#2180924) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nss. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Bug Fix(es) and Enhancement(s): * RFC5054 groups are occasionally allowed in FIPS mode (BZ#2180924) rocky-linux-9-ppc64le-appstream-rpms nspr-4.34.0-18.el9_1.ppc64le.rpm 35c8b17fe88adc2122e08436c401ef3814134f45cdd0d7f7bf6a414404a49fb9 nspr-devel-4.34.0-18.el9_1.ppc64le.rpm 7ff77dd84b2d1e1a28c7bf825cb1687bb59797edee6836788ba69e09998654b1 nss-3.79.0-18.el9_1.ppc64le.rpm 8ef6b86db49b15b632597145a8da7e29f7c2d3c7cfd0dd365193c61c733beb91 nss-devel-3.79.0-18.el9_1.ppc64le.rpm 100eb0876239119ac77b343905e8c882079f7583f838adb3eb989176064359d2 nss-softokn-3.79.0-18.el9_1.ppc64le.rpm 5db12849b02cebdb14340a7277a9084126b5c0f561793e29448cab685180378c nss-softokn-devel-3.79.0-18.el9_1.ppc64le.rpm d9389f7b16fa26c104f3b1bf3ea2a1400fb993a682896ce80d9a036097c7148a nss-softokn-freebl-3.79.0-18.el9_1.ppc64le.rpm b3a71f19108b31d5cfd518609c3a017a6f51e9ac67bdeb27990680568a8c71e2 nss-softokn-freebl-devel-3.79.0-18.el9_1.ppc64le.rpm 11511489ba6076413ff77c081d2c4b6ea73098b08329650349ff6f385dc6aece nss-sysinit-3.79.0-18.el9_1.ppc64le.rpm abff9dcee87097b91bc38637742d77b0f44705cbdd3b50a424b7f704b264753b nss-tools-3.79.0-18.el9_1.ppc64le.rpm 6f3edee23decc4b07e11bda9da3150a5ada1b502c8da82f0fd09fb4d1a99e526 nss-util-3.79.0-18.el9_1.ppc64le.rpm e383bded2a12e28d5cc889d5a5bb113cd99a294cf9c139707b5b8f5bf075d95b nss-util-devel-3.79.0-18.el9_1.ppc64le.rpm 946b895169c3989e0c4bc934c4ae84bba91f383e5a4b4d783c2af1c1910320ec RLSA-2023:2074 Important: emacs security update GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news. Security Fix(es): * emacs: command injection vulnerability in org-mode (CVE-2023-28617) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for emacs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news. Security Fix(es): * emacs: command injection vulnerability in org-mode (CVE-2023-28617) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms emacs-27.2-6.el9_1.1.ppc64le.rpm ccc1b4dd49a23dbedf8ac4c01c5d52889d54fc194c0cdb212cc15b314f215f0d emacs-common-27.2-6.el9_1.1.ppc64le.rpm 77a9eeedd599eea5033d59c13b7f32db29fddde6b9c9fa6b15b94585ee0d71bb emacs-filesystem-27.2-6.el9_1.1.noarch.rpm 948154bc7cb631093e374e98bfa15d767aa94b301e41697a097e8c4ec77f78ee emacs-lucid-27.2-6.el9_1.1.ppc64le.rpm 4deaea5cd0ad3a407bc90bbebd54e070447ddf116582165c59b03b50e59b29a5 emacs-nox-27.2-6.el9_1.1.ppc64le.rpm d687314ae9e443179a04fb25ff14271680306ff10ab0204eac73ffa6eaa7fcda RLSA-2023:2127 Important: samba security update Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es): * samba: RC4/HMAC-MD5 NetLogon Secure Channel is weak and should be avoided (CVE-2022-38023) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for samba. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es): * samba: RC4/HMAC-MD5 NetLogon Secure Channel is weak and should be avoided (CVE-2022-38023) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms samba-client-4.16.4-103.el9_1.ppc64le.rpm 2d75bdd37c13b2add08a9a7f3500160211027af3821187ddfd8ad025d654da5c samba-krb5-printing-4.16.4-103.el9_1.ppc64le.rpm 1a2c60c41d096f726214f38b4843651984969b0b14565fe26b4d1c50615b4dcb samba-vfs-iouring-4.16.4-103.el9_1.ppc64le.rpm 78de15e9447ce9ae458180463173ced2a6d6566deb9d4a82b94e178019848a0e samba-winbind-clients-4.16.4-103.el9_1.ppc64le.rpm 4df064ccb8eba74872342f784979343f9d9f1c55c6beaae1ae0fab96449f8971 samba-winbind-krb5-locator-4.16.4-103.el9_1.ppc64le.rpm 97ba7f562ff28cdc108b659203afbd25656d69c626f65bf75322ec9d776807ad RLSA-2023:2078 Important: libwebp security update The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format (RIFF). Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Security Fix(es): * Mozilla: libwebp: Double-free in libwebp (CVE-2023-1999) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for libwebp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format (RIFF). Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Security Fix(es): * Mozilla: libwebp: Double-free in libwebp (CVE-2023-1999) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms libwebp-1.2.0-6.el9_1.0.1.ppc64le.rpm 2a3f562385dd8e7a30f26c8a26db64c17b8e538dc2b41090c6f44867ca3da977 libwebp-devel-1.2.0-6.el9_1.0.1.ppc64le.rpm 033a1a40231c19a5410eda62c0948434fc44e8774cb08b5a0c79006e3ba6bd14 RLBA-2023:2480 libsepol bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libsepol. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libsepol-devel-3.5-1.el9.ppc64le.rpm f8e214529d9977a595393f676d1a4b978f425e597e4beaf04f6c5e57ac4ac002 libsepol-utils-3.5-1.el9.ppc64le.rpm 71fd257747622226ba90e3b99fd3333bec9ecaac45afcac931cacfca82f11e54 RLBA-2023:2495 dnf-plugins-core bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dnf-plugins-core. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-dnf-plugin-modulesync-4.3.0-5.el9_2.noarch.rpm 3fd73dbfc5e2c7105bd0641d4ae0004521cc9006e9491e9f74714537154072f7 RLBA-2023:2514 sssd bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sssd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms sssd-idp-2.8.2-2.el9.ppc64le.rpm 0f81de854004e2e9bb92082744b2b097d97858b91d897d7c0bc8f50758f833ad RLBA-2023:2522 gnutls bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnutls. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnutls-c++-3.7.6-20.el9_2.ppc64le.rpm 95560e32deb0783e6d9c7f5e684bc67e6a08950bd4c44022ecf94cb9ae237fa0 gnutls-dane-3.7.6-20.el9_2.ppc64le.rpm c319172ff75a6f306dfea1c41164f4e5f3ceda25c693ed7710772ddd9008ab75 gnutls-devel-3.7.6-20.el9_2.ppc64le.rpm 722fe96fc792aaaa3aba0b90aacbd0698c7e15a63f828edf45375a24b001eb33 gnutls-utils-3.7.6-20.el9_2.ppc64le.rpm 6e6d7b6b030c4124a7d6b877f12e0cb253d712c1518bc1b1b44711f072ba97c1 RLBA-2023:2558 libselinux bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libselinux. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libselinux-devel-3.5-1.el9.ppc64le.rpm 30e7e5ba34e12b163cda4aa0ae3eeb6110f4f855cf3fd2f954a49dd7196fa1b0 libselinux-ruby-3.5-1.el9.ppc64le.rpm 5e1cefaf5afb1fbdc881420d85799ae18728a553282b9e3154f551fb1c7ccb67 python3-libselinux-3.5-1.el9.ppc64le.rpm 71413c7a7d10c2aeebd5da4d5b61be3093357d42dc7504db267b64d8c3b4a8d9 RLBA-2023:2564 sudo bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sudo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms sudo-python-plugin-1.9.5p2-9.el9.ppc64le.rpm 2b760b5099fe8276d0f153ce0981ed9d721838348afe990d62c021b34eb94376 RLBA-2023:2580 setools bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for setools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms setools-4.4.1-1.el9.ppc64le.rpm a292ea1f2ed0eb9efec48c9c4ce86621866f8c7169dbd80a050b34bdb7fbd9d8 setools-console-analyses-4.4.1-1.el9.ppc64le.rpm a048d78bba27d983897b710fcc318a651366ceaad0fa8320cd742462e249fdd0 setools-gui-4.4.1-1.el9.ppc64le.rpm 43983e287962040b5f2f50ee9f6d1e10b2a311975fed39fec0cbfca3a5cf5716 RLBA-2023:2586 ipset bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ipset. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ipset-service-7.11-8.el9.noarch.rpm 0deae91c87bd6dbbeb32e3c99d50671e940034daf74c4d29f369b5344d73461b RLBA-2022:2502 new packages: bind For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for bind. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms bind-9.16.23-11.el9.ppc64le.rpm 12a993b75e0e0298f8b6a0cbb8548314e3efc8a725fbf6b727640e1e6c58d5d7 bind-chroot-9.16.23-11.el9.ppc64le.rpm b6553fc6f62fa1d1254d47f99aae96d1e9939f58033c9e85600f9df7ba69abdd bind-dnssec-doc-9.16.23-11.el9.noarch.rpm a5f226a1a4a2c9c3f51e41f04d0d66781e389aca7694b69ae5bdc2286e6b3f0f bind-dnssec-utils-9.16.23-11.el9.ppc64le.rpm d03a29c5d6ae9d6d4edf112a1254585d93624ebcf2bdf55e996bf3d90fd92604 bind-libs-9.16.23-11.el9.ppc64le.rpm 73ac9833802941b912b2d95aae30e03f6e383d78b8c4493dce8de7fc9280d3dd bind-license-9.16.23-11.el9.noarch.rpm fc991dde107e33d0627e78b03fe21fc928e4acbf2321e7a895f273f8f9bc18f3 bind-utils-9.16.23-11.el9.ppc64le.rpm f7cbf18f2fec877e93a5daea33396b1eb841f06d488c69a80c3334869d6c29e9 python3-bind-9.16.23-11.el9.noarch.rpm e688f8107e5e1dda75532d0499479704716333b226dd895b49f3dfbe6bb34509 RLBA-2023:2223 anaconda bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for anaconda. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms anaconda-34.25.2.10-1.el9_2.rocky.0.3.ppc64le.rpm 2758ccb4866cb990b8504c7228519c6039d9f88ed3eb76b3770e110229012d6b anaconda-core-34.25.2.10-1.el9_2.rocky.0.3.ppc64le.rpm 8d9d8e398120d2dd5e94d7f72fbe076eb539d4053b659e68b1abf37e71fa9c04 anaconda-dracut-34.25.2.10-1.el9_2.rocky.0.3.ppc64le.rpm 17f76073b7833f918a5c00e9ea7c4da875fce6f890ed5dbdc496b4d674f23dd5 anaconda-gui-34.25.2.10-1.el9_2.rocky.0.3.ppc64le.rpm e3cb01980c6cc3e98881a06e6f51963f43eb86dd5344de8988550515496dcb70 anaconda-install-env-deps-34.25.2.10-1.el9_2.rocky.0.3.ppc64le.rpm 5c22c77a1b5f7d2b8e12d7dc82b3ff9dd1d02c3c8b70d6aedb179e99a5fa2db4 anaconda-install-img-deps-34.25.2.10-1.el9_2.rocky.0.3.ppc64le.rpm 0fceb32129ca435a98ae72569b72d69ce0d59c3b89516e893bb3fe086faa259d anaconda-tui-34.25.2.10-1.el9_2.rocky.0.3.ppc64le.rpm 23b09477f3e1d1152954da9eba1b10744b3a8bdf41e7ebc03c2483f558fdcdde anaconda-widgets-34.25.2.10-1.el9_2.rocky.0.3.ppc64le.rpm f3cc6fd669df465997328127816282ebdc8fd54b549f220cfc100e6339ed3ed1 RLBA-2023:2279 plymouth bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for plymouth. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms plymouth-0.9.5-6.20210331git1ea1020.el9.ppc64le.rpm 6d3ca814db5dedfc3c0be0d9769a6a115184969ed0e412bb5f3b5ed77505a2f7 plymouth-core-libs-0.9.5-6.20210331git1ea1020.el9.ppc64le.rpm d23bcf511bc22b63c52729d068c1c3eb3c0ee90bfb69a5e8085f0ef136dca65d plymouth-graphics-libs-0.9.5-6.20210331git1ea1020.el9.ppc64le.rpm 55ccb825642f25888fa92e569031063ea8508247413163d49b5efe56a8de34c9 plymouth-plugin-fade-throbber-0.9.5-6.20210331git1ea1020.el9.ppc64le.rpm 38cc0531159d21e5a95cae034709fa0139cc78e13dad22669be2314a1f132a57 plymouth-plugin-label-0.9.5-6.20210331git1ea1020.el9.ppc64le.rpm 6035337eb744725d0ae7c21948f39aa73502eb7b94d9077e65ce2e94e2ab6d63 plymouth-plugin-script-0.9.5-6.20210331git1ea1020.el9.ppc64le.rpm 7ba440194a4ef37393597a32813721dd3ffe278cd82937f320b0cbd30974f462 plymouth-plugin-space-flares-0.9.5-6.20210331git1ea1020.el9.ppc64le.rpm 5df1d06b5fcd3aba741a20c7314552cbeaced403be68c0a22ec65547f8b57829 plymouth-plugin-two-step-0.9.5-6.20210331git1ea1020.el9.ppc64le.rpm da2cd31fb5d93e8704ad5229bc0854e53e162cb27c344ebd6f4d85150c992fab plymouth-scripts-0.9.5-6.20210331git1ea1020.el9.ppc64le.rpm c7dcc858d9e7772135fca241eed9d9ea8ae95732b567b5f835629e1deacde5eb plymouth-system-theme-0.9.5-6.20210331git1ea1020.el9.ppc64le.rpm 080d09c9183ed8679e4b1751bd24030162b590bfbad01587275668431500b5b9 plymouth-theme-charge-0.9.5-6.20210331git1ea1020.el9.ppc64le.rpm 2f9623cb03d6c18146faf28e668641f28c07b3c76a2151a22eba3fe3a79dd7cd plymouth-theme-fade-in-0.9.5-6.20210331git1ea1020.el9.ppc64le.rpm 25ba229185cdfbe360fcde413a857f8bb6017539c01c46a3284d9bf8f16fe30c plymouth-theme-script-0.9.5-6.20210331git1ea1020.el9.ppc64le.rpm 0e52c344ebf7ab7ae7a274e3030bb1d8c086351fe48c53a0715fbad3161437c9 plymouth-theme-solar-0.9.5-6.20210331git1ea1020.el9.ppc64le.rpm 205ab97a707d3183c27687ce862e3845ba6f143872226d000a7810adb3d03457 plymouth-theme-spinfinity-0.9.5-6.20210331git1ea1020.el9.ppc64le.rpm 1b59b1cfcb65e4d3c0a381339c668d84de67c704ee5e381c53b72233ae464f09 plymouth-theme-spinner-0.9.5-6.20210331git1ea1020.el9.ppc64le.rpm 093d08b850f3c28a926bbc516cbf5506eba987083a13151d17bf47803f047721 RLBA-2023:2301 libosinfo bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libosinfo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libosinfo-1.10.0-1.el9.ppc64le.rpm a1ded2969828381e6f15fb11c0192ea20b7f80796a3eaf8c4f819e632be4c668 RLBA-2023:2352 nmap bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nmap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms nmap-7.91-12.el9.ppc64le.rpm 104c967c6fd9c38ae89b202f7d2f796cbafeeac03562234fba893f5d29ddefdb nmap-ncat-7.91-12.el9.ppc64le.rpm 1e819e0c8c786668204aac15e4ced00fa59ef666f51b3385e7c16f9cf7ef3871 RLBA-2023:2372 perl bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-5.32.1-480.el9.ppc64le.rpm 3df19aa641d662a8d85cc93f7eecf62b56c52c9aca127bc4c60698e8e6d7fb6f perl-Attribute-Handlers-1.01-480.el9.noarch.rpm d1f4a9c2d5f81921a9ffe0b13b7034e90af712362513b86888291ea806b61f76 perl-AutoLoader-5.74-480.el9.noarch.rpm 7347b9759e1c2a384111e48c02a6353bbcf9667e8e0133e2148594350b32a340 perl-AutoSplit-5.74-480.el9.noarch.rpm 7f6b6224eb1c384402fdc319838891a9d9245ba9431ec79b21f7b13215653b8a perl-autouse-1.11-480.el9.noarch.rpm efc1be61589a9c0d48c8934bbfb869d5e5dd2039bde7cec6f5a350e5ec9d33d9 perl-B-1.80-480.el9.ppc64le.rpm ff58fd9c4d7efa70b1624405ccd37f4b0e126ed5f95f282b7981f51f28ac7879 perl-base-2.27-480.el9.noarch.rpm 3b53f8a351745d9bf4de41c0f0d0ef43bd194e2bc7c6972e7d6d8172c2340bf0 perl-Benchmark-1.23-480.el9.noarch.rpm de810ce6c52ead3159ebf243a798475596c7a023802997765179df57255113b4 perl-blib-1.07-480.el9.noarch.rpm ddb7e5ed5541955149aee9cf3cb057c5053b375fe7b6e98f32f8c7b8a63b3908 perl-Class-Struct-0.66-480.el9.noarch.rpm c8a3bff8d7e21f49abea233942748f9ae7ec658d3cdb49820af3a76f85733883 perl-Config-Extensions-0.03-480.el9.noarch.rpm 2d5e95a24dd1322458c4c5f07fd431ea82ff8285fc0bbdd78f5b71eeb76fd100 perl-DBM_Filter-0.06-480.el9.noarch.rpm c4af9a314ce43e1bbb106cab69fe02fdc16fdb9f2f6e9bdc802406184f6dc0d8 perl-debugger-1.56-480.el9.noarch.rpm 49f4de633bb3467b162b02295bc516abaaeabe82cb424dde1f3a1ae1fa19b7a4 perl-deprecate-0.04-480.el9.noarch.rpm 8ba53da836073c2cc8e3bacd5b5a19b37ab59517c3cd8631d848b82e125f3578 perl-devel-5.32.1-480.el9.ppc64le.rpm 46d542cbbfe1adb819b8751d5f880c27d1101da415d305c5a5baa8577ae6bc7e perl-Devel-Peek-1.28-480.el9.ppc64le.rpm 2e89e8ed35bf10502d2e15ae4a56b73642f6b0cc5e05ccb5568ff98feb8d9f33 perl-Devel-SelfStubber-1.06-480.el9.noarch.rpm 66b416b0ce956f65660b841127d003ddfeaf996ec6cee1cf93d42de1b74d8144 perl-diagnostics-1.37-480.el9.noarch.rpm c57f1156d07d3621ee67535c0dde41e163a6efa8957f62d078463f4065ce69a8 perl-DirHandle-1.05-480.el9.noarch.rpm cfb9547d1e62831d3d3c88b5433ba100482c55f3989f106c634e6ac87ba8ae12 perl-doc-5.32.1-480.el9.noarch.rpm b6c4a329edf55fcb6bd099d649ea6ddc62087cdcc36894faa17a1b0bdac1e30b perl-Dumpvalue-2.27-480.el9.noarch.rpm 1dc13897ca380a1a320c71b6aea94420cf1f9d5e36a8ecfc31a99fe6a5964147 perl-DynaLoader-1.47-480.el9.ppc64le.rpm 6526c59cc781426bb5921ac9e702c978ccbfc90d4e35a2ad80d8dfda76b3faba perl-encoding-warnings-0.13-480.el9.noarch.rpm e36ab1bc106b2e074ca40f63eee52ff2858e2afdce8d043f5f1a0d669759b3f0 perl-English-1.11-480.el9.noarch.rpm 2362f0eb50c750cf5797565ce9d4be5cbbfa2d26908e5d58d3a17b66295d72ca perl-Errno-1.30-480.el9.ppc64le.rpm ef42a52004e3473bd1580fb3894593936c71a392fcf2138ec43f5cd12447bf6f perl-ExtUtils-Constant-0.25-480.el9.noarch.rpm 2e009264bf2f2514b133d43ff7f61773d767c485b22d05edd165300a82afb8f8 perl-ExtUtils-Embed-1.35-480.el9.noarch.rpm 5cde3cdbd81515a40fb3f1f0da4466d179b6ffef498d6cc42eb5244fef0b0ab1 perl-ExtUtils-Miniperl-1.09-480.el9.noarch.rpm 83039ae58b9530150eee8b631aedafb8d29513b5e991d57ccd9467b5060bd15d perl-Fcntl-1.13-480.el9.ppc64le.rpm 7ad73f7d87742947ed15ff76df4636afaea2a0a9654bf8a541c2c4ef4b67931c perl-fields-2.27-480.el9.noarch.rpm 76cac5d12ac373bea045887fa3ffeec90753595b0a3e33a82096de9a91b80c27 perl-File-Basename-2.85-480.el9.noarch.rpm c12cd8a1f9cdb36167ec18052570c262d638f7beae75a9baa1a11000a4363d6d perl-FileCache-1.10-480.el9.noarch.rpm 714db3471f7ef030379f128ed30ee69bddb551aab2ef42dad651953e0ed9a404 perl-File-Compare-1.100.600-480.el9.noarch.rpm 9a357dd4eb0aef091a7060c94e917660569f60316e33c134615aa33b100a882e perl-File-Copy-2.34-480.el9.noarch.rpm 6bc5e35791b393071048c82f95096e4ea9c73c981f5613bb1cf48a13a67dcf04 perl-File-DosGlob-1.12-480.el9.ppc64le.rpm 5dcbc24a74e29bb240a39a1526ea6b14a3aacef780bbefc5a78f7447ac3962c9 perl-File-Find-1.37-480.el9.noarch.rpm ac1befaf722fa0f28eeac1b7f0a65ec3a25df05e3c649a38127104c6c865c6cf perl-FileHandle-2.03-480.el9.noarch.rpm bfbe39be10d6956483eca796999057bdc5b1350590984f26268c9d4587521400 perl-File-stat-1.09-480.el9.noarch.rpm 19ab7ad87b1e2b552bdafdca83bb3dc7b94aa03da510349c3de9856393546050 perl-filetest-1.03-480.el9.noarch.rpm 45bc8a4e2124248b83295143d4c1deada0ef5fecd9cf6445631ceb6ddb3014e9 perl-FindBin-1.51-480.el9.noarch.rpm 5cd48fc587dc0881f727b4d2fe1d81baf069332896330a4937688340c9980719 perl-GDBM_File-1.18-480.el9.ppc64le.rpm c2e42c1a3718704de27897b2033b2cbea5db5d0f961df09f03327e34aee6f21f perl-Getopt-Std-1.12-480.el9.noarch.rpm 2a38cf27519b015671e635b22f87b9dd57f7b1144575de404e94edf1faf90356 perl-Hash-Util-0.23-480.el9.ppc64le.rpm ef840789c5db4f6c3b5a669b927370d8504ecde80422d0c7877f1a5e35fd3082 perl-Hash-Util-FieldHash-1.20-480.el9.ppc64le.rpm d13c931a983f6b20c879e598e78d8a417a1210920b31990dadbe6baea61c1dc2 perl-I18N-Collate-1.02-480.el9.noarch.rpm d9925a9c1638b4a2f88db3a848a93151770e3f3d69d6df6df405cceebec0be86 perl-I18N-Langinfo-0.19-480.el9.ppc64le.rpm 43aa6aa92194d401092c3083f6fcdb182f419ad6d2205ffdb815d7156fe5d7e8 perl-I18N-LangTags-0.44-480.el9.noarch.rpm 994759ee44724e33d06a843246ba901d3e73246683a2fe174403315e838ebf85 perl-if-0.60.800-480.el9.noarch.rpm 6ba860cd8b6b5868409c588a3590d7ccc74320cada5697965c580fbba911474c perl-interpreter-5.32.1-480.el9.ppc64le.rpm 84fb2caa44c6acd7d90531ea59c605578f085f9e90364f74bf08edbb980db02e perl-IO-1.43-480.el9.ppc64le.rpm b2d0ca1a9ad16911277fb85092205bf593f1f5068710686b97bcc02232175344 perl-IPC-Open3-1.21-480.el9.noarch.rpm 3a17a9eeeda5c65b615e2f9b589437e3afb150ce2efd253be48018d28075095c perl-less-0.03-480.el9.noarch.rpm 269725c12a49e4059547ac130326ae181f30f0dc5b1881a5f2b9c3e8f50ebd55 perl-lib-0.65-480.el9.ppc64le.rpm 656c1a46adef0c47252ad3dabd97e31831eb5eeeaa19abe4c2996cbe87fa30ee perl-libnetcfg-5.32.1-480.el9.noarch.rpm 04d62cffeeadd167a0954f59b007545cffee2d289e002eabb5d718ac10b57007 perl-libs-5.32.1-480.el9.ppc64le.rpm 8b76a9b8ef2937f977d980ac08415281f2c26ce2c846992d563454cbb50a5e34 perl-locale-1.09-480.el9.noarch.rpm 03e50df7e763237c3b748bc2fcd5a936ceb8006eaecdc1165dce2e6caf543a53 perl-Locale-Maketext-Simple-0.21-480.el9.noarch.rpm 30fe47a550a53f8daaa34a84048ee69258253d14945e1f602afb5fbe679d6f95 perl-macros-5.32.1-480.el9.noarch.rpm 0dab660a3812292c63b707790a66095fbcea7b9d3d5fbd0ce283e6b99899b311 perl-Math-Complex-1.59-480.el9.noarch.rpm a6b7733f8e9d56a23440cb475b9a38d2794ce1c0713ffba51ded261d1d28fbec perl-Memoize-1.03-480.el9.noarch.rpm 5bc240f7b37d6b3f64c6001d5512d2f0ac15b341d68cad001e6c5622a0132fb5 perl-meta-notation-5.32.1-480.el9.noarch.rpm 70778f015f2c9ca8401c3cf9de1308bda3775bc5ee6635450d186f90472f719d perl-Module-Loaded-0.08-480.el9.noarch.rpm 2bb8172777e705adae838cf965ed6d84d2896c3baab11c6273d95f49eebc6235 perl-mro-1.23-480.el9.ppc64le.rpm 60409393461e4be443dcb9823f63a923edd21e221fb8bccadeafb3b772e44d1b perl-NDBM_File-1.15-480.el9.ppc64le.rpm 16ad5e867acfb701c6f565c419c56a2c5c51896ebc9f45081eb2f761d2e6e22b perl-Net-1.02-480.el9.noarch.rpm b3ef3a983682cecfc5fb5e89b1097cee5db138e4698c7996e16eff11c33c5389 perl-NEXT-0.67-480.el9.noarch.rpm 577634a9d6f9a93b855a6b2b686b92fe984b88d24de89c9997d537b0fc7395d9 perl-ODBM_File-1.16-480.el9.ppc64le.rpm 556fa6952dbc7260eeaacbb016300ae39b5145efd3fbf2701b13eaa576cb6693 perl-Opcode-1.48-480.el9.ppc64le.rpm 93bb8cf3529fa3e3a2b4a1624b6a20ce7076bc4c55865d6aac2bb849cc8df3c3 perl-open-1.12-480.el9.noarch.rpm 36474f1abf3287f04125fcb1a0eb3860142065743d5809dd18da4cc2e388469f perl-overload-1.31-480.el9.noarch.rpm 86e81019a9d34e5b442c644d646867a3486f03588dcb0909b7741b2d7be45504 perl-overloading-0.02-480.el9.noarch.rpm 1533cfd300c111eab1eb788403ac1990dda59f72b29843794fb39f7d63c1e5b8 perl-ph-5.32.1-480.el9.ppc64le.rpm d150eafcca1d482adb45c0cfa002a4406dfa7d5d97ab2bc2bd898ba7c1f64e37 perl-Pod-Functions-1.13-480.el9.noarch.rpm 650cb07e6ab665545b996c570034b99dc6493c594e732c0a77ba7f56294aab84 perl-Pod-Html-1.25-480.el9.noarch.rpm 34feafe912987f3687cfeddab3a36cbaa63d41872a809dbf3a2014b7638a14b0 perl-POSIX-1.94-480.el9.ppc64le.rpm e5a456393f3e8ec27c28cd73eef774cc76ec2ea9d1c6fe546373d495958b0259 perl-Safe-2.41-480.el9.noarch.rpm 37ab81439bbcd02ba3668ee5b05addc74163112b97af268363d3856e5c3af2d1 perl-Search-Dict-1.07-480.el9.noarch.rpm fe604f03dc4b678f1ebc3041e6dea92bd2cab31fe73be961b4c52526c304ecb3 perl-SelectSaver-1.02-480.el9.noarch.rpm 76330165d2749c19db9c50204f24c0e676b58ec59eed8171b2a99509d2ec3733 perl-SelfLoader-1.26-480.el9.noarch.rpm 897df9a3b29558541e34aef84cf33b9e8a1839dd9474dc29d53343ad4b580834 perl-sigtrap-1.09-480.el9.noarch.rpm 7ca83ca840589fbb713ef26f6440ef1a2fff1d95dae4c06d62b0c9e8bf544f55 perl-sort-2.04-480.el9.noarch.rpm 2fc28ba6de294a466d75af54df9390092cf8112a8c27734dd64d94b45b819c1f perl-subs-1.03-480.el9.noarch.rpm aa0b2cd1144aee6b2909a5bbaad3cdc52581f53ace67228168f9652c3257bc05 perl-Symbol-1.08-480.el9.noarch.rpm 1474d70a0119a9dfc0ecdba989ae0449a1f2175b236f24cdaff55eca0602b955 perl-Sys-Hostname-1.23-480.el9.ppc64le.rpm 5a7569290db75fe631bc75d305b2823863d7b1ea6037df2a8e3f93edddc25dbb perl-Term-Complete-1.403-480.el9.noarch.rpm 90e82576af4e7c7cf9eabb5ecfca6323131404b918822c7d774fd0a6778de364 perl-Term-ReadLine-1.17-480.el9.noarch.rpm 9fcc7beffb95adc50d1e4b9ec52f10d34828450a7858b11a81791a1008739303 perl-Test-1.31-480.el9.noarch.rpm 92bf645d7c09a0083bcf162db4fdc97470958d41d0d4db12fae2b89325553ac0 perl-Text-Abbrev-1.02-480.el9.noarch.rpm 5a18b8dbf9e189bbc8aadaf6444ded909e0b97f771eefee8e283a08c0d01d374 perl-Thread-3.05-480.el9.noarch.rpm 57ee527cfa6d0317f5ab553e50762b31df032891e6c5971880b5db09fdc30020 perl-Thread-Semaphore-2.13-480.el9.noarch.rpm 774433a8ba97eca77787d1f7292c669dafebde90646a5bdbcf7f7231f704d4e9 perl-Tie-4.6-480.el9.noarch.rpm 61361c44ea1a84fe370915342f777ea94343eac073847c5e00988e3040387f02 perl-Tie-File-1.06-480.el9.noarch.rpm bada1de8ef1a1d1a104f6a7bb401fca6fb4fd2c71d8d37c019227d5df68f3884 perl-Tie-Memoize-1.1-480.el9.noarch.rpm 8c6b6caae23015662428c588244d95914176ade8d53a67512ccfd0a87b5fda36 perl-Time-1.03-480.el9.noarch.rpm a7e63bea9f76ce41cb4d67eca3ebe54530013aa8f98a65a255fbb4cc3d3b9fe6 perl-Time-Piece-1.3401-480.el9.ppc64le.rpm 657fd60df034b6abfd5c3e82f04513a2e7e2f912a66de00b37c76743ba24f8f9 perl-Unicode-UCD-0.75-480.el9.noarch.rpm 776cc367d35603c62d44d8b3d70d34358c3315a0fafffa9a5ae20b350c75c643 perl-User-pwent-1.03-480.el9.noarch.rpm e3e51d13355900c4bfe483fd125fe769ecadb0ac717edddfaa09b90e86e3fb13 perl-utils-5.32.1-480.el9.noarch.rpm d261c14a4610551a868464d3416bbf3cf6b2616495382cda1c8693a79d80b67b perl-vars-1.05-480.el9.noarch.rpm 6a89349944d7969aa8ca1ac6f87384cc74ab605ccaf4379455804ff5e901cf69 perl-vmsish-1.04-480.el9.noarch.rpm 885e0a4817490c030b470515c1aef8490175a013eec37c11ef5e2ac110bcdadc RLBA-2023:2160 capstone bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for capstone. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms capstone-4.0.2-10.el9.ppc64le.rpm 6511e8b558103b78a6c2c582926180dfbb7acaff7a30925c2092823bdc157205 RLBA-2023:2186 augeas bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for augeas. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms augeas-1.13.0-3.el9.ppc64le.rpm 191eab6e3265941018c319ddd25d0105772db378a64fdadb9aad0ffca2775fde augeas-libs-1.13.0-3.el9.ppc64le.rpm 91e99a52e5cdb6829b0b418d6f2e195e2e49c3bc3552b330aec0c469c98b6c42 RLBA-2023:2390 varnish bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for varnish. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms varnish-6.6.2-3.el9.ppc64le.rpm 9c12e8c69d1b0f619542d3b96dc8297a7aab92d788c0fae02f1902c37afcdc53 varnish-docs-6.6.2-3.el9.ppc64le.rpm 59eee475532410ddda08ccec00c553b2b3a380930aa692f626297ebde0295a8a RLBA-2023:2402 maven bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for plexus-interpolation, httpcomponents-core, maven-wagon, maven, google-guice, jsoup, jansi, apache-commons-io, apache-commons-lang3, maven-shared-utils, plexus-utils, plexus-classworlds, jakarta-annotations, httpcomponents-client, apache-commons-codec, plexus-cipher, atinject, javapackages-tools, maven-resolver, plexus-containers, jsr-305, cdi-api, apache-commons-cli, slf4j, guava, plexus-sec-dispatcher, sisu. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms apache-commons-cli-1.4-17.el9.noarch.rpm 0256cd4929509de69b612a2a198b286106f234ff9bccc20fc9536e896019b297 apache-commons-codec-1.15-7.el9.noarch.rpm c8d353deaaab985d4e54a5ea6fcf91eead1dfecf27fa3c315fc449e846afe7e4 apache-commons-io-2.8.0-8.el9.noarch.rpm 0ff32544fd571e05db2fa7d66490f8f72545a22f6c6ecac04bcca3c01e348f46 apache-commons-lang3-3.12.0-6.el9.noarch.rpm c85e547c1de396d0bcccb97ad289a21ab3f82ae794c0df65f234f681cb06cb8b atinject-1.0.3-6.el9.noarch.rpm 28fdd8eef912fb2cdb8f6be65271904d3242e89092280352a85d9290aadd0035 cdi-api-2.0.2-6.el9.noarch.rpm 18165f017a3a4eff6831b6eb9d031bde1f35e6dc4a4b744c8024999e1bebece9 google-guice-4.2.3-9.el9.noarch.rpm 148074c471a1bc938eeada2dae6f84642971fcc9fe1e55b8b25f7b180f2cb0a3 guava-30.1-6.el9.noarch.rpm faf48d962bcd88e632899ddfcd99f0430136c2fa0f6fe9bd3f9f88182683a830 httpcomponents-client-4.5.13-3.el9.noarch.rpm 71fd80f9de11e828a1471a40140c90133f81e062ce74ec2fc12803fab297707e httpcomponents-core-4.4.13-7.el9.noarch.rpm 5c7fa4374d88b03ac66ccc9b8e8e28c824637390e47ee1bb43f66d0c7a2fc7c6 jakarta-annotations-1.3.5-13.el9.noarch.rpm 441505298839dec09e5866d37fd02c70935990102e9970ad583db159492eae7f jansi-2.3.3-6.el9.ppc64le.rpm 2750d2cd0fea5711c23a27ea49057b4b8147c654e58ff56c102ca8d8aa26923d javapackages-filesystem-6.0.0-4.el9.noarch.rpm a1a1fae59af48ce72d029f342bf2021d2c84f5c3b13f95e5118952134cbd32c7 javapackages-tools-6.0.0-4.el9.noarch.rpm 6bce582734079cb02963b39d547736b6546c7125906459abd591c01a76971b32 jcl-over-slf4j-1.7.30-13.el9.noarch.rpm 8ab3b83a0fede6d0a6c7bfd8139f62c33f668e976eec42affc83e81d13dac966 jsoup-1.13.1-10.el9.noarch.rpm c8bd1377015450ae65bd8b875ef87e0b29a026347cdcbc7621d54415e89c0f81 jsr-305-3.0.2-6.el9.noarch.rpm 1546f4a64091b52e4c521a862813ad28700d141e50a30302c34147c3889e9905 maven-3.6.3-15.el9.noarch.rpm ab7dd6668c353233ff479c2e7276f14a59913208ef012d76f4bd045748a97e24 maven-lib-3.6.3-15.el9.noarch.rpm 61f07bd619548b4378e96b3095014e592979b6f1b7a0fd8598ec102d43429d31 maven-openjdk11-3.6.3-15.el9.noarch.rpm 44f618c6eb344a66cbd768127f9c0fff14363379569737b8ffcc79821248cd9c maven-openjdk17-3.6.3-15.el9.noarch.rpm b3ac1f6d7c43cc2264ff82da6ac227322bcda819cdfc4d0547fb7a4d841b35e8 maven-openjdk8-3.6.3-15.el9.noarch.rpm 39b19c699df73b947f89903e032c34f7472c9ca59a4d81d7e2c8ee170d1fa7da maven-resolver-1.6.1-10.el9.noarch.rpm dfd77cf0c0ff35b49c5ea6a8a408ff59d83f8e4e135d9194f5db890c2300af44 maven-shared-utils-3.3.4-3.el9.noarch.rpm 24a55717a2fc384bcf1e692c88a3c1efd2dcc0eb56fd360637a17641f3095273 maven-wagon-3.4.2-7.el9.noarch.rpm 71f7ecc1e7e182d65d7f3e2dc0842c1f5f554c8aff8e9129ecd5bdac63b55f9a plexus-cipher-1.7-27.el9.noarch.rpm 4d006a3e01f59db51154475df079fb6e0709c78ace9f80e0f93a0fa9399d8380 plexus-classworlds-2.6.0-11.el9.noarch.rpm d96083367fea8b1d9815b5b17cdb08ca8d726f4f0c5477e1e2ad04ce902abf16 plexus-containers-component-annotations-2.1.0-10.el9.noarch.rpm fd965bbec2f095b6cb953767a123a37e6de79064d20c652b68604649d47b3622 plexus-interpolation-1.26-11.el9.noarch.rpm 94d70b0d15c62b94f8fb5e16f4ee97a39576312800161d90cc7f47eadc0a3985 plexus-sec-dispatcher-1.4-37.el9.noarch.rpm 77895175d3d631b568859f15a9b048f0de7942af0204622ed14c1b26f20b2014 plexus-utils-3.3.0-10.el9.noarch.rpm 9662f2350e069e100f6930d8941e2cee21155ed7c6ae354135e26dc8cfdb3674 sisu-0.3.4-10.el9.noarch.rpm 5b6197bbcaa82c35da6445a83bc50896a9bc0a84619362a6c30ef40487ed9291 slf4j-1.7.30-13.el9.noarch.rpm d6612b852596eb13dffec2111f299481742f302a0df2d5b177f4c1a791b810db slf4j-jdk14-1.7.30-13.el9.noarch.rpm 3634c3d5b2b9b91f4bb1c781b50eafc9e9f7a3b4f5b0cdb177b9bb5d0658e67b RLBA-2023:2430 python3.11-psycopg2 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python3.11-psycopg2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3.11-psycopg2-2.9.3-1.el9.ppc64le.rpm d005a80627f9ccd27ddddce94273cdd1d09365a1a4b80bc971a3804aa734d7de RLBA-2023:2635 .NET 7.0 bugfix update .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Bug Fix(es) and Enhancement(s): * Update .NET 7.0 to SDK 7.0.105 and Runtime 7.0.5 [rhel-9.2.0.z] (BZ#2183591) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dotnet7.0. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Bug Fix(es) and Enhancement(s): * Update .NET 7.0 to SDK 7.0.105 and Runtime 7.0.5 [rhel-9.2.0.z] (BZ#2183591) rocky-linux-9-ppc64le-appstream-rpms aspnetcore-runtime-7.0-7.0.5-2.el9_2.ppc64le.rpm e33ea3e42d3650dc5eb9951aa4d320643551a5f6f6cf455b3b87890bc89626fb aspnetcore-targeting-pack-7.0-7.0.5-2.el9_2.ppc64le.rpm 11cb48534946ae71422fb2dca4ae73e14e81b74a323bbbcf4090cb5c05b90bf6 dotnet-apphost-pack-7.0-7.0.5-2.el9_2.ppc64le.rpm 32dfec422fab610172258b53ac72c5f8cc2aff510139a61d07813ec92f1ce067 dotnet-host-7.0.5-2.el9_2.ppc64le.rpm 38efbc7f214e89f50f56732e4497265ba59815bb858b539c275a8620c349eefa dotnet-hostfxr-7.0-7.0.5-2.el9_2.ppc64le.rpm aada05fe1db68da9815a622ea4b38409f655c5f53b3c69608bd0ed266487bdc8 dotnet-runtime-7.0-7.0.5-2.el9_2.ppc64le.rpm 40da867f6c5dceda79bbff3105ffcbb2190610a655362862c4a98cd6ff327f20 dotnet-sdk-7.0-7.0.105-2.el9_2.ppc64le.rpm d1422f646c25c43f8a94791f3df46aac51c5d90b6b86a8762c5b8658cd70dfd6 dotnet-targeting-pack-7.0-7.0.5-2.el9_2.ppc64le.rpm fb2bfdd845b5545e662b81e3ed926761a4f99fde18ef2b57724db0eaa04705eb dotnet-templates-7.0-7.0.105-2.el9_2.ppc64le.rpm 1b6dc2abbb4b7eb3064a7159418bc3cdf923dd49c679f9e1d7fa06cad17ede18 netstandard-targeting-pack-2.1-7.0.105-2.el9_2.ppc64le.rpm ca12ea156cc00b8a64a18d0e639da76ef4e34ccf691d58a7ddbd403b40415454 RLBA-2023:2639 java-17-openjdk bug fix update The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Bug Fix(es): * All Rocky Linux versions now share a single OpenJDK build (RHBZ#2189326) * In FIPS mode, the list of cryptographic services and algorithms available is limited to those that are FIPS compliant. It was found that this filtering was too strict and was also excluding service attributes. These attributes are now made available in FIPS mode, as they are in non-FIPS mode. (RHBZ#2186803) * Previously, the XML signature provider was unable to operate in FIPS mode. Following recent enhancements to FIPS mode support, the XML signature provider can now be supported. It is now enabled in FIPS mode. (RHBZ#2186810) * The PKCS#11 provider used by FIPS mode can be supported by different PKCS#11 tokens. It was found that some PKCS#11 tokens may not be initialised fully before use, leading to an exception being thrown by the provider. With this release, this exception is now expected and handled by the FIPS support code. (RHBZ#2186806) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for java-17-openjdk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Bug Fix(es): * All Rocky Linux versions now share a single OpenJDK build (RHBZ#2189326) * In FIPS mode, the list of cryptographic services and algorithms available is limited to those that are FIPS compliant. It was found that this filtering was too strict and was also excluding service attributes. These attributes are now made available in FIPS mode, as they are in non-FIPS mode. (RHBZ#2186803) * Previously, the XML signature provider was unable to operate in FIPS mode. Following recent enhancements to FIPS mode support, the XML signature provider can now be supported. It is now enabled in FIPS mode. (RHBZ#2186810) * The PKCS#11 provider used by FIPS mode can be supported by different PKCS#11 tokens. It was found that some PKCS#11 tokens may not be initialised fully before use, leading to an exception being thrown by the provider. With this release, this exception is now expected and handled by the FIPS support code. (RHBZ#2186806) rocky-linux-9-ppc64le-appstream-rpms java-17-openjdk-17.0.7.0.7-3.el9.ppc64le.rpm ab52428a3ce5212c5fef5d709693fd9635b92ff49d8cd88bfad366917521c98e java-17-openjdk-demo-17.0.7.0.7-3.el9.ppc64le.rpm a70fdc1f5e35cad4eb549ea3e9e728a4305774722cbd11bf84c87d96cea8bbe8 java-17-openjdk-devel-17.0.7.0.7-3.el9.ppc64le.rpm 08f45ae79a025cf25a36a6193b60128518eebc35a5c59a1156cf8ae35cb018b6 java-17-openjdk-headless-17.0.7.0.7-3.el9.ppc64le.rpm 4d1e899dfea82cb87ed25d37cd715355c1ba441613d0500c2eea9778812d8196 java-17-openjdk-javadoc-17.0.7.0.7-3.el9.ppc64le.rpm a6cb1b0b9e939f91fe25a96f4fdbf7d2e63aac0c43ff4786749ea0a8a41ca713 java-17-openjdk-javadoc-zip-17.0.7.0.7-3.el9.ppc64le.rpm 248fd7e063231d0be5a01d811284844904031ff8d395261d32b78ef4d0fe216e java-17-openjdk-jmods-17.0.7.0.7-3.el9.ppc64le.rpm f0a963c4f982acf8ec5efbc0954056cd6146f7f6f67a88448a5d24f1b69a3900 java-17-openjdk-src-17.0.7.0.7-3.el9.ppc64le.rpm be8b0b71072cb81bc4ca55f121c37306e4864cbcedeb712518c493e15ec47153 java-17-openjdk-static-libs-17.0.7.0.7-3.el9.ppc64le.rpm 6cc37e58442323b2e6137809cfca1a01e287811b1905426fbd29426986fc6b6c RLBA-2023:2640 java-11-openjdk bug fix update The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Bug Fix(es): * All Rocky Linux versions now share a single OpenJDK build (RHBZ#2189325) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for java-11-openjdk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Bug Fix(es): * All Rocky Linux versions now share a single OpenJDK build (RHBZ#2189325) rocky-linux-9-ppc64le-appstream-rpms java-11-openjdk-11.0.19.0.7-4.el9.ppc64le.rpm e89ff3c5949b10df3bb7a3ce0e7b12be6516449399836c148ec0865ac95c60f5 java-11-openjdk-demo-11.0.19.0.7-4.el9.ppc64le.rpm 134d6f3c05eb82d0bbf7281dc24e9e4ebb73a8f47537dcadf24f4272faacfac5 java-11-openjdk-devel-11.0.19.0.7-4.el9.ppc64le.rpm 6368f4033790e5b485b038e2a475a0e07ed30ff07ca67a0a6cc294519ff5b23a java-11-openjdk-headless-11.0.19.0.7-4.el9.ppc64le.rpm a325ab77f440aff72dbf441dd1f770da494ed9434b7c44c4ba99e028474bf9b0 java-11-openjdk-javadoc-11.0.19.0.7-4.el9.ppc64le.rpm b3fbe48e5cf6f3b0860f4cb9bebd52de5f874050b65a2ee405883fdc28bb52b8 java-11-openjdk-javadoc-zip-11.0.19.0.7-4.el9.ppc64le.rpm a8b73b509026311b012e92f06758cd1d4a2150b79d4244700e788444cd875947 java-11-openjdk-jmods-11.0.19.0.7-4.el9.ppc64le.rpm fa1f12345ac5a395f5b14f71c34a004b665e890d14e721e8145b5f4f8eb636fb java-11-openjdk-src-11.0.19.0.7-4.el9.ppc64le.rpm f26a3ec9f95f840010deb232d3b088fe278f3265d70a2ef64f90acdf4c7a1f46 java-11-openjdk-static-libs-11.0.19.0.7-4.el9.ppc64le.rpm e647934565a221152440b68511f67455577bc833af7ec534e58116eb16eb16fe RLBA-2023:2643 util-linux bug fix update The util-linux packages contain a large variety of low-level system utilities that are necessary for a Linux system to function. Among others, these include the fdisk configuration tool and the login program. Bug Fix(es): * Backport hint about systemd daemon-reload (BZ#2180441) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for util-linux. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The util-linux packages contain a large variety of low-level system utilities that are necessary for a Linux system to function. Among others, these include the fdisk configuration tool and the login program. Bug Fix(es): * Backport hint about systemd daemon-reload (BZ#2180441) rocky-linux-9-ppc64le-appstream-rpms libblkid-devel-2.37.4-11.el9_2.ppc64le.rpm 8a897e31fb56ca4132c660acf39068099800a8319bf60f55f45e5d6b6a42e303 libmount-devel-2.37.4-11.el9_2.ppc64le.rpm 7c075b6f66111a9563c7d3c7a3685c7f712a723fb8f05a5a74f1052fbb8f4a5c libuuid-devel-2.37.4-11.el9_2.ppc64le.rpm d7e2e9c450844f2b64d3f3097665ca34da86ab760dc810f596e0b05a7cddccd8 python3-libmount-2.37.4-11.el9_2.ppc64le.rpm 103ec189184dac69c2890697024e54722b20c8d917b3db0d019e03114a4b1915 uuidd-2.37.4-11.el9_2.ppc64le.rpm 6a6e523b9fa4046f7b4e9798498f575620a3e9c90db4733de1a6051aab866a5e RLBA-2023:2174 libvirt-python bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libvirt-python. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-libvirt-9.0.0-1.el9.ppc64le.rpm efeae4e907189db61017f81746e6f548139b524518f597b605f1a0bf9d80620a RLBA-2023:2232 gnome-software bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-software. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-software-41.5-2.el9.ppc64le.rpm 80edda5f3f5c51169570d0fb5c3198866af0499d72965b56a570b9e6c1419c4f RLBA-2023:2332 gnome-session bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-session. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gnome-session-40.1.1-7.el9.rocky.1.ppc64le.rpm 63e7f6d2d4eb171eb633d4d3d44837cd75b944c3cce4fa45887f8b3f3e4a5cf6 gnome-session-wayland-session-40.1.1-7.el9.rocky.1.ppc64le.rpm 7bd885bdee0ca646a2110e7b68048a96593160d49632c2e183ddb287f93d303f gnome-session-xsession-40.1.1-7.el9.rocky.1.ppc64le.rpm 55898d22c25cac63eac33295532415891cd684ef8d015f447eceda3077d2491d RLBA-2023:2427 python3.11-numpy bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python3.11-numpy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3.11-numpy-1.23.5-1.el9.ppc64le.rpm f3bc5d8b1744da1ab907ef770fbaf515b65db225f675b29bb720440ef961d8ca python3.11-numpy-f2py-1.23.5-1.el9.ppc64le.rpm 7df300ec17858f842319e33fccab82d03fa06cc76efd17946b05badffa6d6661 RLBA-2023:2622 pipewire bug fix and enhancement update PipeWire is a multimedia server for Linux and other Unix-like operating systems. Bug Fix(es) and Enhancement(s): * Audio sound can't output unless switch device manually on Orchid Bay MLK. (BZ#2180869) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pipewire. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list PipeWire is a multimedia server for Linux and other Unix-like operating systems. Bug Fix(es) and Enhancement(s): * Audio sound can't output unless switch device manually on Orchid Bay MLK. (BZ#2180869) rocky-linux-9-ppc64le-appstream-rpms pipewire-0.3.47-3.el9_2.ppc64le.rpm 418c87b5f3b8a8f272529405ba18b45df40028c4749d5ea91036423a353bbffe pipewire-alsa-0.3.47-3.el9_2.ppc64le.rpm 67337cc049d70c301e173dc9d39d0708b0fcedca036c3f791fdb3ece0893c6f6 pipewire-devel-0.3.47-3.el9_2.ppc64le.rpm 5989d2db7f1a42393c448fc449846257718561e53a96c52a3464d48d4f221237 pipewire-gstreamer-0.3.47-3.el9_2.ppc64le.rpm a289d3e21237e2810667e414e51c2e57972277e9112db8fbbdf0ea88eedd201f pipewire-jack-audio-connection-kit-0.3.47-3.el9_2.ppc64le.rpm 1b941e97536804ce5249c4d15dc39e09d0b877f65bee7e8a8bf5bf124e35112c pipewire-jack-audio-connection-kit-devel-0.3.47-3.el9_2.ppc64le.rpm c4bdc3f460616a6ca07ca41b592545870431af8ba2ff111b6b199c0ae8bc6588 pipewire-libs-0.3.47-3.el9_2.ppc64le.rpm dc28a4dfff0a0facd27195f67f951cd15b4e9d8a7ba7c155822ead08d38ec1f5 pipewire-pulseaudio-0.3.47-3.el9_2.ppc64le.rpm f8d7401cf94066c84e9e8a90875b0dc628c9c6e600659e45eef602911fe7e9b3 pipewire-utils-0.3.47-3.el9_2.ppc64le.rpm 25a59fd36c173ea16cda2ef9757808960b3bc4215f205fb9244e5c363a21a11e RLBA-2023:2630 crun bug fix and enhancement update The crun packages contain a runtime for running Open Container Initiative (OCI) containers. Bug Fix(es) and Enhancement(s): * Could not find symbol `criu_set_lsm_mount_context` in `libcriu.so`. (BZ#2184222) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for crun. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The crun packages contain a runtime for running Open Container Initiative (OCI) containers. Bug Fix(es) and Enhancement(s): * Could not find symbol `criu_set_lsm_mount_context` in `libcriu.so`. (BZ#2184222) rocky-linux-9-ppc64le-appstream-rpms crun-1.8.4-1.el9_2.ppc64le.rpm 56facdf167098b5d66c8a189f4e068f0a8d5ab89bc2fc1d49ecd393ce2a5245c RLBA-2023:2631 fuse-overlayfs bug fix and enhancement update The fuse-overlayfs package provides an overlayfs FUSE implementation, which can be used in rootless containers. With FUSE, it is possible to implement a fully functional file system in a user-space program. Bug Fix(es): * Rootless podman with additionalimagestore does not work on Rocky Linux8.6 (BZ#2185133) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fuse-overlayfs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The fuse-overlayfs package provides an overlayfs FUSE implementation, which can be used in rootless containers. With FUSE, it is possible to implement a fully functional file system in a user-space program. Bug Fix(es): * Rootless podman with additionalimagestore does not work on Rocky Linux8.6 (BZ#2185133) rocky-linux-9-ppc64le-appstream-rpms fuse-overlayfs-1.11-1.el9_2.ppc64le.rpm 4b5a36e09d0fa74107c9cb68dc1b92d93bba2af043ccc5d592ec6e3f50d4d3e8 RLBA-2023:2636 netavark bug fix and enhancement update Netavark is a rust based network stack for containers. Bug Fix(es) and Enhancement(s): * The --dns-add command is not functioning - netavark. (BZ#2188566) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for netavark. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Netavark is a rust based network stack for containers. Bug Fix(es) and Enhancement(s): * The --dns-add command is not functioning - netavark. (BZ#2188566) rocky-linux-9-ppc64le-appstream-rpms netavark-1.5.0-3.el9_2.ppc64le.rpm 3bc2eb7dff1b7afcd1fa7f05831a4ade60c8c61f4531d780c6a1774bb94429aa RLSA-2023:2655 Moderate: nodejs and nodejs-nodemon security, bug fix, and enhancement update Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. The following packages have been upgraded to a later upstream version: nodejs (16.19.1), nodejs-nodemon (2.0.20). Security Fix(es): * c-ares: buffer overflow in config_sortlist() due to missing string length check (CVE-2022-4904) * http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881) * Node.js: Permissions policies can be bypassed via process.mainModule (CVE-2023-23918) * Node.js: Fetch API did not protect against CRLF injection in host headers (CVE-2023-23936) * Node.js: insecure loading of ICU data through ICU_DATA environment variable (CVE-2023-23920) * Node.js: Regular Expression Denial of Service in Headers fetch API (CVE-2023-24807) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for nodejs, nodejs-nodemon. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. The following packages have been upgraded to a later upstream version: nodejs (16.19.1), nodejs-nodemon (2.0.20). Security Fix(es): * c-ares: buffer overflow in config_sortlist() due to missing string length check (CVE-2022-4904) * http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881) * Node.js: Permissions policies can be bypassed via process.mainModule (CVE-2023-23918) * Node.js: Fetch API did not protect against CRLF injection in host headers (CVE-2023-23936) * Node.js: insecure loading of ICU data through ICU_DATA environment variable (CVE-2023-23920) * Node.js: Regular Expression Denial of Service in Headers fetch API (CVE-2023-24807) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms nodejs-16.19.1-1.el9_2.ppc64le.rpm 379f2f0e347f57dbadc61da9b5e556d09299ed9b82d2f850ebe4b64e6f6bfca6 nodejs-docs-16.19.1-1.el9_2.noarch.rpm 3f03aea4f319170206cf7312fb3edc0d20e95e7c196ff2a9638b04d4cdfdabda nodejs-full-i18n-16.19.1-1.el9_2.ppc64le.rpm 1dab17f9e75e6d12a9255bad13f7b06a03c58e3d09d60c44ee0750e681231adf nodejs-libs-16.19.1-1.el9_2.ppc64le.rpm c0b11693dbd7884dc638a9aade08bd158ba29da77d48d5f2a0fa03ba89d113e5 nodejs-nodemon-2.0.20-3.el9_2.noarch.rpm c31ae00cb453cf07ab8e679c615fd412c87d8faab3b24a1f162824a6310dc4a5 npm-8.19.3-1.16.19.1.1.el9_2.ppc64le.rpm 7ce8d26229150c361b8ddb6e0f334566e643cf9361782c9b1db2bf51670d2457 RLBA-2023:3144 httpd bug fix update The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Bug Fix(es): * mod_rewrite regression with CVE-2023-25690 (BZ#2190324) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for httpd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Bug Fix(es): * mod_rewrite regression with CVE-2023-25690 (BZ#2190324) rocky-linux-9-ppc64le-appstream-rpms httpd-2.4.53-11.el9_2.5.ppc64le.rpm bf48eebe86a0b3f75172c772c87f23cc2430fa33ee6427d35d9f03aac7548950 httpd-core-2.4.53-11.el9_2.5.ppc64le.rpm ff83f0aa2311399966ec1741eb4385536f6c5a7375b01643d034c0d338996dd0 httpd-devel-2.4.53-11.el9_2.5.ppc64le.rpm dad5f79180df4a36fc51ef8d816628dcc7e8a36dd8d73b66d7eab88b169ed72a httpd-filesystem-2.4.53-11.el9_2.5.noarch.rpm 4c7a90692ff9f0e2fdc3536f7538aed28d0ea09ff95d34bc2c15ff16e2610d26 httpd-manual-2.4.53-11.el9_2.5.noarch.rpm ee0f420fc411e6ab15e10d6b62a98e3d3bffedc30fc0dcd05cd0d27635a0c14b httpd-tools-2.4.53-11.el9_2.5.ppc64le.rpm d51155b563316b476227547db186b843e1de7a224f7d36b5632bbbc177e62c9c mod_ldap-2.4.53-11.el9_2.5.ppc64le.rpm e1e365afd203a0f2e4c6be5e9a93c71311d20ff7ca0b5cfd72d021cb7d395ede mod_lua-2.4.53-11.el9_2.5.ppc64le.rpm 3d9c5fa7f7fea5c977514b77d2ea580f7c42e7e6ba02ab0d9cfe71e8d7062528 mod_proxy_html-2.4.53-11.el9_2.5.ppc64le.rpm 5cff29e4f6436d536ef43eb603870151fe4c959a95e0aac3116bdb5d316fc7a5 mod_session-2.4.53-11.el9_2.5.ppc64le.rpm a1777a3c9ecbf14ba7d74747ba7a388cf9c105eea1a7f13cccb512b3f8796598 mod_ssl-2.4.53-11.el9_2.5.ppc64le.rpm 0cf875c2bc5a25ded3b0903df50e31e7df1c6924739077483d3d5604210fe70c RLBA-2023:2578 file bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for file. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-file-magic-5.39-12.el9.noarch.rpm a5bd2fde9fa423a2fc00c2d1d458fd6ba8851acda5e72018a55bb1968ac76358 RLBA-2023:2499 powerpc-utils bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for powerpc-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms powerpc-utils-1.3.10-5.el9.ppc64le.rpm 6e18ffd4ad91d2abdd929e1e4b857eaef260e27bc0bf9181c2d5e0a5b3f3eb49 RLSA-2023:3559 Important: c-ares security update The c-ares C library defines asynchronous DNS (Domain Name System) requests and provides name resolving API. Security Fix(es): * c-ares: 0-byte UDP payload Denial of Service (CVE-2023-32067) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for c-ares. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The c-ares C library defines asynchronous DNS (Domain Name System) requests and provides name resolving API. Security Fix(es): * c-ares: 0-byte UDP payload Denial of Service (CVE-2023-32067) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms c-ares-devel-1.17.1-5.el9_2.1.ppc64le.rpm 733b9f804d6dabbc48595fa10c51f2232eefc4b330b9aa9b9386614b39c70aca RLSA-2023:3432 Important: webkit2gtk3 security update WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Security Fix(es): * webkitgtk: a use-after-free when processing maliciously crafted web content (CVE-2023-32373) * webkitgtk: an out-of-bounds read when processing malicious content (CVE-2023-28204) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for webkit2gtk3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Security Fix(es): * webkitgtk: a use-after-free when processing maliciously crafted web content (CVE-2023-32373) * webkitgtk: an out-of-bounds read when processing malicious content (CVE-2023-28204) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms webkit2gtk3-2.38.5-1.el9_2.2.ppc64le.rpm 9ace8f51eb5aac100b9024ce3ec7828f889ba321cc29a9a2b29446b221965399 webkit2gtk3-devel-2.38.5-1.el9_2.2.ppc64le.rpm 5580257b463080eaef3ee5e773bb684e0220b1fa87afdb6f94553553820d47b1 webkit2gtk3-jsc-2.38.5-1.el9_2.2.ppc64le.rpm 1ecf583e54398ea1881e9e725acfd675ecc33582c68366cfc0510e36cc3f9850 webkit2gtk3-jsc-devel-2.38.5-1.el9_2.2.ppc64le.rpm 2b2b997d6ecac8c4fa0ad44df3c3d82d6fdd98cf1b801786e3971e56b7c47def RLSA-2023:3661 Important: texlive security update The texlive packages contain TeXLive, an implementation of TeX for Linux or UNIX systems. Security Fix(es): * texlive: arbitrary code execution allows document complied with older version (CVE-2023-32700) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for texlive. This update affects Rocky Linux 9, Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The texlive packages contain TeXLive, an implementation of TeX for Linux or UNIX systems. Security Fix(es): * texlive: arbitrary code execution allows document complied with older version (CVE-2023-32700) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms texlive-20200406-26.el9_2.ppc64le.rpm c26b0d182ebe4a8d9b513b362db812506df28db10598d2c558bdbc15dd851b83 texlive-adjustbox-20200406-26.el9_2.noarch.rpm 6d4f02f9ee8d19fbfbd4e71b7bfba0e54f88bab9077472c74dce8e57feac98ea texlive-ae-20200406-26.el9_2.noarch.rpm 0e5f2275eb4cc96f4ba92969e92fdde555f437c003701fef49173650cfc0f223 texlive-algorithms-20200406-26.el9_2.noarch.rpm 58d95ea8f47d9b5d77f340eaff98a773197562dae8e3b4a943e6492aa62c4e6b texlive-alphalph-20200406-26.el9_2.noarch.rpm 86acc890e9ab1f17aa2908f3c8289ec1654edbdc653623e89e6584a31c5f856a texlive-amscls-20200406-26.el9_2.noarch.rpm 43c7e33aebb1f4057e5b4dcc54941bb9a1118d3a7ca0fe86f6872e1e6b90ff6b texlive-amsfonts-20200406-26.el9_2.noarch.rpm d91416f97810defce446a42d40b06ef8882b7162bd6891b1436e75e7acdc6212 texlive-amsmath-20200406-26.el9_2.noarch.rpm 585b075056e6b0f10d3c6fd1e1a08f5e2433079361b07d94c297555099de9b3b texlive-anyfontsize-20200406-26.el9_2.noarch.rpm 3dd0f72667faf6f73dcb115cb4a7d804d318135ee3b6e501922795a1bd68ff67 texlive-anysize-20200406-26.el9_2.noarch.rpm 64d885c080bdbe7fbf6275cd49a2a2eeaba1fe146999ad7fd7c1385f8d3d0f13 texlive-appendix-20200406-26.el9_2.noarch.rpm 2c065f84fe328ff12a180b0410ad8c9d8f647784d212e956c49de5b149f0e73d texlive-arabxetex-20200406-26.el9_2.noarch.rpm 0ea391ee3095436be0f01a28c00ddc2c6dc3b5c22dd96e20d90f2729b5ac6eb5 texlive-arphic-20200406-26.el9_2.noarch.rpm 122bb21c0ca2af17f202d188d99f6f694224d6884b9fc131ceffc0ca63060456 texlive-atbegshi-20200406-26.el9_2.noarch.rpm ec46918c4dfe0a42953cb17a542b59625a1db04faea90b7fdd05a223e1d82711 texlive-attachfile-20200406-26.el9_2.noarch.rpm a9a79bf6e5a3c5d904ba90a2b86d41269b0503a6670225824463ccde5dacbe37 texlive-attachfile2-20200406-26.el9_2.noarch.rpm 58339c347ee3cf355954a21c76847784ee140ba3abab64be7933cc6963d7f6b0 texlive-atveryend-20200406-26.el9_2.noarch.rpm 86c65cb63a2d1f4094e646f16ec03698e40247c6c8c94d15a8fb7829f3416712 texlive-auxhook-20200406-26.el9_2.noarch.rpm 297ca2612e03dd4e90927ddbfd61cf8591555ffab8b4f1929d7949e4727957bf texlive-avantgar-20200406-26.el9_2.noarch.rpm 9baa4f50affbdb31c1e71627935a79735540a80abcb8bb7806de12307f49fd53 texlive-awesomebox-20200406-26.el9_2.noarch.rpm 7feef124ad5b974fdf900334d6cbcafc2726611cc00ef4cfc40c56d8c83dab3a texlive-babel-20200406-26.el9_2.noarch.rpm d1b5794ce58678d526382767ebd1c4e874d817916386d3888d0068f59405df93 texlive-babelbib-20200406-26.el9_2.noarch.rpm 2a4ebf895368ebaa60ffcc3989aa7577e7d42cf041418f7a728213581b39202c texlive-babel-english-20200406-26.el9_2.noarch.rpm 0c4dcd45da12bdf6f5f500d203128e14020f6b036ae9cf19b944fd752a79610a texlive-base-20200406-26.el9_2.noarch.rpm 5f048b57fd669b9aa75d8b91aded83298b2f945831a0d16ac9aff6f3117af22a texlive-beamer-20200406-26.el9_2.noarch.rpm 689a20f496dcc12706dfce35613f21aac28ef55d6983247678e0eee9fd9fae0c texlive-bera-20200406-26.el9_2.noarch.rpm 26a05f194de9b4d6daa04d9542514bae797304a384519e652665e931ad7bbba4 texlive-beton-20200406-26.el9_2.noarch.rpm 5951e1eb7fc4e15bb458f9fa7e5cf009f11750b6bb2ebcb30b65e52fb2f79607 texlive-bibtex-20200406-26.el9_2.ppc64le.rpm 2cbc81c2a0f5b00345177c7fdc5561f3fe9999d55f3b25536bd309ed4bd430b5 texlive-bibtopic-20200406-26.el9_2.noarch.rpm c419a993a7bd5dda2805cf0a647a7919ec29ab71a668a0e7d4887f129c3649f2 texlive-bidi-20200406-26.el9_2.noarch.rpm 984f0ff5695c2a64313f499e55566157e41c6d18c936527d1e642e2d2632d2ef texlive-bigfoot-20200406-26.el9_2.noarch.rpm 5fd89c231f05c92e91271f74d361d0baaf3104373981ad5a63af617941b0c823 texlive-bigintcalc-20200406-26.el9_2.noarch.rpm 91dca903a80452df1f087853d3fbac079f1a0b7cfbca03e49b342562d3e604ee texlive-bitset-20200406-26.el9_2.noarch.rpm b12312d898718b19c4bbd96cba6312441499a9df4e03510854ef9d68250fc472 texlive-bookman-20200406-26.el9_2.noarch.rpm c43afc998ac7768ca6eaec35932ea89301fb3b80783db401c0c7938df88c167d texlive-bookmark-20200406-26.el9_2.noarch.rpm 01927654cbe2bd665681fb4fd15a283545988736c7fd272e24e1cca38853782c texlive-booktabs-20200406-26.el9_2.noarch.rpm a541ba77ad923dee9da9d83cc868f99a9062c4d6ed8b23849722c62eb67e2910 texlive-breakurl-20200406-26.el9_2.noarch.rpm 4b185811dfd594dd61e55664535e1f10299ae5f86b82205ba66a1f3a47faa3eb texlive-breqn-20200406-26.el9_2.noarch.rpm 02c3b5863a15c49fb66ecd7f2a9d37754d551904c4bcef5f70f5769925fb455c texlive-caption-20200406-26.el9_2.noarch.rpm 486a4fb1e0ff2442e1ba305d7af61be1c28921f20eadcd1536dd7e228130ba6f texlive-capt-of-20200406-26.el9_2.noarch.rpm 6b5088c002cadaca4256d380371e7c2e4d0c2a5b3e3719911cb9dcd0c5b2b4a1 texlive-carlisle-20200406-26.el9_2.noarch.rpm c020d9e9acd8f4a62cd2849931858cae9d72cac95254a8576cce505a5dd755d5 texlive-catchfile-20200406-26.el9_2.noarch.rpm 1636188835bae616c23ad36ebd1305771be390d9d1485363784ebfe8c1dfea3e texlive-changebar-20200406-26.el9_2.noarch.rpm 416ac6a9cbbf7fe09a0a1f78397ff50d0c458bc179fb804c9c61639686d692ef texlive-changepage-20200406-26.el9_2.noarch.rpm 65ff875334600c0c36f450ee6eb2b29681e7264cf9cc9fc785a9f138bada832b texlive-charter-20200406-26.el9_2.noarch.rpm 11f85ff46de7e9995031fb5ed3a17f1df87b22dc3e08fb2570337fbeeb01402f texlive-chngcntr-20200406-26.el9_2.noarch.rpm a7f9b5e0ac7f4081cb26967f2e3a421f3ba0f6982c59d974706d104056aa7323 texlive-cite-20200406-26.el9_2.noarch.rpm 8743d0cdf8c1ed63733d4145d0e2fa84db80a4337a007e6190c0d2acc4f595a0 texlive-cjk-20200406-26.el9_2.noarch.rpm 3d579c2589b206bd14d3ec24de1f4dd7c39c9d1a5953801b93e8bc1dcc55a4f0 texlive-classpack-20200406-26.el9_2.noarch.rpm 8465513baa88586d52cb61267f5f794d445b8ecb71ee2ef093166f4b71207a6f texlive-cm-20200406-26.el9_2.noarch.rpm c017b06c1ecb8f1204c2b577424fa669535faa5bf3a5e5642d91f60885d67fdb texlive-cmap-20200406-26.el9_2.noarch.rpm 0526e22e9f6060ea2517c60529d7853450279157f106edc6026ed51d22f5c75e texlive-cmextra-20200406-26.el9_2.noarch.rpm 6e0655ec2603445e6ecc838b5e100ba98caf8593161b7bb3dc56a50254d18c2f texlive-cm-lgc-20200406-26.el9_2.noarch.rpm af57311edb6998e0fff98986ca525594e813f582bb4ffae194dc90cc2e968dbc texlive-cm-super-20200406-26.el9_2.noarch.rpm c580d7d62dd83fe9f6021ac3bf61496a539f3143fcddf6251afce6b08f00dfa9 texlive-cns-20200406-26.el9_2.noarch.rpm d7794e0143d9e8b18173b811240b47438eb13b10fa6a67e2bfb1f012d7096a10 texlive-collectbox-20200406-26.el9_2.noarch.rpm 559e84fce146e274f6f0cc15ff7d3ec71701402ffeb9e1ebf04eecaa6a34a2cc texlive-collection-basic-20200406-26.el9_2.noarch.rpm b0a3633bd87d1ce814586fea80c58d9fa6c5c9d3ae2087d6bb52a5d1f13df2be texlive-collection-fontsrecommended-20200406-26.el9_2.noarch.rpm 19a4831cacb8accacebfec5877a0c6b0b0e8b6fa518b02c180dad75db5e93062 texlive-collection-htmlxml-20200406-26.el9_2.noarch.rpm 38e2788ebdfdb4d485a12f7b50cdf2adebc2fd7eefcae75399453448c4a7c4ce texlive-collection-latex-20200406-26.el9_2.noarch.rpm b3254e8c64e81688630c1946bca2451ce5573fd3eaa7f0bac61e7bcd224a12f1 texlive-collection-latexrecommended-20200406-26.el9_2.noarch.rpm bfc8fbf8a8650eb46780ac89bc568cd9d0c080f2e37343a979d235b804247441 texlive-collection-xetex-20200406-26.el9_2.noarch.rpm 0148dfb10bac9b417442e67702471cb84946ec32e8873d9ceaddf33b3e24e0c5 texlive-colorprofiles-20200406-26.el9_2.noarch.rpm d251d7c85e5334ef84518f1c76297af996e8c96d67f1762d12612b356e95eeab texlive-colortbl-20200406-26.el9_2.noarch.rpm 001fb501f175f0090cb11df0f62fbb46c8af46d3f5061d4c984ef8bfbfc4aac7 texlive-context-20200406-26.el9_2.noarch.rpm c788bc1926d8f4b451239dbc65794074ca728b0aa446deeb6f1ccca5800854de texlive-courier-20200406-26.el9_2.noarch.rpm f745a451606d384782292fc35531e1f6a02978be472e101f08731296b467c39e texlive-crop-20200406-26.el9_2.noarch.rpm ce32588f7075f45782c91dd91e11767ac33ab1be06c141d43b62452179ea6acb texlive-csquotes-20200406-26.el9_2.noarch.rpm 2ddf4b6c6a58e48248529013db3cf15e71b4ba48b35cf95aa2f6091039197545 texlive-ctable-20200406-26.el9_2.noarch.rpm da2ab9bee9ed86dc8e58d731966847165b20cafdc60f9c156309bc2d1297dec1 texlive-ctablestack-20200406-26.el9_2.noarch.rpm 6c2c480b946e69fbe77739c45765c7c8d7e2d0f69a19920913d53b5d937e190b texlive-currfile-20200406-26.el9_2.noarch.rpm afaf2a9336cc2ce05fffdcfd86ae2b595becf83c16157253a79d73e3653f2d5a texlive-datetime-20200406-26.el9_2.noarch.rpm 05820370e807ecb69f084fbcfd4a8fae7f45f852e21e325f74bc4f1d980b8510 texlive-dehyph-20200406-26.el9_2.noarch.rpm 97170d0e1c6140553b0d43fec54024356a70950ddab7cb0dce01ebf427746f2d texlive-dvipdfmx-20200406-26.el9_2.ppc64le.rpm da5d7ef29cc8d6af8ba376f2970b304710036cbe06715cb3d52e2c513a977658 texlive-dvipng-20200406-26.el9_2.ppc64le.rpm e13a2966c56a276cb76f98e1dfba89e5ba82950e4c0eb1fc55188b0ceca8e387 texlive-dvips-20200406-26.el9_2.ppc64le.rpm 01128301f163abe2901a0b6bc1cc3738651810cfbf6fa612c2762ddf0b5879eb texlive-dvisvgm-20200406-26.el9_2.ppc64le.rpm 067e0a96cacf0b72af505fe2ffd5e163f77a07171eadf16d6f9625236b521fdd texlive-ec-20200406-26.el9_2.noarch.rpm 006c1b278002e33d84adb1a6a968c52c350c2337136414151a3a8da214d25bf8 texlive-eepic-20200406-26.el9_2.noarch.rpm 56c9d6d1acb33bce0f44ecfa8722bd916083dd4ba49faa4f479ab743e9128429 texlive-enctex-20200406-26.el9_2.noarch.rpm fd84731dd5f3d6d44debb9a582d03dc74ba3d74b3a0810e1184bfaf491041b6e texlive-enumitem-20200406-26.el9_2.noarch.rpm 7d1e058d3158a372d3040d39f303225d43e4fc316548d08268bbf3d84a5d02e6 texlive-environ-20200406-26.el9_2.noarch.rpm 4b761db594fcbb6665498f1a7e5b8ecf5a9e336387a9e974002067362a80e4cd texlive-epsf-20200406-26.el9_2.noarch.rpm 8a87af6c5905f9b7bae196b8d3ac036cfd08c6f592539a4813013e691809150b texlive-epstopdf-20200406-26.el9_2.noarch.rpm a577e117fa7940b564aca15d6cf0ee9e8960504d4996078ddb20b57935fbd65e texlive-epstopdf-pkg-20200406-26.el9_2.noarch.rpm 449d699aaac1f384824e7b65cd60bc0e05efd59404ceb658821fcdf802e109c9 texlive-eqparbox-20200406-26.el9_2.noarch.rpm fadd75e159f5860449893cd400f912f20a4faed31d5ec48aa1ed13b40bfdb8a2 texlive-eso-pic-20200406-26.el9_2.noarch.rpm 24a80022cc910d3644dd0dc1f9998908e6b0f3c228ec7f90735033bc64c58d28 texlive-etex-20200406-26.el9_2.noarch.rpm c51e11c43e5d252bb39a1de0b35e9b67d3bc4b16dd6b5d1c0f8f813f451b7f70 texlive-etexcmds-20200406-26.el9_2.noarch.rpm 7e51748ccf98e2308207104fa2f7041c760ba0966b5c22b47730da495703961e texlive-etex-pkg-20200406-26.el9_2.noarch.rpm 8fb36d83f36ba0e1e5ed8bec1245f58f88e1a9a5bd00b6e5011a50ada82dc49e texlive-etoc-20200406-26.el9_2.noarch.rpm ea5076e5da4c816f4e92c72474b12711e307252e130e82742d3fd51b7ffc2b92 texlive-etoolbox-20200406-26.el9_2.noarch.rpm da771c9966a1e1a9c6adeed4a60cc86312fb0935cc4d14896bbb30c339385c19 texlive-euenc-20200406-26.el9_2.noarch.rpm 970ade54d56e602192f747fa0db08c6cb215a2245bb9cfc6e729a908ed937f81 texlive-euler-20200406-26.el9_2.noarch.rpm 169724ff1218db73a181a8d407925b13aa4417f0c3be3be582a4bf1038c79355 texlive-euro-20200406-26.el9_2.noarch.rpm f21baac3bdb1947741938f9709d288a2b718a63e35c6739e919c2cb573d04956 texlive-eurosym-20200406-26.el9_2.noarch.rpm 9ec53d8fb247e24f4784ee8d8ed5a7acbc9398b267fa0a50892155c27fb768a0 texlive-extsizes-20200406-26.el9_2.noarch.rpm 5e69eaf5aa10de9d2c5299b0b36f2cba5153daaa31361a54b44084930e17643a texlive-fancybox-20200406-26.el9_2.noarch.rpm 7b4ad804d51a36c51deb03b28565da93019eacd2cfdbee9b66fbcfa3f98ea8c0 texlive-fancyhdr-20200406-26.el9_2.noarch.rpm 39d6e75f3ac9d17d57be25af3c531c1c660b1a49aca36aa6b9092fccc0696511 texlive-fancyref-20200406-26.el9_2.noarch.rpm 44f966adf527e29e6a98f0341a86b3fb0eb1a76e607ae89f11aa49cd7f13eedb texlive-fancyvrb-20200406-26.el9_2.noarch.rpm fc2e0ffde8c569faef018c9dda7aad27c033464beecb927ddd6b89ec9a4fa501 texlive-filecontents-20200406-26.el9_2.noarch.rpm dc1e85161bab85c3f8fc1100c8622d9843da47f6e49d88c564e5317a4753fd07 texlive-filehook-20200406-26.el9_2.noarch.rpm d2277530dbf008d8d8fc5949f98bbd8a152e814b99754740113740d17e662709 texlive-finstrut-20200406-26.el9_2.noarch.rpm 54fcb36f9792ef435d4a38e44fa8d2e3227d5493c27a5f9397cb51cc579d8347 texlive-fix2col-20200406-26.el9_2.noarch.rpm 39e020cdec8e391d454c65598d80408977def538f5a6c217622bea4eac39981c texlive-fixlatvian-20200406-26.el9_2.noarch.rpm bf93d3ecde4f1064a31be3ba966beb2364ecad64555d48406f0415aec519eb64 texlive-float-20200406-26.el9_2.noarch.rpm fdf4d00b413dbb017e8a14e3e733991248aad1a850d9755b180e5494c6e42b65 texlive-fmtcount-20200406-26.el9_2.noarch.rpm 82f5bc6d726f535d614b10e0c2689905bb3c76da83b477dc3333f1f61e3a6518 texlive-fncychap-20200406-26.el9_2.noarch.rpm d20a2f19d727da4f89ae2a0c92c136ce6cd45839948e7ea95fa12893084a20f3 texlive-fontawesome-20200406-26.el9_2.noarch.rpm fb9cb62ad2c9b516e5fcc23126a6c2337be8ecaffd3872c2f8ada0ed2d3ef0d8 texlive-fontbook-20200406-26.el9_2.noarch.rpm 180807f4b5546d4e0d1093ed43fc47c70d3dbd240adfb3a45ea1620d316707fc texlive-fontspec-20200406-26.el9_2.noarch.rpm a000a185eea80b6b8cc2ce1c7e3e25a8f6c65967d72dce7749cbafaae0dba330 texlive-fonts-tlwg-20200406-26.el9_2.noarch.rpm 6a5a93041a688cb572a3cb2dc30bebb01552031ec6b97f304012995316b6c6fe texlive-fontware-20200406-26.el9_2.ppc64le.rpm 93cb04fcd1151affc2a93eb35ba9009c9d57afff612ebc55cdb235ccb36d85cd texlive-fontwrap-20200406-26.el9_2.noarch.rpm 302006f0760750bbdacbf72ba9feb8fde8925c90ee58513a81cc00df19c70884 texlive-footmisc-20200406-26.el9_2.noarch.rpm 5b2384fe196f8941c2ff7c3d655897acedeed0257ca5647e06698f12c1973d7b texlive-footnotehyper-20200406-26.el9_2.noarch.rpm 53df63708e1c0e0b019c88f1ce0ed1a1acdab4b0368134a712a72f22e4310dad texlive-fp-20200406-26.el9_2.noarch.rpm b473ea6fc993bcdd49977df19659cfcda1308e2092c4a2fef4fa463d2de5e2d4 texlive-fpl-20200406-26.el9_2.noarch.rpm cd84781d505476cb55487d7c963476a506ea760d096ee984a9fb8bd55ba31357 texlive-framed-20200406-26.el9_2.noarch.rpm 8228491088a87e477cd3b99af64afe460cfa6babb23e4c3acd0e6e01cd2a0478 texlive-garuda-c90-20200406-26.el9_2.noarch.rpm 595d387978c6a6c33f6d023f3d1571320bc02be9f4c40c407ef3484e6b0f6e0a texlive-geometry-20200406-26.el9_2.noarch.rpm dc85e33d0da9c3211e9b9f5a686199c83995023ada0e74fd469a2e2acb55deb9 texlive-gettitlestring-20200406-26.el9_2.noarch.rpm d26c39599b40d40ea775f4ef8efa957b39a6a8319560599198988975ec7ad96b texlive-glyphlist-20200406-26.el9_2.noarch.rpm 43191b6dd19b34f7d5f7fae6f63e4750435f8241c15f975e64ac37f5369c5210 texlive-graphics-20200406-26.el9_2.noarch.rpm 4b2d970026c0350d420362e2592aefb0e98fe918509360ebbbbdd64dcc8a7336 texlive-graphics-cfg-20200406-26.el9_2.noarch.rpm 0788edf7816bb05038caa7c01a7f129fb5d693e74014d3b9c3cc804cf52f6ae9 texlive-graphics-def-20200406-26.el9_2.noarch.rpm 0e8a7fa6acd8b8f8b44229c222bee5c70900b237ed74fc3c678b7742a43cd2d6 texlive-grfext-20200406-26.el9_2.noarch.rpm 22b329af01b39b6f528f52cbc724d76b13d28cfc7ba105f4d2dccf40e7a22207 texlive-grffile-20200406-26.el9_2.noarch.rpm 395af471bee15a0b7440eb7bb9954d47fcc83f6229bd8e22b66e2d75f967c41c texlive-gsftopk-20200406-26.el9_2.ppc64le.rpm c6a97612debd36e1c4cd60ebe58b718e19488fa1e9bc7c3264fc0381d0a0b803 texlive-hanging-20200406-26.el9_2.noarch.rpm 8e9f0c856317a3c533e5ab14472051582c0a6674cea9ebb25e1d3d8425181ec9 texlive-helvetic-20200406-26.el9_2.noarch.rpm f9475695df951548035b403b62dc3e97dd7ec508e6ab9a0a8fd630283220e8a5 texlive-hobsub-20200406-26.el9_2.noarch.rpm dd335e5fc44c1182d8d778de4022d8fb74b63d8cfdc088b7101e7aa0bfd120ca texlive-hologo-20200406-26.el9_2.noarch.rpm 4b9ca6ea1bbdf640c44daacb8723267cdd9607f80bc1eaeab886300e2a43e4d0 texlive-hycolor-20200406-26.el9_2.noarch.rpm 344a577e449dc44138ea56777489b1ec6c8dcb85a113841f8248d27a38a86a49 texlive-hyperref-20200406-26.el9_2.noarch.rpm 6411e9a2560c03bef2afef2a854d22353f91d22542dd5a5304788de260511a24 texlive-hyphenat-20200406-26.el9_2.noarch.rpm 05f3caba181ea2dc3b6617b36be70d7ed357c8f878a7c89e8584258e6e8b8f28 texlive-hyphen-base-20200406-26.el9_2.noarch.rpm 3f95e2f4bae719ea2268aaf9e9da393453bcb41c1856bcbcccf0ad5a1d4f3647 texlive-hyphenex-20200406-26.el9_2.noarch.rpm fccb9a6f270e87b22d65d4a65234c499e0bd410337526b92c15d6f5b6421c987 texlive-hyph-utf8-20200406-26.el9_2.noarch.rpm bc82c07ef99b434205a830ceae31d2cfa648845f8df8ca5804aea9a26b28cfbe texlive-ifmtarg-20200406-26.el9_2.noarch.rpm 50c285893196d6fec1d07a1dc0151c79b17eb16f382f6707e7dcd0f8040d8656 texlive-ifoddpage-20200406-26.el9_2.noarch.rpm eda3505030f0d98ea65f9642e73cf5c038d1761f032ec1e96e7f920895bd01ce texlive-ifplatform-20200406-26.el9_2.noarch.rpm 64d52e620b7d3f452ac107b7d5b95b57a5a13d6b6506455911774a1f718081f6 texlive-iftex-20200406-26.el9_2.noarch.rpm 19428a52ae650e90a905ee27eafaee3d9cbe672ec517c534f11055d8cd581f1f texlive-import-20200406-26.el9_2.noarch.rpm 31ba34b06a34a79b56bd6f83327bf0f1b072d9b29db5b995c21c27f73bc8e2b6 texlive-index-20200406-26.el9_2.noarch.rpm 29a6ec63378929256c8bf32875cc4126fb434d7a4c383393a05c5d9c23d2f3f6 texlive-infwarerr-20200406-26.el9_2.noarch.rpm edc04140e1f05f0091376bdfd98f4a7caa093b8010fd1a309badf20e038e7374 texlive-intcalc-20200406-26.el9_2.noarch.rpm e6c35901e74bbea7399368a77e1a5a1469aa3e152504df0442dbd87c2269857a texlive-jadetex-20200406-26.el9_2.noarch.rpm 4d487dfba9f233897e579e9f2a332780bd5e34f17fa23aad5e4484e926c83d39 texlive-jknapltx-20200406-26.el9_2.noarch.rpm 2afdc954af0157965d5589d42e1f35ee4bc6c392ee4f4059ff1dee26b2e090db texlive-kastrup-20200406-26.el9_2.noarch.rpm ab88740de273e415fc889cbef65614481e49187bbb7b1a1a69d87faea75950fe texlive-kerkis-20200406-26.el9_2.noarch.rpm 6094f28a2c9d51c9e3e733dd5c22c039ef2b002d281044403517b206bf03efef texlive-knuth-lib-20200406-26.el9_2.noarch.rpm 9196f2910bdf84136153e7420007fcd2392940f168960dfeca859e98230b9a07 texlive-knuth-local-20200406-26.el9_2.noarch.rpm 36d671b60b5038659caac08cb4463d439e0424d8848fe1fe62f3647a2022cf35 texlive-koma-script-20200406-26.el9_2.noarch.rpm fc543d1a003b9921960e929f7310f9e790242c01b988405450afc05aaeb36a15 texlive-kpathsea-20200406-26.el9_2.ppc64le.rpm 85b12144461f3c872d6c03bfed83e92ca1cb6c84cc3d86f050cc4010c3ce10dc texlive-kvdefinekeys-20200406-26.el9_2.noarch.rpm 6ecae951c220bea9499cc15377478814865b3d1b887d34415bccbd8ff8be1379 texlive-kvoptions-20200406-26.el9_2.noarch.rpm 79032a80c89a6e5de97499d5e7c128dfeb0ea4ce4bc95fee4b8b62d4da8b6a49 texlive-kvsetkeys-20200406-26.el9_2.noarch.rpm 5c50da1090e58df6d52792dfe0057335ffd45491cc76321a3bdeb62c1cd51c5a texlive-l3backend-20200406-26.el9_2.noarch.rpm 56ca49747c7d7ebd6db81a42d1fb079030b61c023b7af72189efa5014d209bba texlive-l3experimental-20200406-26.el9_2.noarch.rpm e65ba88c88670f3adde6f8b27c1742559d86e6ff47b2b9de151b1fbeb8bc1b8c texlive-l3kernel-20200406-26.el9_2.noarch.rpm 3a2447f545b36fa4bf6fc737265033872b9bb63ebfcd8620af8c29a7a38389e5 texlive-l3packages-20200406-26.el9_2.noarch.rpm 2d6e6e88fcf798596a8faac323cba21c375ff7e83d91505acf0fbfc992a01357 texlive-lastpage-20200406-26.el9_2.noarch.rpm 4ad3a44cec321e75765137519c6005c402c1270eecbb038bce24600368744b41 texlive-latex-20200406-26.el9_2.noarch.rpm b063633b4ed6f62eaeefb80660f41d111c0b7bce9f328980a38175b172735832 texlive-latex2man-20200406-26.el9_2.noarch.rpm ab52803148219e2ebe3dd03387f26ced77ab13c3c78da35c582b457bcca491fe texlive-latexbug-20200406-26.el9_2.noarch.rpm b984cbcbf1779fa2785e53f8d77644317f5d88d860c8c44bba0ee8534339bce1 texlive-latexconfig-20200406-26.el9_2.noarch.rpm 37fc6fe968d7b3674d52f9efe0a3814403b501b72d19ea8a0c4dc2bffa1dbc0a texlive-latex-fonts-20200406-26.el9_2.noarch.rpm d73aeb000f00a12a2873fa917e5f479d1477f3d4544f1f19e95e379869a7ab91 texlive-letltxmacro-20200406-26.el9_2.noarch.rpm 6f1c6453364c99d3b5d7d81f8458fb31434c9fd0a27bf6236e3ac5cd0dddbf57 texlive-lettrine-20200406-26.el9_2.noarch.rpm 854f53ca99f410da37727d6a783b13823d2e8a62abebc21111378cd87ade1f04 texlive-lib-20200406-26.el9_2.ppc64le.rpm fd40eb0f9897dc3ee0d50bafcb808c1a0eea62a1df09456a456bbae45d29adf6 texlive-linegoal-20200406-26.el9_2.noarch.rpm 0779ff9546cbd8ddcbad1d0ac44e71fb77b4989a1f78b3e945327069b9a933d1 texlive-lineno-20200406-26.el9_2.noarch.rpm 5a7b93c21e7848aad3c06cbfeb1e15dc098b1ae544025ab69a089e6c1f34e697 texlive-listings-20200406-26.el9_2.noarch.rpm 3f6482b511e8409e9914a35fab52b7700c7bc25d9f329e54643b78c6cf333df4 texlive-listofitems-20200406-26.el9_2.noarch.rpm 7c20bdc3abe55e71c92c45908ad48654b32c02f504476dc0cc87a9d7b7732652 texlive-lm-20200406-26.el9_2.noarch.rpm 5f1e615d2a2e70a909308389a21b657a5cd61053164a2a2f73b8d82c432096e4 texlive-lm-math-20200406-26.el9_2.noarch.rpm 6a883f1400cf5eae2066676a20b1781e00ccbc5243963c8ccb8a8257b5d7d771 texlive-ltabptch-20200406-26.el9_2.noarch.rpm 2819acf95e6368c625560ffb7f97592640306d2566d615b46b7949866a39ca30 texlive-ltxcmds-20200406-26.el9_2.noarch.rpm 16775e164a5eef183f4ee82e0be53b82c17172efa3a7b44f57d16a232a3a64ab texlive-ltxmisc-20200406-26.el9_2.noarch.rpm bfaab03ee83d20a4b819c62495f2fbb077c484b0f87b8335bb4da2e4b5b89923 texlive-lua-alt-getopt-20200406-26.el9_2.noarch.rpm 15bb43efa3fe476ab2fe84f2749b960b1120a6ef127ff99d8210dbeb2c3922b5 texlive-luahbtex-20200406-26.el9_2.ppc64le.rpm 566f8c775c4f89183678e5a65a714a74049ffd4162fc41fd579b96d39e7a1667 texlive-lualatex-math-20200406-26.el9_2.noarch.rpm 255dd994a2743ac8c42b7dcde7ca0d9c47191532e17b99be41679584e7823942 texlive-lualibs-20200406-26.el9_2.noarch.rpm 50b504f163d7343698605c54d0e1bf65697184aebd778edabe7665129050cb57 texlive-luaotfload-20200406-26.el9_2.noarch.rpm aa25b422b53f1f109f366e6247f559b42a825b7adcd75c08706c82d4560e63b0 texlive-luatex-20200406-26.el9_2.ppc64le.rpm 40da9ffc9d28ca20361479f0bff0e3e0589f86932aca2c6710e652d1faf75b04 texlive-luatex85-20200406-26.el9_2.noarch.rpm c8c75b5ea789033a257f5c843eabd01d408a22fb02161251c7d17b0e2efc872c texlive-luatexbase-20200406-26.el9_2.noarch.rpm c550ea4e29f7ba1cd10ea2040fe0104ec3aa33bc4707e5f52867dcf03de5a8a3 texlive-lwarp-20200406-26.el9_2.noarch.rpm fbe5dad8cc727014a5acbe5dd63c196e7d78d0f5fe46d539101bc214cef5d01a texlive-makecmds-20200406-26.el9_2.noarch.rpm c75a2b6ffdf01ef89539ace251096d44bd6f6232fd69b5ccf3388ecf5c5cad16 texlive-makeindex-20200406-26.el9_2.ppc64le.rpm 450df47f48dbb3e7698a1a1fbd70e965965c51d1671deef90269f7f2644e0522 texlive-manfnt-font-20200406-26.el9_2.noarch.rpm 556e5b51385a5eca059b43ee4c13dc75e12439a136ebac8355db8c3c2ea19c60 texlive-marginnote-20200406-26.el9_2.noarch.rpm e24e011577aa1015470915775b2549dde648d3571c455153f2b9ffe2c2bc596a texlive-marvosym-20200406-26.el9_2.noarch.rpm a695a6f40ebbceeb2792fc0cad1334353c9737de3c64d123f42f68c6e7946032 texlive-mathpazo-20200406-26.el9_2.noarch.rpm 645670122881a3bf1e1616fa7cabeaae83b6b91f42367a3280df855736f65baa texlive-mathspec-20200406-26.el9_2.noarch.rpm 4c73c2c468960936a3e29db015274a7123d9b35617bb702766b102efcae141c5 texlive-mathtools-20200406-26.el9_2.noarch.rpm e5b6346dc7c4333b6379d124448364dd486ca500b15a219ca31e614cdc7b125d texlive-mdwtools-20200406-26.el9_2.noarch.rpm b3f48feed5ad30419fcb3810fba00e98a9ae6613181d2b46c9737460ee9613e0 texlive-memoir-20200406-26.el9_2.noarch.rpm 62624cccb871c4c640c9c4e32a14dd26f8e37dae0f6a37fc9a4ff7575509f92d texlive-metafont-20200406-26.el9_2.ppc64le.rpm a4bd0e66a1dce0c752390440d076c9e3e77053e9f6d11f50836b76ee0db0f92f texlive-metalogo-20200406-26.el9_2.noarch.rpm 72b6c5e380ab6b2d5600b471ba1f3c412855cc21cbd096d27556c6325738dfd1 texlive-metapost-20200406-26.el9_2.ppc64le.rpm d241d7575747dea96cdddac14b4ed475896e27613942a096f2413f0e2344f0fe texlive-mflogo-20200406-26.el9_2.noarch.rpm b5b683d354b1d9a0153fdba2bf15cf5b5096434b49c06f4536b45768438a853a texlive-mflogo-font-20200406-26.el9_2.noarch.rpm 49261d9ddf3cb4506164f61c94a20885a3c6bcb121b342d5ea8df8f646abe55b texlive-mfnfss-20200406-26.el9_2.noarch.rpm 9e45dee63a5da8d4c21a5988006a3fa3b0b494a510b3a088e89d6a949b8cd01f texlive-mfware-20200406-26.el9_2.ppc64le.rpm 937b38d3eaccb2026ff5c24bc23d384d19135951d9b52bf5d05076474f24918b texlive-microtype-20200406-26.el9_2.noarch.rpm 391e607dfd24928550002fa516286a530d8e5e0e3d9feaf6f8e4366bbdeb0c10 texlive-minitoc-20200406-26.el9_2.noarch.rpm 17befdd8e57c27f684f035594a29737dec49b3ac7007c486fd8c34a4f05b6b98 texlive-mnsymbol-20200406-26.el9_2.noarch.rpm 505a2be01ecb725b0afe35c96d5c793f7c2b42f241a347be96065e188bbc2b91 texlive-modes-20200406-26.el9_2.noarch.rpm 24f06702e5055418852b4f50e2f048e240198f6d504e16b3d16ec27278f62a66 texlive-mparhack-20200406-26.el9_2.noarch.rpm f010dcb30c89dad5aff80679384d935553780f712f311f9f754b46fe2a53a6e9 texlive-mptopdf-20200406-26.el9_2.noarch.rpm 7ff2ad0a95c1edb354e96724d405eb637aae48c330a957b4a43ab17b8612149c texlive-ms-20200406-26.el9_2.noarch.rpm ec592f65006dedbfc348b060206142c84f1bca5280e66d47ceac0b191662e6ee texlive-multido-20200406-26.el9_2.noarch.rpm 7d64c4530a810f17b3fa859e5f3ead0790c2ba917f6901560d8866e841b33e94 texlive-multirow-20200406-26.el9_2.noarch.rpm c48207b6144ae3ce30a0d57b2353ec22c55859c9d677563bc42dedd0fafe44d2 texlive-natbib-20200406-26.el9_2.noarch.rpm 64bd14a79cb843546c7151d83186a4bdf5569450dcfb93d935a9862bcbe7a27b texlive-ncctools-20200406-26.el9_2.noarch.rpm 5505cf68ea4f457309614d0952b7505376b98e6378484fb214086a92844dd371 texlive-ncntrsbk-20200406-26.el9_2.noarch.rpm 60c68e0cb14721a39ae665528282ba815f4cc188034eaaa03052bfb4b0143a89 texlive-needspace-20200406-26.el9_2.noarch.rpm acec4ed16a1d35811dd27faa02df4cb921909df6d7cc727947962c691217c3ab texlive-newfloat-20200406-26.el9_2.noarch.rpm 02c67032cbb8d5110fb9abf6306f517ac1dea940288d6adc7f6b9c2dd11170f3 texlive-newunicodechar-20200406-26.el9_2.noarch.rpm f90779d3c92e14f0a646088647447da9af582ce3244dfa251ea574e6675075a9 texlive-norasi-c90-20200406-26.el9_2.noarch.rpm ea342c9053b669b5c2b3c34427f661a283d31099055ae117d0c5f9e12c75b92e texlive-notoccite-20200406-26.el9_2.noarch.rpm 111eee59d052578d65ae454012e387f8275c39e61692298d95a805422723578a texlive-ntgclass-20200406-26.el9_2.noarch.rpm 4cfdebdd0626e49672077607ab5509edd6cfe7f0d8dafcd73330f1d225490e51 texlive-oberdiek-20200406-26.el9_2.noarch.rpm 01cfd047d1b5100f1d94bac430ae496ab958c054c2f9ec202a6cc07d6b6b1c2e texlive-obsolete-20200406-26.el9_2.noarch.rpm 3c064b3872f380f56068bde7245ebbe452c61054b2efe33ffad9a3c85a20d43b texlive-overpic-20200406-26.el9_2.noarch.rpm 207f7b054a3a3a79f85249fba452330b55d399956a34894fc538f501042cde19 texlive-palatino-20200406-26.el9_2.noarch.rpm 00972655f9010f893365bbd3591422b81fca37473c8c337e1978292004712cd1 texlive-paralist-20200406-26.el9_2.noarch.rpm 4c362fab0d771a5f8cf8e4a019ad60290b12bc1cfcfdb448ac67479142a6ff85 texlive-parallel-20200406-26.el9_2.noarch.rpm 1c828a2af36ab7b26a99b7ec5882f9949cb7415abe803bef00f75a6fd8417118 texlive-parskip-20200406-26.el9_2.noarch.rpm 0406b8a7309faf590ad6dbfbac13e15e0dce933ee45960180b7c988b31122fb5 texlive-passivetex-20200406-26.el9_2.noarch.rpm d37faafd0f88721e02567ee2c15e9a1bfe780607f26c9553fe662d60a38bb3bb texlive-pdfcolmk-20200406-26.el9_2.noarch.rpm c33d1ffd3c9e3ebe809bf86d69a80d29a0584d1700af4440913b7317915f5981 texlive-pdfescape-20200406-26.el9_2.noarch.rpm 097ba346bc9027d3a938cc139af59b2725f03b9fb53f6eeb5fd0495edc472fb5 texlive-pdflscape-20200406-26.el9_2.noarch.rpm e2f19ce57aee871a43907bbfc139604e8f65a01f0838cd123ab56c6153d789a0 texlive-pdfpages-20200406-26.el9_2.noarch.rpm c22b0aa7fd6f21f178d836ed7e14f486551ea41246456bec8fa3fd34cbda79be texlive-pdftex-20200406-26.el9_2.ppc64le.rpm d243fd4ef2a983f8ea5c799e748191ebc36170417704107fd7b113a2c0b9ed48 texlive-pdftexcmds-20200406-26.el9_2.noarch.rpm 883852cacebd0d3ccc9ce249ee8388b8f44fcfcae5ccb7ad31b2e72528c724fb texlive-pgf-20200406-26.el9_2.noarch.rpm b5e59619ee2e8769774761b7932c395035dc6ab3fe5b73c0943ad5b212fbb340 texlive-philokalia-20200406-26.el9_2.noarch.rpm 73462ccbd4310c665aad526b8f574d4e847632680d6c84ec9cf7c064af26b6d4 texlive-placeins-20200406-26.el9_2.noarch.rpm d204ce581902435988f899d7169fa45a2c637ede85b2a4c5180f415074c7e530 texlive-plain-20200406-26.el9_2.noarch.rpm 923df8da1c940cd640c25237336896409cc5672dd1544e43ec197c47a9aaa8c6 texlive-polyglossia-20200406-26.el9_2.noarch.rpm a7bc5ec7eeb3718df403409ce7f2a508300b0cbc7936764fbbb5c33d62d3046b texlive-powerdot-20200406-26.el9_2.noarch.rpm 4cc00c57ae89048b59b62ec98104071bda7e8b8b15c2baf15a951a35ce5f6133 texlive-preprint-20200406-26.el9_2.noarch.rpm 1028eaddaa14d2c5d6e95644613990fa598b4d121ddac805554f1356f7769a35 texlive-psfrag-20200406-26.el9_2.noarch.rpm 45ae355bc8bbedf4483651b0171a9b80bdee05a933c17ce55e1f7f8e60e898eb texlive-pslatex-20200406-26.el9_2.noarch.rpm 40b2dc0796e86c3ef6012eea3cde8ccd735c782713ac1764583016d74ff809ab texlive-psnfss-20200406-26.el9_2.noarch.rpm 919f97a9507bb7657eedc137efd779f9ad213538625d125a8e8b3d0a37223182 texlive-pspicture-20200406-26.el9_2.noarch.rpm 8602188413d9cf032acc5d77b3599f50ddc52cc31e25c371f4e34fa2553ea591 texlive-pst-3d-20200406-26.el9_2.noarch.rpm 9310330cbb7037b193f84bda71737dd6c4b210c3dcdbe7dd46381bc1dd5956f7 texlive-pst-arrow-20200406-26.el9_2.noarch.rpm 4df90976ba94dcdd8839b05fa72726b732b8171aaea5759d3c2246828bb176ba texlive-pst-blur-20200406-26.el9_2.noarch.rpm ce8d8b5cb065c5412627b1c76faf47b5d03a786b1daa0a6f56b019c495f3fc91 texlive-pst-coil-20200406-26.el9_2.noarch.rpm 1e964b457cc2020a57c52a3b5776a0626017af4cfc65a65ad123c8e758b7b912 texlive-pst-eps-20200406-26.el9_2.noarch.rpm ecc8e735e324bf60d0320513c4d7b4a29916e4a2eed314ca2c2e5ad5fbd7bd41 texlive-pst-fill-20200406-26.el9_2.noarch.rpm ebc2b65731ed93449573007263bfa59cae9fc844ba8ac3c757796968be2e69f7 texlive-pst-grad-20200406-26.el9_2.noarch.rpm b2485ed626587c0727c84131d1e350019298c103db6ffa849e19a8651f9543d7 texlive-pst-math-20200406-26.el9_2.noarch.rpm bbd29a4a4bc55b534f158d29c976c08f6df3868c430a6b61cc9b907bb83f4a08 texlive-pst-node-20200406-26.el9_2.noarch.rpm f98ae6ddab4ef518482c2bb798f25140612955cc6a87df998d3b85eec4c818fe texlive-pst-plot-20200406-26.el9_2.noarch.rpm ef7d6866faf457dda9b5d7e3874fe42fd7ca45e6a894dd1365ca60598869051f texlive-pstricks-20200406-26.el9_2.noarch.rpm ad2b495d83833b37b17581b18747f446e7afbd1b5ea9ea9fe1df92cce1f0a340 texlive-pstricks-add-20200406-26.el9_2.noarch.rpm c7184f253259b6ba54f02a52c5588c21c12ed22162c8ada53c8e147589ab178f texlive-pst-slpe-20200406-26.el9_2.noarch.rpm 0eb007824550dc469117766c9ebb7a78b44e5341668f40d66b19e1be4b669c1a texlive-pst-text-20200406-26.el9_2.noarch.rpm 9b5a510eacd68ed138b8bb42b58c9d4e6c91ba4fceb6f47fb98c17088900a572 texlive-pst-tools-20200406-26.el9_2.noarch.rpm 19d6f75405b4993c9c30d0f6c1efb171ee91bbf6d64e4c5b7d8a334ecc58b709 texlive-pst-tree-20200406-26.el9_2.noarch.rpm ef3a56a686188fd2aa2f3ed1f88733890c7292209e41cdbed61c3b8be63d8ae7 texlive-ptext-20200406-26.el9_2.noarch.rpm e9c686c31ca4c70196bd591a9ecfd7d02e66795a4c064e15be63bc9f9e20e8eb texlive-pxfonts-20200406-26.el9_2.noarch.rpm a52b73dbbbf1e7ca6bf5f8faa1e88ee7525d2474195d7dc044a6d74370f5d349 texlive-qstest-20200406-26.el9_2.noarch.rpm e60584a6240a1c8ec120a3b5547583d44e501183bcaab5d681b7a64fdfed664a texlive-ragged2e-20200406-26.el9_2.noarch.rpm 4e6f37584d3b1c0890b8b534bd898cc3abfdf30197c0ad1a4dd5cf76e75f7506 texlive-rcs-20200406-26.el9_2.noarch.rpm 480a2c2281bb800891c33eb420c3801933190acd3d38018ac041aef38ca4e313 texlive-realscripts-20200406-26.el9_2.noarch.rpm ffc104da2f7ef3c479000b6b0e57b9a501fcc6910f2e8c098c4e21194b46b152 texlive-refcount-20200406-26.el9_2.noarch.rpm e15f1e4b513fdda1564f22c74ab611653a6c6635476106b04e2d9c7067ea2983 texlive-rerunfilecheck-20200406-26.el9_2.noarch.rpm 1e5165aea9579efc91ab6787f2bedee20136056cac5bc82c06acb6ce0fd123ed texlive-rsfs-20200406-26.el9_2.noarch.rpm cc5cd9dc0a2d8682f728f6edc7e79d2b3fc749397eb7353d20ea23061b590090 texlive-sansmath-20200406-26.el9_2.noarch.rpm 2e216d9ffd08b4e6ab6a10e4f3a4ae1654e1f8d94f8ee88c1fb9f85a7d801c04 texlive-sansmathaccent-20200406-26.el9_2.noarch.rpm 81a0618954ec131f5f3f2d06e54a3aceedfeb13e0665ab273e623f9528389e70 texlive-sauerj-20200406-26.el9_2.noarch.rpm 5c917b3166fa6fe1e41ea73deaf1c6a821ee4aa7d7940dbbec66060433844501 texlive-scheme-basic-20200406-26.el9_2.noarch.rpm ede136fe8ca00362364234c82393df3c750818f7c6fa5a8f79a77f6d4dc6c1b2 texlive-section-20200406-26.el9_2.noarch.rpm 03348837342b83e3f2e026706b96d6bc051afdc65380ce2538af115d3c1d8d85 texlive-sectsty-20200406-26.el9_2.noarch.rpm 0d0fc4c628cffae1d57e45a3e107f2fa2c16762c7cb84cd9881daa354bc78669 texlive-seminar-20200406-26.el9_2.noarch.rpm f37b05a79cdf47a78a8ef55791833350d4e3dc56a0ce9c213afaa92fe36154e3 texlive-sepnum-20200406-26.el9_2.noarch.rpm caa9405985cd6a2871fe7def3b2ab10867a355eb7bcc71bab12da7b5de081143 texlive-setspace-20200406-26.el9_2.noarch.rpm e4ec78b22399c46760194eeaeed18ce28ef471ad13ed0679a0abcc54d4add1d2 texlive-showexpl-20200406-26.el9_2.noarch.rpm 3bd7d71e74fd6aa26f0706e2d9c80309ea85349a72eac08be211c9e44fc4fc48 texlive-soul-20200406-26.el9_2.noarch.rpm d6be885683614eaca3fb48324b8c1dc8e1e8004db2cf11ffb31b0e3a7bc30f20 texlive-stackengine-20200406-26.el9_2.noarch.rpm f9d5ff13e93303f1c4a33ffcae7aab4b7c019359fef0b5f8975cf58ae721776c texlive-stmaryrd-20200406-26.el9_2.noarch.rpm df568a3c2f17bfab7804e0580c0befde99662d095db59fa70bf76cf3c2bfb8c5 texlive-stringenc-20200406-26.el9_2.noarch.rpm d414ca79ea2b5c09f29112180e6bf9e137f56be49a98eac8793222947ba7d0b9 texlive-subfig-20200406-26.el9_2.noarch.rpm 51c955014b29b3e8b75e9701033d3132ef14cd4944d6feee43de6320284e9081 texlive-subfigure-20200406-26.el9_2.noarch.rpm a845cf97cc04ee425eadf772eb0fa3364b88f6f8272dfc264fe76b44527cd67d texlive-svn-prov-20200406-26.el9_2.noarch.rpm 485e27454610fd51ec6dcdb32e2ea4d6cad7398893d10e268ae51ee9fc36912e texlive-symbol-20200406-26.el9_2.noarch.rpm 3fea8fb7b06074d5def096ef91b1d1d7e066c1189153cf851be2a08e3f3f10fb texlive-t2-20200406-26.el9_2.noarch.rpm d5c17ef9428a3f055274bed676a7eb6bc7cb29720957fd7ac52415d2ac5bb753 texlive-tabu-20200406-26.el9_2.noarch.rpm 2153b613048039cd6718f1180f8184b9dc4b7f31bdcf9eb6c51ab982008faf4b texlive-tabulary-20200406-26.el9_2.noarch.rpm be5a4b56c2a43b619bf09385be4674464399f85d9cc34bd813398dc301784f91 texlive-tex-20200406-26.el9_2.ppc64le.rpm 271aaefda392a66c520ae2b65cc1409083e0c3e04bdc0bc50f12d415f6e9a983 texlive-tex4ht-20200406-26.el9_2.ppc64le.rpm d4a0b76daf4b6bb2f8c012e0c2635c27b9848f5c7b86be5b19f80679adfb3df2 texlive-tex-gyre-20200406-26.el9_2.noarch.rpm 8855140140dfa0a9657ff8c96f23a1c77826d6f1e2ad93af72cb1f546a2c9766 texlive-tex-gyre-math-20200406-26.el9_2.noarch.rpm ce497108ff7f2ebd3458922d35d9363f6cb7d6a66c6e23933312a983cb0bcc0b texlive-tex-ini-files-20200406-26.el9_2.noarch.rpm 387deb6ff47caa792bae8238a7c8111d18c0de3525c4bbf80ccf2222134b5a63 texlive-texlive-common-doc-20200406-26.el9_2.noarch.rpm ff14b7f06ab7993aacf8ea2ee6cb7b7a83aee72f1b4346f9b172d6d5411df6e6 texlive-texlive-docindex-20200406-26.el9_2.noarch.rpm 500415a75e39cae5e6f1f1eb9d3c142e7aa2c21c39e0cf0dccffcd473e00030d texlive-texlive-en-20200406-26.el9_2.noarch.rpm 70357e73a25ad39bd0435edebb1f29c5e0e437d7e8c0203ed7edc0f3725cd9a8 texlive-texlive.infra-20200406-26.el9_2.noarch.rpm eb2ee9b8ac0a323934ea25a19bd17a6198642d64a9a30180eddefeaec60d3b48 texlive-texlive-msg-translations-20200406-26.el9_2.noarch.rpm 998b8b4556fafd23d20ed0cb6f284236da346de0a4fbdc60a77d1a13afc34ece texlive-texlive-scripts-20200406-26.el9_2.noarch.rpm 747e286024c89c06665cb175b9630c19b3decaaccd62122c564cb65bc7607fe2 texlive-texlive-scripts-extra-20200406-26.el9_2.noarch.rpm 800e05259e19c25b3921810b6ad3982290aef4b4cbc0178dde70120ce1d7ce1d texlive-textcase-20200406-26.el9_2.noarch.rpm f0ecc8a93ea55ad33fd6ebbc7e395425430758f465fc1987c99269744a1435bb texlive-textpos-20200406-26.el9_2.noarch.rpm 055d44969981b56d95e461b9f6674de4084b7028a1bec84d0d75de5df3ebdd72 texlive-threeparttable-20200406-26.el9_2.noarch.rpm 7e438bc123b5049181cc650db0e3ba6a0360eded92cef30689c1635284c54972 texlive-thumbpdf-20200406-26.el9_2.noarch.rpm 429c2cf247d681e77de5e8cf8c981793016d018ba5cf1bc8cfe030b3e5015a21 texlive-times-20200406-26.el9_2.noarch.rpm c74914c85802f971e569cceb30185dadbc07b88a772e26e41eeb5256e17ea915 texlive-tipa-20200406-26.el9_2.noarch.rpm 2bd8aeb4d1262f43ab0c624ec4b32166abeb5eedb02d804bb9f12b51acb2b070 texlive-titlesec-20200406-26.el9_2.noarch.rpm 351a2b8f0a5123b7ae152a3b0de5fbd4e076568a9dd6fe35d47f4512d93c6c08 texlive-titling-20200406-26.el9_2.noarch.rpm 2e297e33d720dee2e920b8a00bcbd5c0613638917c3b367944f2bbe39a32db4d texlive-tocloft-20200406-26.el9_2.noarch.rpm df3e6b2f7ccd65a291412460603f59b6f3ed2f225b1f15e4301f66777ac3631b texlive-tools-20200406-26.el9_2.noarch.rpm 33aa90f8db04c800f57c3e63d3d5ee4fe9ef0c8be6297dbcef6a67837ee268ca texlive-translator-20200406-26.el9_2.noarch.rpm 1ee0ea37acac5767c03d86fae7290965c61c11627f0207713ee1012e43947007 texlive-trimspaces-20200406-26.el9_2.noarch.rpm f57e7c3234f0995728d24b969f2843bfefa316bb429b9cac0d0dbeb5425e2769 texlive-txfonts-20200406-26.el9_2.noarch.rpm 0872e0a788ddd216c157ee54e7504b3b256f3e9facb6837ce1e456e952ae1631 texlive-type1cm-20200406-26.el9_2.noarch.rpm 3d902a971f7f7f50fdf3ec1e7969570462ea9f201c3878fee9aa10fca1a36859 texlive-typehtml-20200406-26.el9_2.noarch.rpm ecf60e540159e528dd5098b5902e554c32589e90f88b532c62ff19906dd7586c texlive-ucharcat-20200406-26.el9_2.noarch.rpm d6eedbe8dcaa524d14f78a2b8bcb9e29ce1faac07aa247b2671fbf8c1a93fabb texlive-ucharclasses-20200406-26.el9_2.noarch.rpm 9e1a532deb2488048cbc37029357280511147bfc19ffa9bb6d4a248d6eca6f1d texlive-ucs-20200406-26.el9_2.noarch.rpm 49caca966ed2e6b67b13d33431a6fa20743ea5a99b8bea95865bc1ca66f75e90 texlive-uhc-20200406-26.el9_2.noarch.rpm c20064eed30375a3faa72d71b7d00739acea66199db9ea1f961f6de0b3636cdc texlive-ulem-20200406-26.el9_2.noarch.rpm 0c63998654e44cc09eba5c9554b6b608621e31f1d7be93160eee4b898621ee2b texlive-underscore-20200406-26.el9_2.noarch.rpm cb40c140ece4d8594ed54445cda1d235fde08a3913d4afb7c02f5d1097957dc3 texlive-unicode-data-20200406-26.el9_2.noarch.rpm d00187613d949b72e6216abe62305b6d2941e3cd116f9172d7b5d0fde96ebfb6 texlive-unicode-math-20200406-26.el9_2.noarch.rpm 8c1bed59d556e6c86fdaa53fd664025070dd42910f23a52d1dfe67b6c6c6727c texlive-uniquecounter-20200406-26.el9_2.noarch.rpm 508ad1d6dcf8714bfd5213e5acb6bb94c8b563138550b8d194947ada8fc10e36 texlive-unisugar-20200406-26.el9_2.noarch.rpm e8ca282eedac5e8d3dd0e3340a91815d3ade6c53f9d263af3d5cf0e0b463e487 texlive-updmap-map-20200406-26.el9_2.noarch.rpm 5fad6e40d4c63dfcd0af95fa90c64b64d9eaf2a0ca60cd81cf35cac7e9f7a2a0 texlive-upquote-20200406-26.el9_2.noarch.rpm bc452f128bddd5e2df1029487d9d09f59d0ed49afe700e2cd333dcd4e216919b texlive-url-20200406-26.el9_2.noarch.rpm 33497019a706702a6b2d02015b2e582aecb7ade1f31ca5634820c1a88af36caf texlive-utopia-20200406-26.el9_2.noarch.rpm 6625c4e76b3d12f23effceb20c3e49d3d58364ea1a1d197e57c14b144315cbf0 texlive-varwidth-20200406-26.el9_2.noarch.rpm 57aca925fb1b47244bf69e3fbaf9ed3a3bd18bef40d3578bd41e51f69777e399 texlive-wadalab-20200406-26.el9_2.noarch.rpm 1fa5e69baf3dc9c7692180fcaac9965ba4c8c39bafd4107aa8605a18f4e7ffa6 texlive-was-20200406-26.el9_2.noarch.rpm fc2749002d953eeca306e8d35d98d0eb1ecf399bd2c8502daa2f0b12db77782c texlive-wasy-20200406-26.el9_2.noarch.rpm 2973fb004de30e6feb825b2b9aa32fc7aeed0ac8e4eda2aa5903bc28ecb1b5b9 texlive-wasysym-20200406-26.el9_2.noarch.rpm 5616c31dbf873308aa6bba9905bd041037d28d67b00d8b6d2ce71041c213054f texlive-wasy-type1-20200406-26.el9_2.noarch.rpm 15aeb7d75c47ecc58ccd79d6e68ae7d31a6e609ae7c783c1e3a5a9d3f32b3549 texlive-wrapfig-20200406-26.el9_2.noarch.rpm 08623204bf9e3884661f0a054d74ad25b176fbfca3aed86ccf0d759586e6f0dc texlive-xcolor-20200406-26.el9_2.noarch.rpm fa5b4aa161603fb74552cf8abb34818dbe8406a8ec95a573327cfb3aec5c8f7c texlive-xdvi-20200406-26.el9_2.ppc64le.rpm 6fc9bebea7903073592801217f50bc0033d421bc6ceea1b4babbd6239a654a62 texlive-xecjk-20200406-26.el9_2.noarch.rpm 97a53f2a4528066ce6a59b15d44c099d4e80e42e0470f90066d5fef70587310a texlive-xecolor-20200406-26.el9_2.noarch.rpm 0a28e96f5726e0ed6564c798495790bfad7408b4de4df39020e3e27784c8bd97 texlive-xecyr-20200406-26.el9_2.noarch.rpm 0c715eee13c9322ffd8c1b01b8d469bd4abacd4a4ae6b020942927dc8ccf8618 texlive-xeindex-20200406-26.el9_2.noarch.rpm 40b83f135c66909761b1444db8772744698a78d29a7d3e5405d45e96ee14647a texlive-xepersian-20200406-26.el9_2.noarch.rpm 7f5de39d6a965a1cd777989d19c841c615581e08ac2ac4ea28329290520d187e texlive-xesearch-20200406-26.el9_2.noarch.rpm 765cd9681936a516d971f9f7f8742c7cb202a5db7f53df76177a5ce318263c89 texlive-xetex-20200406-26.el9_2.ppc64le.rpm 83cbbdad255dce39128608b0b4cf2f8d065b25640db9c1896db5fa3df048da7c texlive-xetexconfig-20200406-26.el9_2.noarch.rpm 7564779233c89db70092a225715f58c14f13d20a65ee1232a2e5b20df95e7e98 texlive-xetexfontinfo-20200406-26.el9_2.noarch.rpm 85788f5bf110c69a49350ed62aa8b33686841f4d4f1c24640f3b837eaab3a4f6 texlive-xetex-itrans-20200406-26.el9_2.noarch.rpm 1b2c310869ac6ab28b9cdb91a84b0cef1ce76221565834eb7ffbc9a52c594cb6 texlive-xetex-pstricks-20200406-26.el9_2.noarch.rpm 694719b79406420094c4a7b44526fcc0b77a89d39c761c62bc5ad2f919b80015 texlive-xetex-tibetan-20200406-26.el9_2.noarch.rpm 538a8250f2607d1cb4fbb235a77c58317ec110027b660179b51495d76790501b texlive-xifthen-20200406-26.el9_2.noarch.rpm 0ba2ee16151f459c2bfe8b84692ae444ae48c3105eea02d73c1d768bd347ec14 texlive-xkeyval-20200406-26.el9_2.noarch.rpm 6b41cba9d7d40ad8cb2ddfa0392d0ecbd1f6cc9c9fa12218e93b2c15c2618c13 texlive-xltxtra-20200406-26.el9_2.noarch.rpm 5ef1db7a00104b724947a1c3e2bfe7ad465b156543c912a9c229351b4b1294c9 texlive-xmltex-20200406-26.el9_2.noarch.rpm 5ada743716865fcf9bbaecbb6487e4a6c91f45aad8ee926b03cdbde48b62023c texlive-xmltexconfig-20200406-26.el9_2.noarch.rpm 40ae4f2459893173e7b7c41e367ca242f43a3c76257174ce05bcae56991ce737 texlive-xstring-20200406-26.el9_2.noarch.rpm 871c5b92e95f78de4a01b3031097b55e74bbde9e1bb0bb411b78b0443f87a143 texlive-xtab-20200406-26.el9_2.noarch.rpm d13ee62293e06a02cea5574f30393a2c4ecd14bf84cfe9cf6a183433adbc8356 texlive-xunicode-20200406-26.el9_2.noarch.rpm 6b715ea0ebed5240acb14e1ff52b5e21c0a7e4aa3bb9897505826b440c996967 texlive-zapfchan-20200406-26.el9_2.noarch.rpm e3cc769e55dbb178db61a7b17af417d63614c4f504e13605967edf717cef5eef texlive-zapfding-20200406-26.el9_2.noarch.rpm f09bbaf2e10cb50fd98d76eaa38a44b000b613f2b987410c9a012533918e1f20 texlive-zref-20200406-26.el9_2.noarch.rpm fe83c13a357e42b5361cefd8933b65ff43a39edf148d2aa50f9f3c2a56582a13 RLBA-2023:3731 krb5 bug fix update Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC). Bug Fix(es): * PKINIT module initialization fails if a well-known MODP group cannot be loaded (BZ#2209715) * PKINIT: CMS SHA-1 signature verification cannot be allowed in FIPS mode (BZ#2209717) * Make ticket signature optional during PAC verification (BZ#2211388) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for krb5. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC). Bug Fix(es): * PKINIT module initialization fails if a well-known MODP group cannot be loaded (BZ#2209715) * PKINIT: CMS SHA-1 signature verification cannot be allowed in FIPS mode (BZ#2209717) * Make ticket signature optional during PAC verification (BZ#2211388) rocky-linux-9-ppc64le-appstream-rpms krb5-devel-1.20.1-9.el9_2.ppc64le.rpm f3701e321d4011a11aca1b0cc9d852ed0dbec105f5e95992bc24365b557d30dd RLSA-2023:3147 Important: apr-util security update The Apache Portable Runtime (APR) is a portability library used by the Apache HTTP Server and other projects. apr-util is a library which provides additional utility interfaces for APR; including support for XML parsing, LDAP, database interfaces, URI parsing, and more. Security Fix(es): * apr-util: out-of-bounds writes in the apr_base64 (CVE-2022-25147) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for apr-util. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The Apache Portable Runtime (APR) is a portability library used by the Apache HTTP Server and other projects. apr-util is a library which provides additional utility interfaces for APR; including support for XML parsing, LDAP, database interfaces, URI parsing, and more. Security Fix(es): * apr-util: out-of-bounds writes in the apr_base64 (CVE-2022-25147) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms apr-util-1.6.1-20.el9_2.1.ppc64le.rpm 737133e9328d8c8751d8c28ab7fac367c0780147de7c6c983f5256f56419b937 apr-util-bdb-1.6.1-20.el9_2.1.ppc64le.rpm cd94cca7e0e0f5069ead205be608c14068e0e0c6fd788e76c3186570c266ab75 apr-util-devel-1.6.1-20.el9_2.1.ppc64le.rpm 2bbc07bd4e19b0b28663ef7e43d47863566ebe5168615c92b2999571112a77ed apr-util-ldap-1.6.1-20.el9_2.1.ppc64le.rpm 9be487c45227105a444839b00b028369f046a21bfa703dea574ed8608877a66e apr-util-mysql-1.6.1-20.el9_2.1.ppc64le.rpm dcda9514ba80579b26f9d41c58058479c48561f9f9174b413f937d7e8715e777 apr-util-odbc-1.6.1-20.el9_2.1.ppc64le.rpm 3606af60b40cf5230f63f803c0467fae506b4f89e913041abc889dbf699e7c5f apr-util-openssl-1.6.1-20.el9_2.1.ppc64le.rpm ee56518fcfe907a1ae659364a173b6f41b76e92ce0a14988ca1e241978707b5b apr-util-pgsql-1.6.1-20.el9_2.1.ppc64le.rpm 22e405a834f5d1a4df04f6f548e62bb2bd66d258eec53335fd7cfed0cac33e76 apr-util-sqlite-1.6.1-20.el9_2.1.ppc64le.rpm 553e1d5966e360cc16f1a9ee5e0905dd83a90b08a4ad16b6fdd12056722c243c RLSA-2023:3587 Important: thunderbird security update Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.12.0. Security Fix(es): * Mozilla: Click-jacking certificate exceptions through rendering lag (CVE-2023-34414) * Mozilla: Memory safety bugs fixed in Firefox 114 and Firefox ESR 102.12 (CVE-2023-34416) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for thunderbird. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.12.0. Security Fix(es): * Mozilla: Click-jacking certificate exceptions through rendering lag (CVE-2023-34414) * Mozilla: Memory safety bugs fixed in Firefox 114 and Firefox ESR 102.12 (CVE-2023-34416) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms thunderbird-102.12.0-1.el9_2.ppc64le.rpm 6660a95762579f6d7871e64b181abc42591239284e2efe43e7e631df1db563a6 RLBA-2023:3712 linuxptp bug fix update The linuxptp packages provide Precision Time Protocol (PTP) implementation for Linux according to IEEE standard 1588 for Linux. The dual design goals are to provide a robust implementation of the standard and to use the most relevant and modern Application Programming Interfaces (API) offered by the Linux kernel. Bug Fix(es): * ptp4l not able to recover from errors on netlink socket (BZ#2208210) * Don't re-arm fault clearing timer on unrelated netlink events (BZ#2208265) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for linuxptp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The linuxptp packages provide Precision Time Protocol (PTP) implementation for Linux according to IEEE standard 1588 for Linux. The dual design goals are to provide a robust implementation of the standard and to use the most relevant and modern Application Programming Interfaces (API) offered by the Linux kernel. Bug Fix(es): * ptp4l not able to recover from errors on netlink socket (BZ#2208210) * Don't re-arm fault clearing timer on unrelated netlink events (BZ#2208265) rocky-linux-9-ppc64le-appstream-rpms linuxptp-3.1.1-6.el9_2.2.ppc64le.rpm e0293cfcb47d62a900dfa4a1d2916a88ff2908a094fff60b0113831b04a51a2c RLBA-2023:3721 ansible-core bug fix and enhancement update Bug Fix(es) and Enhancement(s): * ansible-test: Fix vendoring support Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ansible-core. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Bug Fix(es) and Enhancement(s): * ansible-test: Fix vendoring support rocky-linux-9-ppc64le-appstream-rpms ansible-core-2.14.2-5.el9_2.ppc64le.rpm 58c946ed14a274be3fc8e0e43293b1cb3110308034720138016baeff6f3c1e81 ansible-test-2.14.2-5.el9_2.ppc64le.rpm e7cf6a2c38e50765d8ba43ddd568757323585ecd6b2e4d9e589f6bf80267563d RLSA-2023:3923 Critical: go-toolset and golang security update Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. The golang packages provide the Go programming language compiler. Security Fix(es): * golang: cmd/go: go command may generate unexpected code at build time when using cgo (CVE-2023-29402) * golang: cmd/go: go command may execute arbitrary code at build time when using cgo (CVE-2023-29404) * golang: cmd/cgo: Arbitratry code execution triggered by linker flags (CVE-2023-29405) * golang: runtime: unexpected behavior of setuid/setgid binaries (CVE-2023-29403) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Critical An update is available for go-toolset, golang. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. The golang packages provide the Go programming language compiler. Security Fix(es): * golang: cmd/go: go command may generate unexpected code at build time when using cgo (CVE-2023-29402) * golang: cmd/go: go command may execute arbitrary code at build time when using cgo (CVE-2023-29404) * golang: cmd/cgo: Arbitratry code execution triggered by linker flags (CVE-2023-29405) * golang: runtime: unexpected behavior of setuid/setgid binaries (CVE-2023-29403) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms golang-1.19.10-1.el9_2.ppc64le.rpm 7a3b956cdd4e26baa987d183efeb762c6f793a231ed3a49119c51e4440d7acf6 golang-bin-1.19.10-1.el9_2.ppc64le.rpm 6fe7bfbd69e719fb4d155fb6823a8b3d8d5b8501dd76646cca549882021f6be2 golang-docs-1.19.10-1.el9_2.noarch.rpm f13da42269450bbd760e96548ecf979395c5a235dda03801a21a4ef595f68977 golang-misc-1.19.10-1.el9_2.noarch.rpm 1b553ecb1d2cf30dfcf5252933ef1dced2234408cff090c186b4e1d98f7a4166 golang-src-1.19.10-1.el9_2.noarch.rpm 6017b1aa6dc6661868e6bf2c443af54982dfc73f9078b4fdbab5a3bb52998195 golang-tests-1.19.10-1.el9_2.noarch.rpm 4c918bd80d40bf8ddb1c12d4f5809faa346292daed691511808692710ebaafc8 go-toolset-1.19.10-1.el9_2.ppc64le.rpm 75fecc032c9ea119bd4a8782518fc16ee010ec2fd48174f6477b9bb13b5e9396 RLSA-2023:4030 Critical: grafana security update Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB. Security Fix(es): * grafana: account takeover possible when using Azure AD OAuth (CVE-2023-3128) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Critical An update is available for grafana. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB. Security Fix(es): * grafana: account takeover possible when using Azure AD OAuth (CVE-2023-3128) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms grafana-9.0.9-3.el9_2.ppc64le.rpm 1a562344b18c0e7c93fa53a78d9f2b3900c8feca83249747a6a0919e4712893a RLSA-2023:4071 Important: firefox security update Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.13.0 ESR. Security Fix(es): * Mozilla: Use-after-free in WebRTC certificate generation (CVE-2023-37201) * Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey (CVE-2023-37202) * Mozilla: Memory safety bugs fixed in Firefox 115, Firefox ESR 102.13, and Thunderbird 102.13 (CVE-2023-37211) * Mozilla: Fullscreen notification obscured (CVE-2023-37207) * Mozilla: Lack of warning when opening Diagcab files (CVE-2023-37208) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for firefox. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.13.0 ESR. Security Fix(es): * Mozilla: Use-after-free in WebRTC certificate generation (CVE-2023-37201) * Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey (CVE-2023-37202) * Mozilla: Memory safety bugs fixed in Firefox 115, Firefox ESR 102.13, and Thunderbird 102.13 (CVE-2023-37211) * Mozilla: Fullscreen notification obscured (CVE-2023-37207) * Mozilla: Lack of warning when opening Diagcab files (CVE-2023-37208) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms firefox-102.13.0-2.el9_2.ppc64le.rpm a51527f5355287bac2c992096b062901e5c48ae7627334a747ab370d09a4ee94 firefox-x11-102.13.0-2.el9_2.ppc64le.rpm b80e903a9925f450a7c84d83cc9b2712abd9f205b48d98253dc8471e1f135c43 RLSA-2023:4099 Important: bind security update The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * bind: named's configured cache size limit can be significantly exceeded (CVE-2023-2828) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for bind. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * bind: named's configured cache size limit can be significantly exceeded (CVE-2023-2828) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms bind-9.16.23-11.el9_2.1.ppc64le.rpm 4f6ab54c7773cd19535bc832f2ec986b9280c38107e57fe9db5c9b29f7d4a640 bind-chroot-9.16.23-11.el9_2.1.ppc64le.rpm 0b8d8e64bd0cee73bee20c7ac0aa2e78c754456d7550051edf6f3aca05c614bc bind-dnssec-doc-9.16.23-11.el9_2.1.noarch.rpm 619e25a841f104d76eeed2139a438e3d47302318eb143d73428a3b025201ae00 bind-dnssec-utils-9.16.23-11.el9_2.1.ppc64le.rpm 0b4140d187ba4cd75ddc4395f6bf4d18b4f16071b650b82532d51059132d0bd7 bind-libs-9.16.23-11.el9_2.1.ppc64le.rpm 61167135da944c4748bc87e1ee7fab3d01495ff6a15d0d504f7943e1464e929c bind-license-9.16.23-11.el9_2.1.noarch.rpm 1cdb4051deaed39ff89e96a2e9a8235af331cf28fc8c77ec2f41cc88eda98530 bind-utils-9.16.23-11.el9_2.1.ppc64le.rpm 2de55c25e246c378b8f084fef22f69ecb91c45ba52dbc4df9d711c1c7272f3cc python3-bind-9.16.23-11.el9_2.1.noarch.rpm 9c850d2bb211ab45477a3a18ee59931f011b1993d22c9831e2bb0e33888a774f RLSA-2023:4178 Moderate: java-1.8.0-openjdk security and bug fix update The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix(es): * OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312) (CVE-2023-22049) * OpenJDK: array indexing integer overflow issue (8304468) (CVE-2023-22045) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Prepare for the next quarterly OpenJDK upstream release (2023-07, 8u382) [rhel-9] (BZ#2220662) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for java-1.8.0-openjdk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix(es): * OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312) (CVE-2023-22049) * OpenJDK: array indexing integer overflow issue (8304468) (CVE-2023-22045) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Prepare for the next quarterly OpenJDK upstream release (2023-07, 8u382) [rhel-9] (BZ#2220662) rocky-linux-9-ppc64le-appstream-rpms java-1.8.0-openjdk-1.8.0.382.b05-2.el9.ppc64le.rpm 688fd1e294d1280dde60d897b9633366dc729be74c798872509a8678e717bf0f java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el9.ppc64le.rpm 563d30c64d76dc4facb44de79d26b83351ec758c82fa8073d01bed33ce9c03d4 java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el9.ppc64le.rpm 6949102ff51392bf0dc7b0de1e9b3ab4d962808d910b18a4441c76778d786499 java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el9.ppc64le.rpm 0ce15e48deb4be7b6580f9abd3520f8380a5737f2fed09a1b172ad8782e937b9 java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el9.noarch.rpm b5e39c366b1d4539a4b44607cc756218c8ca7ac87b0801a15743a1a1269db091 java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el9.noarch.rpm 0b6ccc2f05590f4b3ad0c39b80740421dc94f07dfdcc6e265e4b9cd1e8bccb7d java-1.8.0-openjdk-src-1.8.0.382.b05-2.el9.ppc64le.rpm 7a7afdab1eccaf47d6513fc724a10b22e5f7fb547b6614157bb423269f7a92c8 RLBA-2023:4374 java-11-openjdk bug fix update Bug Fix(es): * The recent OpenJDK 11.0.20 security update accidentally removed a runtime dependency on the tzdata-java package. Installations of the package on systems that did not already have tzdata-java installed were left with missing timezone data. This mistake is rectified in this build. (RHBZ#2224428) For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for java-11-openjdk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Bug Fix(es): * The recent OpenJDK 11.0.20 security update accidentally removed a runtime dependency on the tzdata-java package. Installations of the package on systems that did not already have tzdata-java installed were left with missing timezone data. This mistake is rectified in this build. (RHBZ#2224428) For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms java-11-openjdk-11.0.20.0.8-3.el9.ppc64le.rpm 5ae2ddfe21a9304b94daddcf4036234d388dbcefcf362f4e0a07e805c0d0209e java-11-openjdk-demo-11.0.20.0.8-3.el9.ppc64le.rpm 8b4963af0b56c3c06c2a5860a03ad236291af3266f4ce69b0be2fd4b5156bc5c java-11-openjdk-devel-11.0.20.0.8-3.el9.ppc64le.rpm 8a94c7466509b6cfe7d09cfe156372650dadc835d4950130f1b98b8942f6c59a java-11-openjdk-headless-11.0.20.0.8-3.el9.ppc64le.rpm 6155aa64814248f51f67a64cf47ce09eefd60435e27b8ae0ad2a489ea3bb5d0a java-11-openjdk-javadoc-11.0.20.0.8-3.el9.ppc64le.rpm 871bc973c41de4a56c54d89ecba23ba0596e5296e86c21f78f7b4c74d0fe18e5 java-11-openjdk-javadoc-zip-11.0.20.0.8-3.el9.ppc64le.rpm f7d4a137ad7e020f8fde07464b19bdc6a4e03189e2c31008e117e055350ceb42 java-11-openjdk-jmods-11.0.20.0.8-3.el9.ppc64le.rpm 8978cd4528d953d3034900edbbfb1da625283de8bead455b82db3e6c97d6af5b java-11-openjdk-src-11.0.20.0.8-3.el9.ppc64le.rpm a7f425dd5968e457f8f38b8e90bd45f1279f0255c74b44e8eb09877092216e5e java-11-openjdk-static-libs-11.0.20.0.8-3.el9.ppc64le.rpm 7a7d2dcf34ad354737911fce17e8bdea1c8a6f5b0828bd8cfab75448ca891505 RLBA-2023:4375 ostree bug fix update OSTree is a tool for managing bootable, immutable, versioned file system trees. Bug Fix(es): * backport https://github.com/ostreedev/ostree/pull/2874/commits/de6fddc6adee09a93901243dc7074090828a1912 (BZ#2224105) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ostree. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list OSTree is a tool for managing bootable, immutable, versioned file system trees. Bug Fix(es): * backport https://github.com/ostreedev/ostree/pull/2874/commits/de6fddc6adee09a93901243dc7074090828a1912 (BZ#2224105) rocky-linux-9-ppc64le-appstream-rpms ostree-2023.1-6.el9_2.ppc64le.rpm 8c0177374fb9fa12843cc89c16a7e3d98b13ad89f0339ccb0a4917b3fee2cc75 ostree-grub2-2023.1-6.el9_2.ppc64le.rpm d05744dc7b7e11c29c7d9ad39f178f7f895dc709de7eed2088be15c392d9a8a0 ostree-libs-2023.1-6.el9_2.ppc64le.rpm 49197e2f9340c9ef3e25dc61f0ac2e04af5f7558a25bb0f886d43c86bb524c49 RLSA-2023:4201 Important: webkit2gtk3 security update WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Security Fix(es): * webkitgtk: memory corruption issue leading to arbitrary code execution (CVE-2023-32435) * webkitgtk: type confusion issue leading to arbitrary code execution (CVE-2023-32439) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for webkit2gtk3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Security Fix(es): * webkitgtk: memory corruption issue leading to arbitrary code execution (CVE-2023-32435) * webkitgtk: type confusion issue leading to arbitrary code execution (CVE-2023-32439) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms webkit2gtk3-2.38.5-1.el9_2.3.ppc64le.rpm b500e7821c95108405ff6ed1f272a0bebb8195b82ea3e9705695b44511d40249 webkit2gtk3-devel-2.38.5-1.el9_2.3.ppc64le.rpm d311296998c12714a351db1f3b5c70ac832bf796d7a29e138bb31a882feb726e webkit2gtk3-jsc-2.38.5-1.el9_2.3.ppc64le.rpm 1d13ad4b54fbf33e82c93b330833e4fa838268db447e6e2cd7210a907b261deb webkit2gtk3-jsc-devel-2.38.5-1.el9_2.3.ppc64le.rpm c93f2d88f4c67fc9a24594e68ac45d4f8f2ecddc2e66d6b466bab4b336487d32 RLBA-2023:4370 pcp bug fix and enhancement update Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Bug Fix(es) and Enhancement(s): * pcp hacluster pmda doesn't report dc status properly (BZ#2222858) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pcp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Bug Fix(es) and Enhancement(s): * pcp hacluster pmda doesn't report dc status properly (BZ#2222858) rocky-linux-9-ppc64le-appstream-rpms pcp-6.0.1-5.el9_2.ppc64le.rpm 18b9bc545c3c7879b7b4de33fdca2c99e4552c4290950c96e7361d418a6b4c2c pcp-conf-6.0.1-5.el9_2.ppc64le.rpm 15395293aeb06ac12875cbc0f24f8b7d665b645dc56991aeb84614bf6c97ec3a pcp-devel-6.0.1-5.el9_2.ppc64le.rpm 5ad713eb1932a01dac9266a4b9741c706086fb2c6565229185c141c9581a21df pcp-doc-6.0.1-5.el9_2.noarch.rpm 1ac71cadba70e99cdc664394b81705857c28cf8dc04d171a0c3264d61c00498e pcp-export-pcp2elasticsearch-6.0.1-5.el9_2.ppc64le.rpm 96c562cea37a232c9e8f34a1adae008a45758362d5b1fb64d8dc5ebc0c3f221f pcp-export-pcp2graphite-6.0.1-5.el9_2.ppc64le.rpm f861d34a00a85785ca9bc25e7f428a93a02b229e87ab1c15f06c72f5db36f639 pcp-export-pcp2influxdb-6.0.1-5.el9_2.ppc64le.rpm 81827debe580c035d6372d29c54cb3f9f408ffbd5197aafbea2dec65fabd215d pcp-export-pcp2json-6.0.1-5.el9_2.ppc64le.rpm 1f5f2c71a71ce7f905ac31716608865e9bde9af9fcf4b6bbeaadcfe2de8fc034 pcp-export-pcp2spark-6.0.1-5.el9_2.ppc64le.rpm c6747878f481865d7ae7066694917294586dfa6bd613b93627175049a230ffc0 pcp-export-pcp2xml-6.0.1-5.el9_2.ppc64le.rpm 6fcb4d7639d2055eb5b985e62b4aeae2395e07d5f2fee92f143de725e68d7984 pcp-export-pcp2zabbix-6.0.1-5.el9_2.ppc64le.rpm c40939b44dbc785d02fb2e1b27518e691f8cc4a3bed6a0c544b85de5138fd34a pcp-export-zabbix-agent-6.0.1-5.el9_2.ppc64le.rpm a520ff5c7f1fdccae86b41961dede8381e1810bddef3b5584b3484aff91adc66 pcp-gui-6.0.1-5.el9_2.ppc64le.rpm e925d0ba73b0c3f3cfb314ffb6a89bb794b8bff4f598957377c9558ca8f1cced pcp-import-collectl2pcp-6.0.1-5.el9_2.ppc64le.rpm 67497fb6a12a77f6608004861399d8029f81eade157c6b2a8e5ae308e6aab098 pcp-import-ganglia2pcp-6.0.1-5.el9_2.ppc64le.rpm b84ab3015922daddb6f58d8427a894617c35ab053ef06f4cc8256afb77db4e57 pcp-import-iostat2pcp-6.0.1-5.el9_2.ppc64le.rpm 43bfc9f1d8eda4717b778d6da568ea78264185900d5cb12692a30b653d8fefaf pcp-import-mrtg2pcp-6.0.1-5.el9_2.ppc64le.rpm 2fab24882d7fff871cdd9f33862b96d9b568110cb67e9f2aabaeb9c5791951c7 pcp-import-sar2pcp-6.0.1-5.el9_2.ppc64le.rpm 7295f3d887f8d35f3ae71c350a7220b7987d5234f8851c593086e0977db60799 pcp-libs-6.0.1-5.el9_2.ppc64le.rpm 954a0377c229e967a890b7d2c1cf5e07c79b4fe465999c17ff4a4b2a183f8cf8 pcp-libs-devel-6.0.1-5.el9_2.ppc64le.rpm 466a4bb6c7347439bf4ab352261fb806dc711fcc3c219dd0788115310f97b371 pcp-pmda-activemq-6.0.1-5.el9_2.ppc64le.rpm 11b56805ee18ac30e4e3393124beca74e46d5b8567f3fd9f82684c7f20156d64 pcp-pmda-apache-6.0.1-5.el9_2.ppc64le.rpm 6f7aa3b1d9083ea2aa50d5cd10a121414225f609d07bbe89164b642fd9211652 pcp-pmda-bash-6.0.1-5.el9_2.ppc64le.rpm 8984fbddad418c191f6a69f3f4e6162ffbcc0f4d4e5df42205c2bda148eaa93d pcp-pmda-bcc-6.0.1-5.el9_2.ppc64le.rpm e0b57afad511036bc420f78ee47597d7f85dfd49695a8563b40da0604899e02b pcp-pmda-bind2-6.0.1-5.el9_2.ppc64le.rpm af7911c09f168ab84a47af8a2da17f04ab3d1e7f22a9fa5d31538f604c427466 pcp-pmda-bonding-6.0.1-5.el9_2.ppc64le.rpm 4c7acea8b2f974b45ed33aa4696bfb54a058ef90d39b66279286b8aa9e8e0677 pcp-pmda-bpf-6.0.1-5.el9_2.ppc64le.rpm 68752a2fb2aad2d4d93b09edb61fb154db322e74d4880b9b6a1bc8f121d3f287 pcp-pmda-bpftrace-6.0.1-5.el9_2.ppc64le.rpm 26a95c9ef3c002d8350196705052efac917302e49c56754d6c7271b018de15bf pcp-pmda-cifs-6.0.1-5.el9_2.ppc64le.rpm fafd107b0a5a78965bc9e21c99acd77155e61ab4ff8bca1382d7f267415743db pcp-pmda-cisco-6.0.1-5.el9_2.ppc64le.rpm 2d30d1ec4a90fff3c189164555e59fba3d52b87fffc5b46d46f55538a679395c pcp-pmda-dbping-6.0.1-5.el9_2.ppc64le.rpm 98a45456525284331f86865e7f6350f71974571df8ff5519897a3065652bf720 pcp-pmda-denki-6.0.1-5.el9_2.ppc64le.rpm ccb8378357f6e381c63e0583f1c30a358244c2f6e582e20f4a9cccca2e4d655d pcp-pmda-dm-6.0.1-5.el9_2.ppc64le.rpm 5cd682e615cd9b12285c2af1f85e881c2ed6260504e4cdc1043b3a254ffe303f pcp-pmda-docker-6.0.1-5.el9_2.ppc64le.rpm f7c925871f1df4643306fe5604e8bc119b40c4d0f70ffebea6fbfe4604996817 pcp-pmda-ds389-6.0.1-5.el9_2.ppc64le.rpm c826e694581292ef133013d37d82a8ec9cb79dc14e62e168fe9d6eba5a4ae9dc pcp-pmda-ds389log-6.0.1-5.el9_2.ppc64le.rpm 26818b7c1260e926960874e72e8aece8f71a442d0b4897665d6b7c6197d7d545 pcp-pmda-elasticsearch-6.0.1-5.el9_2.ppc64le.rpm a143baab01316e937cef2280965be016e61ea249b4260f3ca878ffb5d958b8dc pcp-pmda-gfs2-6.0.1-5.el9_2.ppc64le.rpm d05090e55c591d23dadb8351f380636878c2863466470e3350e2bba4b6df774a pcp-pmda-gluster-6.0.1-5.el9_2.ppc64le.rpm 6180b737f54649fb3cc9ff71799503628541049257e81fb045b68f888845b57b pcp-pmda-gpfs-6.0.1-5.el9_2.ppc64le.rpm 29d2ef9b03653dd31350dbb6319e76742982bbd0124e739484eee01542f091cc pcp-pmda-gpsd-6.0.1-5.el9_2.ppc64le.rpm 9482b3b684439a550f810e4fd5c67abcaf0ed2c838a4768066281f6ed246ae37 pcp-pmda-hacluster-6.0.1-5.el9_2.ppc64le.rpm 9f23ab2b3cb1e7dfc96eed7d7972a4180656d3ecbeade9af6893012a1e899830 pcp-pmda-haproxy-6.0.1-5.el9_2.ppc64le.rpm 1122cb6cc3d4b3f4dca18eac72150d527f9278d6b7483bd7c8c6040620833a9c pcp-pmda-infiniband-6.0.1-5.el9_2.ppc64le.rpm c25a39486e750a8e19b72a1448c7ad0bf95210f48961900de0c1da01aa0ea8bd pcp-pmda-json-6.0.1-5.el9_2.ppc64le.rpm 11a28657061df44760715c40d0ffa87a5f5eaecd5bb28d1247c93950b065fa40 pcp-pmda-libvirt-6.0.1-5.el9_2.ppc64le.rpm 65e6db937af342d3f4dc5990c5b6236132e817122aff3a9f2578dcd0883866b2 pcp-pmda-lio-6.0.1-5.el9_2.ppc64le.rpm 75e2e1c53ab5dcca2019b4acaf98d1eb67937d964eb980e70d52b6ec4db79641 pcp-pmda-lmsensors-6.0.1-5.el9_2.ppc64le.rpm 06c49c4ea6ae523ca000c41c2485620dee619eac429830fa8d10fd03a25b776c pcp-pmda-logger-6.0.1-5.el9_2.ppc64le.rpm 40e21313b2283a1af5cbe9b941f4dcccb1f9a5636fa645c97c3741700a4c7fba pcp-pmda-lustre-6.0.1-5.el9_2.ppc64le.rpm 67c9e18802f9f5cb3a9cb608070834617b88b124e5dae483da1269bdd1b2f5df pcp-pmda-lustrecomm-6.0.1-5.el9_2.ppc64le.rpm 9c387a00d6d561162fe64342c9c46f347a4231b05c9ef4a889d63cbbec5bc6f3 pcp-pmda-mailq-6.0.1-5.el9_2.ppc64le.rpm 0233de6782247afebd233dd12d2a0906fad630cfaab744f46211ab8ed8ca4402 pcp-pmda-memcache-6.0.1-5.el9_2.ppc64le.rpm f41c95761c89ef72cd68f050b66edee86c88b1255940ae6f47abe335d38315b1 pcp-pmda-mic-6.0.1-5.el9_2.ppc64le.rpm 7b15dea3ec8976ef4cd712206cf65239d950767c4ec8bbe04fbc831e8b10ae6f pcp-pmda-mongodb-6.0.1-5.el9_2.ppc64le.rpm 410919352927c8930ec76fe07c776d41dd0113f2d28a2ac4e1c11a880176373b pcp-pmda-mounts-6.0.1-5.el9_2.ppc64le.rpm 238e7d67174dfd28fb93b411fdead18792ea4eb7047f7f4a7476d128db01042a pcp-pmda-mysql-6.0.1-5.el9_2.ppc64le.rpm 78b046c69fc5e4af79a13b1de75568f9aa69dd5150f98ca5f45bbe9ba8a5cbd8 pcp-pmda-named-6.0.1-5.el9_2.ppc64le.rpm efaca339f30b7d460f3fa75aad34cb11f0c8dac46a4059272cabeaffc053ad17 pcp-pmda-netcheck-6.0.1-5.el9_2.ppc64le.rpm 4ac2787dca8bfe6a854164ab3e8280079aa90f12dbe4ac7c40ab6911dcf1cb31 pcp-pmda-netfilter-6.0.1-5.el9_2.ppc64le.rpm c17de45cf793875076d69b61095061b034b221fe6cd93e473389628fe16884e0 pcp-pmda-news-6.0.1-5.el9_2.ppc64le.rpm db4465767a169ec442c35b69a4ab1e00e8d8987119af7804263444bb6052f264 pcp-pmda-nfsclient-6.0.1-5.el9_2.ppc64le.rpm 0c3078b505ad7384d55578c2b9faa39c7df53a3721fbfc5d6224d2dc8e27725c pcp-pmda-nginx-6.0.1-5.el9_2.ppc64le.rpm 1a527f4a5a344b589534cd454867b849ffae49368728e873cd61432438888801 pcp-pmda-nvidia-gpu-6.0.1-5.el9_2.ppc64le.rpm aefe0f760d5097ff12757200686c4e7b43324b2a2102ae6728d30cf721aad5a9 pcp-pmda-openmetrics-6.0.1-5.el9_2.ppc64le.rpm c4473cbfd0be5f0413c5cccfbdc84708b1812605853dc941004a6a4f985d0a61 pcp-pmda-openvswitch-6.0.1-5.el9_2.ppc64le.rpm fb303b2b0b1f9362da5bc0963c69051dccbe1656f2538ecab246d6a9958b278a pcp-pmda-oracle-6.0.1-5.el9_2.ppc64le.rpm ca142d05fc64702c2a2382f27cbcb6b7fbef6fda87e68fa1bfed5cf340e1df11 pcp-pmda-pdns-6.0.1-5.el9_2.ppc64le.rpm d36a2c6ea5d3fa65f32f3c85af3b537e63965497b89d7e0a9a78f3eeec1e8429 pcp-pmda-perfevent-6.0.1-5.el9_2.ppc64le.rpm 4121f0bff7390326123c1b0db22ebda8b1117f6fa4ce4f5dfea645897d6b2375 pcp-pmda-podman-6.0.1-5.el9_2.ppc64le.rpm 4a85f02bf899bb35104a4e6fa0f56061fc5d2f5f0af69e3b9cdbbce4629d9884 pcp-pmda-postfix-6.0.1-5.el9_2.ppc64le.rpm eed4fdad6622252b48981e41b0330ea1434b1d28d5a2d17b64a868a074d76d8c pcp-pmda-postgresql-6.0.1-5.el9_2.ppc64le.rpm 61fba7a98b64cbb29e42fe71d0697c273a9236a74bb51c4d19947716715b4faf pcp-pmda-rabbitmq-6.0.1-5.el9_2.ppc64le.rpm 4ecc67f963cb7df080672f47acf90f34c70c3aeee810b025fa2adfcc9593687e pcp-pmda-redis-6.0.1-5.el9_2.ppc64le.rpm 5417964adf2813701a4cd5ed490e14542eaaae05f8fc09c4fb2e36ed405a3e81 pcp-pmda-roomtemp-6.0.1-5.el9_2.ppc64le.rpm 664e7956b25d7def2ab8876355ebf1e08cb3df7f78c1c5e9132e5ce51b623010 pcp-pmda-rsyslog-6.0.1-5.el9_2.ppc64le.rpm 2d42196666656690f12db731dbe7161cb61a626392543bf3e9c41d763f5050fe pcp-pmda-samba-6.0.1-5.el9_2.ppc64le.rpm d79421689488148ddcc4d56d92ea933df7cc631d5a95fabb27903100c91a41a9 pcp-pmda-sendmail-6.0.1-5.el9_2.ppc64le.rpm cdf369fe45603f9e3a61b67146aaf07612d2584eb943d2e08769e61bfc5a78dc pcp-pmda-shping-6.0.1-5.el9_2.ppc64le.rpm 80c13102554eb5ce444e11d84083861887216e68fc5a35cff17662b11cb7648c pcp-pmda-slurm-6.0.1-5.el9_2.ppc64le.rpm 1621d5b14b6821fed3e7cdcfa0e253f417dfeac64d09be9fff35d5f48629bbbd pcp-pmda-smart-6.0.1-5.el9_2.ppc64le.rpm f34a03b6b229e4aa62c252e71d2f3da56e2a8977249788395fa86ec7235155fc pcp-pmda-snmp-6.0.1-5.el9_2.ppc64le.rpm c492193a002232246b9c563280abf57cff6c2c080b945a272ef5093091bd4181 pcp-pmda-sockets-6.0.1-5.el9_2.ppc64le.rpm cef7b77f3708e93b9743d972e97781d2e414c7791e92e9f297947baad72d7726 pcp-pmda-statsd-6.0.1-5.el9_2.ppc64le.rpm f70cf2eb765aa80fc6e9a5b7ebc9872e63b8f56dec4eb9115d732dc49c1b0a10 pcp-pmda-summary-6.0.1-5.el9_2.ppc64le.rpm a9846b04de92c4878d71d70581ff12b4d09823b5cfd36b311cae6067ce7af9b1 pcp-pmda-systemd-6.0.1-5.el9_2.ppc64le.rpm 60e16eb1bb1f87143513f6ac2174cbc6c29aed49257ddf9422cba54332f10508 pcp-pmda-trace-6.0.1-5.el9_2.ppc64le.rpm 646a98e2019e5316eaa33c43923f7f84eeaccd7c58941985dfc14c2c59cba36e pcp-pmda-unbound-6.0.1-5.el9_2.ppc64le.rpm aa55a0c4ede355daa784bc5ba79d25c92e1c36335492058326f656544a733566 pcp-pmda-weblog-6.0.1-5.el9_2.ppc64le.rpm e2672cabcbe65fc6173675886a9d776d4e08a30d7608b72ea66d80a8837f3c5f pcp-pmda-zimbra-6.0.1-5.el9_2.ppc64le.rpm dfad004c9fab8ce121390f5d2e6695962e33fcf60aa05274850aa3a48d08d17a pcp-pmda-zswap-6.0.1-5.el9_2.ppc64le.rpm 84ea6a0e8fdc57a13bbc83a7dc891a67b6ebb43239db6bb79f0cf96b72e5c602 pcp-selinux-6.0.1-5.el9_2.ppc64le.rpm f3f9bd59d3f4a67987051c85d5379f9fb5e96acfd798d4c741d25aac4299a8f3 pcp-system-tools-6.0.1-5.el9_2.ppc64le.rpm 861f0b4e8283cbecf8684635075a88ebcedd489f5a16e95752ba89142e34e8b4 pcp-testsuite-6.0.1-5.el9_2.ppc64le.rpm 858866f103732b174234d417756676bf6927a24c241e793dc67b322f31fd54d4 pcp-zeroconf-6.0.1-5.el9_2.ppc64le.rpm 4b8321e4dfbefec0915ca8a1b80cb96904da149614704aefab30a599c072f90f perl-PCP-LogImport-6.0.1-5.el9_2.ppc64le.rpm ce21e9932be75fd28c29a663831acec0575fb438f2983961902d8484037e9a91 perl-PCP-LogSummary-6.0.1-5.el9_2.ppc64le.rpm b68ab877f7760ca1b5169f6ec73cac2ae47ab7612d8ff916119616b0e4c49601 perl-PCP-MMV-6.0.1-5.el9_2.ppc64le.rpm 03fab2913cba1fcc5908b09804345d66aba1c7fee96de9fc78231fa17a2d5bbb perl-PCP-PMDA-6.0.1-5.el9_2.ppc64le.rpm 3a2a116d81ec0690d154dc996b0e5892a1674b5677de83db031a7033996b2e21 python3-pcp-6.0.1-5.el9_2.ppc64le.rpm 5e94b6703247003805ee56729a3119b1f8780a87bf00917f9708332dc880fc54 RLSA-2023:4462 Important: firefox security update Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.14.0 ESR. Security Fix(es): * Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045) * Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046) * Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047) * Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048) * Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049) * Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050) * Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056) * Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057) * Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for firefox. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.14.0 ESR. Security Fix(es): * Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045) * Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046) * Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047) * Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048) * Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049) * Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050) * Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056) * Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057) * Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms firefox-102.14.0-1.el9_2.ppc64le.rpm ff38de8c92b57736bbff42dc636edfd0945a1bff715dd147fb9665946fde6f46 firefox-x11-102.14.0-1.el9_2.ppc64le.rpm 65dbe1c48b1c39c83caee63cc5418339d70ad7aecde8ba44df104550597b373e RLSA-2023:4499 Important: thunderbird security update Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.14.0. Security Fix(es): * Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045) * Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046) * Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047) * Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048) * Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049) * Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050) * Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056) * Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057) * thunderbird: File Extension Spoofing using the Text Direction Override Character (CVE-2023-3417) * Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for thunderbird. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.14.0. Security Fix(es): * Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions (CVE-2023-4045) * Mozilla: Incorrect value used during WASM compilation (CVE-2023-4046) * Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-4047) * Mozilla: Crash in DOMParser due to out-of-memory conditions (CVE-2023-4048) * Mozilla: Fix potential race conditions when releasing platform objects (CVE-2023-4049) * Mozilla: Stack buffer overflow in StorageManager (CVE-2023-4050) * Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 (CVE-2023-4056) * Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1 (CVE-2023-4057) * thunderbird: File Extension Spoofing using the Text Direction Override Character (CVE-2023-3417) * Mozilla: Cookie jar overflow caused unexpected cookie jar state (CVE-2023-4055) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms thunderbird-102.14.0-1.el9_2.ppc64le.rpm e51128f7db6eae4571b3b69792828cfc4444c66442ee440cc3026e3a4953e7e6 RLEA-2023:4366 alsa-sof-firmware enhancement update The alsa-sof-firmware package contains the firmware binaries for the Sound Open Firmware project. Enhancement(s): * [Dell 9.3 FEAT] - New MB with AMP Codec Change on Maya Bay (BZ#2218951) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for alsa-sof-firmware. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The alsa-sof-firmware package contains the firmware binaries for the Sound Open Firmware project. Enhancement(s): * [Dell 9.3 FEAT] - New MB with AMP Codec Change on Maya Bay (BZ#2218951) rocky-linux-9-ppc64le-appstream-rpms alsa-sof-firmware-2.2.5-2.el9_2.noarch.rpm 42447bfa3dd406c5a51faa76a71ac618c6bbb435af54a37391d93ce51bb51117 RLBA-2023:4365 cloud-init bug fix update The cloud-init packages provide a set of init scripts for cloud instances. Cloud instances need special scripts to run during initialization to retrieve and install SSH keys, and to let the user run various scripts. Bug Fix: * The system did not generate SSH host keys and lost SSH connection after cloud-init removed them with the previous update to the cloud-init package. (BZ#2217065) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cloud-init. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The cloud-init packages provide a set of init scripts for cloud instances. Cloud instances need special scripts to run during initialization to retrieve and install SSH keys, and to let the user run various scripts. Bug Fix: * The system did not generate SSH host keys and lost SSH connection after cloud-init removed them with the previous update to the cloud-init package. (BZ#2217065) rocky-linux-9-ppc64le-appstream-rpms cloud-init-22.1-10.el9_2.0.2.noarch.rpm ceb7cd0bf27e1b4a8bec4a619227dfec7ca158288b9c623066d1c62b3454ad1f RLEA-2023:4372 WALinuxAgent bug fix update The Windows Azure Linux Agent supports provisioning and running Linux virtual machines in the Microsoft Windows Azure cloud. The WALinuxAgent package has been rebuilt to include the new subpackage WALinuxAgent-cvm. (BZ#2222947) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for WALinuxAgent. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The Windows Azure Linux Agent supports provisioning and running Linux virtual machines in the Microsoft Windows Azure cloud. The WALinuxAgent package has been rebuilt to include the new subpackage WALinuxAgent-cvm. (BZ#2222947) rocky-linux-9-ppc64le-appstream-rpms WALinuxAgent-2.7.0.6-9.el9_2.1.rocky.0.noarch.rpm 4109c3f9f6167c0a910ad05d7d2b00fd7a36936a512a7b6b98b4a68d0a0156d5 WALinuxAgent-udev-2.7.0.6-9.el9_2.1.rocky.0.noarch.rpm 80b4e9bca7804e88cf29197abb27e6f802a9c0e3404a9270c7b18793578a5d5f RLBA-2023:4592 nodejs bug fix update Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Bug Fix(es): * nodejs: Coredump during --force-fips (BZ#2227919) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nodejs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Bug Fix(es): * nodejs: Coredump during --force-fips (BZ#2227919) rocky-linux-9-ppc64le-appstream-rpms nodejs-16.20.1-2.el9_2.ppc64le.rpm f2edd36558999323accf5dbb40645811628a2ef432e272c050293e07252d1404 nodejs-docs-16.20.1-2.el9_2.noarch.rpm db6aa3445e6355e7533e98d9bf0588ecd409427c907b4edf9f04ace0bc6edead nodejs-full-i18n-16.20.1-2.el9_2.ppc64le.rpm 2a0d39b7dfaff7c01918c6d5022d3624bfe7afdb12e560719c3d94f8448d4921 nodejs-libs-16.20.1-2.el9_2.ppc64le.rpm cf3dcd32403d662ba00dd9d8e5065864e60fb9f37a98c6fbcfda6e9463af1527 npm-8.19.4-1.16.20.1.2.el9_2.ppc64le.rpm 843394954b3244aa9fc4f00488c57b03cae91da48142aacaec723d6f7cadb6ed RLSA-2023:4634 Important: rust security update Rust Toolset provides the Rust programming language compiler rustc, the cargo build tool and dependency manager, and required libraries. Security Fix(es): * rust-cargo: cargo does not respect the umask when extracting dependencies (CVE-2023-38497) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for rust. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Rust Toolset provides the Rust programming language compiler rustc, the cargo build tool and dependency manager, and required libraries. Security Fix(es): * rust-cargo: cargo does not respect the umask when extracting dependencies (CVE-2023-38497) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms cargo-1.66.1-2.el9_2.ppc64le.rpm cde2f95914cf9c376488529bd5863dd45b7dbb2841c59185aeccb9f9b47d6d71 clippy-1.66.1-2.el9_2.ppc64le.rpm 1e324ca7304dbbdc160146ef20d3f63f3e8e6a3c7c5be95098d500c0b7fa3d39 rust-1.66.1-2.el9_2.ppc64le.rpm c568487c39c97f41e70c22e8cb465b71aecd784d337a79f8084cab23bef0ea0c rust-analysis-1.66.1-2.el9_2.ppc64le.rpm 1dadc94cd0607355ddde9e8d026c803436c6faa86693dd7f2deb942887f74456 rust-analyzer-1.66.1-2.el9_2.ppc64le.rpm a10c6a4fc73eccd696e9c8a39a9b0899fd87f358c0e8be1abac946f8a6f44d58 rust-debugger-common-1.66.1-2.el9_2.noarch.rpm 6509fe6d48ec51e2f647c5ce6da22a347ebde6df8de7b3352bf2f2e5340d4fbd rust-doc-1.66.1-2.el9_2.ppc64le.rpm 45d342f14c028e2689a5ac019f2d4df6caa18b2ef096686180f5208391f96898 rustfmt-1.66.1-2.el9_2.ppc64le.rpm e249a7028131f6520968fd6f81c87ce1cf2d5f4aa8c23d2e4f1e02364529f6d8 rust-gdb-1.66.1-2.el9_2.noarch.rpm 23b3e744c1150a6ffa575a9b79fb24d9d4a05a82b2007bf5c6c6dfb4dd310af2 rust-lldb-1.66.1-2.el9_2.noarch.rpm 2a244b546ffbec93c0a373c97b198fea95d260e3c22d530b5e18a8807d03d1c6 rust-src-1.66.1-2.el9_2.noarch.rpm 7ded2d934d158a2ede2af4b4672eac3c740d5288330521a209491feb75701507 rust-std-static-1.66.1-2.el9_2.ppc64le.rpm ccd67c783bc76f1b77bd195417d2619ad996fa9a095c1a3aeb4449cea2a47f9f rust-std-static-wasm32-unknown-unknown-1.66.1-2.el9_2.noarch.rpm cda250ea5f74bd9b242df3f712fcdacd2d85598a4fd0b4d3a60523622e053740 rust-std-static-wasm32-wasi-1.66.1-2.el9_2.noarch.rpm cbe5aa0ca5cdc1739bc546ccbdbe9dc9c824e65b1bcfbeb41c9a086762e03997 rust-toolset-1.66.1-2.el9_2.ppc64le.rpm 5e3eefb98a8ddcc05af664b6a902546496f390a6fafc972546d7421df118346d RLSA-2023:4569 Moderate: dbus security update D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility. Security Fix(es): * dbus: dbus-daemon: assertion failure when a monitor is active and a message from the driver cannot be delivered (CVE-2023-34969) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for dbus. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility. Security Fix(es): * dbus: dbus-daemon: assertion failure when a monitor is active and a message from the driver cannot be delivered (CVE-2023-34969) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms dbus-daemon-1.12.20-7.el9_2.1.ppc64le.rpm cde6ec3c6561f3e854266457eaa373166511e3c2e72f3b1defa97966d2466015 dbus-devel-1.12.20-7.el9_2.1.ppc64le.rpm 23d3c93d9604442a7e603a9c62ee7a3f7e14076949d3f44fbcabb3ce7250ea70 dbus-x11-1.12.20-7.el9_2.1.ppc64le.rpm 2b4882d92bad7dcc0822c242558e600424285b86b73401375e970ab56c623744 RLSA-2023:4571 Important: iperf3 security update Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss. Security Fix(es): * iperf3: memory allocation hazard and crash (CVE-2023-38403) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for iperf3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss. Security Fix(es): * iperf3: memory allocation hazard and crash (CVE-2023-38403) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms iperf3-3.9-10.el9_2.ppc64le.rpm e795a9c3f52d0fc594ddfb10cc6644a4f76ccc442d4840054a3cf88d72abc4f0 RLBA-2023:4597 firefox bug fix update Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. Bug Fix: * Updating Firefox to 102.14.0-1.el9_2 prevents all pages from loading. (BZ#2228948) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for firefox. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. Bug Fix: * Updating Firefox to 102.14.0-1.el9_2 prevents all pages from loading. (BZ#2228948) rocky-linux-9-ppc64le-appstream-rpms firefox-102.14.0-2.el9_2.ppc64le.rpm 14208b2d247ceaf184199fd5f980444d2d4ece903f43c85dd654228a99b27c6a firefox-x11-102.14.0-2.el9_2.ppc64le.rpm 352eafb8115c559fa5827682e2c6adf2b04d2b8dc627c689f76ee4147eeb1b62 RLBA-2023:4596 thunderbird bug fix update Mozilla Thunderbird is a standalone mail and newsgroup client. Bug Fix: * TLS broken for POP3 and SMTP connections. (BZ#2230038) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for thunderbird. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Thunderbird is a standalone mail and newsgroup client. Bug Fix: * TLS broken for POP3 and SMTP connections. (BZ#2230038) rocky-linux-9-ppc64le-appstream-rpms thunderbird-102.14.0-2.el9_2.ppc64le.rpm e870cca8de97611eb0da48b80269823b2d1ecd83486e71aca497256202220af6 RLSA-2023:3595 Important: python3.9 security update Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * python: urllib.parse url blocklisting bypass (CVE-2023-24329) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for python3.9. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * python: urllib.parse url blocklisting bypass (CVE-2023-24329) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms python3-devel-3.9.16-1.el9_2.1.ppc64le.rpm ea9f9e02b90a9fb117866833612622c0da84c1f7bcc7a267985ef29dcbc8b12f python3-tkinter-3.9.16-1.el9_2.1.ppc64le.rpm f3f1a07f7f0f44be85aca2167306a021bb25311f5ef3c65e61abedbb958b0b22 python-unversioned-command-3.9.16-1.el9_2.1.noarch.rpm aa57dbab5adaa4444d9287ae233ffc0a90edb3a41d9cddcfeedd649910eb7b30 RLBA-2023:3730 avahi bug fix update Avahi is an implementation of the DNS Service Discovery and Multicast DNS specifications for Zero Configuration Networking. It facilitates service discovery on a local network. Avahi and Avahi-aware applications allow you to plug your computer into a network and, with no configuration, view other people to chat with, view printers to print with, and find shared files on other computers. Bug Fix(es): * [Rocky Linux-9] Avahi-tools package built but not shipped. (BZ#2204487) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for avahi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Avahi is an implementation of the DNS Service Discovery and Multicast DNS specifications for Zero Configuration Networking. It facilitates service discovery on a local network. Avahi and Avahi-aware applications allow you to plug your computer into a network and, with no configuration, view other people to chat with, view printers to print with, and find shared files on other computers. Bug Fix(es): * [Rocky Linux-9] Avahi-tools package built but not shipped. (BZ#2204487) rocky-linux-9-ppc64le-appstream-rpms avahi-glib-0.8-12.el9_2.1.ppc64le.rpm 107ce93bae855e0500a915fb5712e17ed60d5bd2b63b2ece68ab87fb8e671beb RLBA-2023:3732 selinux-policy bug fix update The selinux-policy packages contain the rules that govern how confined processes run on the system. Bug Fix(es): * Missing type transition for cloud-init to create /root/.gnupg with correct label (BZ#2203797) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for selinux-policy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The selinux-policy packages contain the rules that govern how confined processes run on the system. Bug Fix(es): * Missing type transition for cloud-init to create /root/.gnupg with correct label (BZ#2203797) rocky-linux-9-ppc64le-appstream-rpms selinux-policy-devel-38.1.11-2.el9_2.3.noarch.rpm 9e86f62c40e241267b1d9026cfad65170b8147f3c38dbf2a3cef4afb308c05fd RLSA-2023:3423 Important: cups-filters security update The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System (CUPS) distribution but is now maintained independently. Security Fix(es): * cups-filters: remote code execution in cups-filters, beh CUPS backend (CVE-2023-24805) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for cups-filters. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System (CUPS) distribution but is now maintained independently. Security Fix(es): * cups-filters: remote code execution in cups-filters, beh CUPS backend (CVE-2023-24805) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms cups-filters-1.28.7-11.el9_2.1.ppc64le.rpm 5c56a13ca0e93f9bae76f7139c792a0e0cc0df9f334b73fbeb44edc7c1549bd3 cups-filters-libs-1.28.7-11.el9_2.1.ppc64le.rpm e2c5f1abf9dc4206c53e8a319101eb558f34927df6b78f2297e2988db111da7e RLSA-2023:3585 Important: python3.11 security update Python is an accessible, high-level, dynamically typed, interpreted programming language, designed with an emphasis on code readability. It includes an extensive standard library, and has a vast ecosystem of third-party libraries. Security Fix(es): * python: urllib.parse url blocklisting bypass (CVE-2023-24329) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for python3.11. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Python is an accessible, high-level, dynamically typed, interpreted programming language, designed with an emphasis on code readability. It includes an extensive standard library, and has a vast ecosystem of third-party libraries. Security Fix(es): * python: urllib.parse url blocklisting bypass (CVE-2023-24329) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms python3.11-3.11.2-2.el9_2.1.ppc64le.rpm ceed188b44f93930bc27cb09644bd3a403b13bde725d67a256ad5dd9ff828fb9 python3.11-devel-3.11.2-2.el9_2.1.ppc64le.rpm 8beaf1aa4df8ace2f4980860a0dbf98eef5d207b435e4ea9f147b907f1011367 python3.11-libs-3.11.2-2.el9_2.1.ppc64le.rpm c2dcee2d2cf57b438a4e1653db811c6c3fb31af6a9be5069794a30c33e8d9385 python3.11-tkinter-3.11.2-2.el9_2.1.ppc64le.rpm 9163165d0806a33dba58ec48c64ebbdf13eb842c08893e7cd4b9aa5b1af4186e RLSA-2023:3711 Moderate: libtiff security update The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. Security Fix(es): * libtiff: heap-based buffer overflow in processCropSelections() in tools/tiffcrop.c (CVE-2022-48281) * libtiff: out-of-bounds read in extractContigSamplesShifted16bits() in tools/tiffcrop.c (CVE-2023-0795) * libtiff: out-of-bounds read in extractContigSamplesShifted24bits() in tools/tiffcrop.c (CVE-2023-0796) * libtiff: out-of-bounds read in _TIFFmemcpy() in libtiff/tif_unix.c when called by functions in tools/tiffcrop.c (CVE-2023-0797) * libtiff: out-of-bounds read in extractContigSamplesShifted8bits() in tools/tiffcrop.c (CVE-2023-0798) * libtiff: use-after-free in extractContigSamplesShifted32bits() in tools/tiffcrop.c (CVE-2023-0799) * libtiff: out-of-bounds write in extractContigSamplesShifted16bits() in tools/tiffcrop.c (CVE-2023-0800) * libtiff: out-of-bounds write in _TIFFmemcpy() in libtiff/tif_unix.c when called by functions in tools/tiffcrop.c (CVE-2023-0801) * libtiff: out-of-bounds write in extractContigSamplesShifted32bits() in tools/tiffcrop.c (CVE-2023-0802) * libtiff: out-of-bounds write in extractContigSamplesShifted16bits() in tools/tiffcrop.c (CVE-2023-0803) * libtiff: out-of-bounds write in extractContigSamplesShifted24bits() in tools/tiffcrop.c (CVE-2023-0804) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for libtiff. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. Security Fix(es): * libtiff: heap-based buffer overflow in processCropSelections() in tools/tiffcrop.c (CVE-2022-48281) * libtiff: out-of-bounds read in extractContigSamplesShifted16bits() in tools/tiffcrop.c (CVE-2023-0795) * libtiff: out-of-bounds read in extractContigSamplesShifted24bits() in tools/tiffcrop.c (CVE-2023-0796) * libtiff: out-of-bounds read in _TIFFmemcpy() in libtiff/tif_unix.c when called by functions in tools/tiffcrop.c (CVE-2023-0797) * libtiff: out-of-bounds read in extractContigSamplesShifted8bits() in tools/tiffcrop.c (CVE-2023-0798) * libtiff: use-after-free in extractContigSamplesShifted32bits() in tools/tiffcrop.c (CVE-2023-0799) * libtiff: out-of-bounds write in extractContigSamplesShifted16bits() in tools/tiffcrop.c (CVE-2023-0800) * libtiff: out-of-bounds write in _TIFFmemcpy() in libtiff/tif_unix.c when called by functions in tools/tiffcrop.c (CVE-2023-0801) * libtiff: out-of-bounds write in extractContigSamplesShifted32bits() in tools/tiffcrop.c (CVE-2023-0802) * libtiff: out-of-bounds write in extractContigSamplesShifted16bits() in tools/tiffcrop.c (CVE-2023-0803) * libtiff: out-of-bounds write in extractContigSamplesShifted24bits() in tools/tiffcrop.c (CVE-2023-0804) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms libtiff-4.4.0-8.el9_2.ppc64le.rpm 83ed12dc7b4d4f4ab3a4f277a9c80bf5c4db31099de47c278027750c09c65274 libtiff-devel-4.4.0-8.el9_2.ppc64le.rpm 9ba54ac7977a4d85e3a6658eb6f5f1d1798894eb654c3d1af47795816781169e RLSA-2023:3715 Moderate: libvirt security update The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. Security Fix(es): * libvirt: Memory leak in virPCIVirtualFunctionList cleanup (CVE-2023-2700) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for libvirt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. Security Fix(es): * libvirt: Memory leak in virPCIVirtualFunctionList cleanup (CVE-2023-2700) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms libvirt-9.0.0-10.2.el9_2.ppc64le.rpm e78acad52019e3072fbec7fcc2652692fb41789d9ea72ac9f307f24ebbd4ed31 libvirt-client-9.0.0-10.2.el9_2.ppc64le.rpm 9ae9efa38953e4dcf0f091b38d589b19cd70fa9b29b47fe0f4e97d614ba06d50 libvirt-daemon-9.0.0-10.2.el9_2.ppc64le.rpm 4dcbcfc0967a8dc7e82f93a18c122d3779f73dd868d3ff3a3d554f47521f80be libvirt-daemon-config-network-9.0.0-10.2.el9_2.ppc64le.rpm a8c8e8aca9057237d58f8d9f899e945cd47e680655b089b0de2491a69c32d274 libvirt-daemon-config-nwfilter-9.0.0-10.2.el9_2.ppc64le.rpm c51b97be543e25a97fa6eb8988082fc89a2a2f7d465d92badf605aa8ee87e9ae libvirt-daemon-driver-interface-9.0.0-10.2.el9_2.ppc64le.rpm 8c3e548ca29945d56f1b05b6e78c656915693dfce038d9b2d11a0505d1d139a2 libvirt-daemon-driver-network-9.0.0-10.2.el9_2.ppc64le.rpm ad229dbf7783294bd5bb6ff4b93e06c5c21dd59b7a740a9e64140fd358ff4e0c libvirt-daemon-driver-nodedev-9.0.0-10.2.el9_2.ppc64le.rpm 7b67ec04715cec2064476ad40caa7b022c8d0750720a279b8bd130a4abf4d44a libvirt-daemon-driver-nwfilter-9.0.0-10.2.el9_2.ppc64le.rpm 30c353078b24b479357209ee766a43bcd543475b680fdd55a6a7f09006e6fa66 libvirt-daemon-driver-secret-9.0.0-10.2.el9_2.ppc64le.rpm 0b369c3a22edd943b0106f3665618a81fe344ac615f1abac7a2aa8dce47362fe libvirt-daemon-driver-storage-9.0.0-10.2.el9_2.ppc64le.rpm bda50cc0e24e6a6271fd234fced4260c0b866bacf31a7fa6e3f4702d39172ec3 libvirt-daemon-driver-storage-core-9.0.0-10.2.el9_2.ppc64le.rpm 7ffd91ee682ee97f295578e21121e567538690a54ff9245e5c4c93a45dc11b08 libvirt-daemon-driver-storage-disk-9.0.0-10.2.el9_2.ppc64le.rpm d0c48f8ac3f88e2145b19215d4c1478fc89159a7033dd8aa120fda4268ecdf25 libvirt-daemon-driver-storage-iscsi-9.0.0-10.2.el9_2.ppc64le.rpm 6881567a1c77d0b9e759c1afc371c83489e10caf6996f9b94f6d3c98f8e095dc libvirt-daemon-driver-storage-logical-9.0.0-10.2.el9_2.ppc64le.rpm 3b178e3fcaaa360eab27028bec35528460d74c812987cdf13f236bec7aa9e4bd libvirt-daemon-driver-storage-mpath-9.0.0-10.2.el9_2.ppc64le.rpm 91a9d99c4f8498e570988ad7535a383d8bad8d5c8d553c4963a5fbd673f90d89 libvirt-daemon-driver-storage-rbd-9.0.0-10.2.el9_2.ppc64le.rpm 61206ccd44a90c15b091311774edf23eee090aba37970d67f7ec3c3f2e829fcc libvirt-daemon-driver-storage-scsi-9.0.0-10.2.el9_2.ppc64le.rpm 936675d27bb19cca19ded615c20235ebe8f163e02c85e6ed973545d223d6c784 libvirt-libs-9.0.0-10.2.el9_2.ppc64le.rpm 4b21b94bea9e872fa94633977d83eacc6a2adf2b6612354d58d473aea64af724 libvirt-nss-9.0.0-10.2.el9_2.ppc64le.rpm acef99cde5291d752aac2705e6f33ccd3c61d687a00e20f91b38d514a7135d13 RLSA-2023:3714 Moderate: postgresql security update PostgreSQL is an advanced object-relational database management system (DBMS). Security Fix(es): * postgresql: schema_element defeats protective search_path changes (CVE-2023-2454) * postgresql: row security policies disregard user ID changes after inlining. (CVE-2023-2455) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for postgresql. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list PostgreSQL is an advanced object-relational database management system (DBMS). Security Fix(es): * postgresql: schema_element defeats protective search_path changes (CVE-2023-2454) * postgresql: row security policies disregard user ID changes after inlining. (CVE-2023-2455) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms postgresql-13.11-1.el9_2.ppc64le.rpm 1715cc287de70a254bab76c2ef5f3b4537a5db405f2022bd275bb8753d8c5577 postgresql-contrib-13.11-1.el9_2.ppc64le.rpm 0257265a0bfb0c67d9abf81d4575fa46d2b860eea6669bebf6c066b0e4f970a9 postgresql-plperl-13.11-1.el9_2.ppc64le.rpm 10899758c1c54111216e61965e6143de14d7d6a1714ecca2870aeb75d5746c99 postgresql-plpython3-13.11-1.el9_2.ppc64le.rpm 9216053ca1015117bcf7761aa97169edb4a7872c733bec7c4cc544cd8690cb55 postgresql-pltcl-13.11-1.el9_2.ppc64le.rpm cd574e6bf801e73345700981d4a489d3d94e2036e164cd95b583e3ce02bd4897 postgresql-private-libs-13.11-1.el9_2.ppc64le.rpm 5a4fb5568ac0e72cd4542ba01203b351b5dca11b1c54dfa4cc8065c41b102e13 postgresql-server-13.11-1.el9_2.ppc64le.rpm 328d20463e212168706999bb0c02d52cdf22c9a88a061d1929bc665e78a99bbb postgresql-upgrade-13.11-1.el9_2.ppc64le.rpm dc45985e1d50f8985d292f1f0df7035ce4313a99777f486bb0ae71aee91d2bfe RLBA-2023:3720 criu bug fix and enhancement update The criu packages provide the Checkpoint/Restore in User Space (CRIU) function, which provides the possibility to checkpoint and restore processes or groups of processes. This in turn allows improved fault tolerance or high availability (HA) of a system by restoring a failed process to its state in an earlier point in time. Bug Fix(es) and Enhancement(s): * Containers migration "podman container checkpoint" doesn't work on Sapphire Rapids CPU. (BZ#2203235) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for criu. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The criu packages provide the Checkpoint/Restore in User Space (CRIU) function, which provides the possibility to checkpoint and restore processes or groups of processes. This in turn allows improved fault tolerance or high availability (HA) of a system by restoring a failed process to its state in an earlier point in time. Bug Fix(es) and Enhancement(s): * Containers migration "podman container checkpoint" doesn't work on Sapphire Rapids CPU. (BZ#2203235) rocky-linux-9-ppc64le-appstream-rpms crit-3.17-5.el9_2.ppc64le.rpm a7d502aaf980c9220cf07682be61b062c60392e8696cee6f39f4542b72cfb9cf criu-3.17-5.el9_2.ppc64le.rpm 9e043713eb68c30fb22ab70f79e3f84ccf2921217f44e82034257feb596b265e criu-libs-3.17-5.el9_2.ppc64le.rpm a3c2335cdc744c7363736436b2ffb47450af038c305ddb3654a92b9ceeff5f46 python3-criu-3.17-5.el9_2.ppc64le.rpm 70ac9ebbc97f1cf9c2168c801b28a77da44343f0bbbfe3e53185e477d6bcf80f RLBA-2023:3717 passt bug fix update passt implements a translation layer between a Layer-2 network interface and native Layer-4 sockets (TCP, UDP, ICMP/ICMPv6 echo) on a host. It doesn't require any capabilities or privileges, and it can be used as a simple replacement for Slirp. pasta (same binary as passt, different command) offers equivalent functionality, for network namespaces: traffic is forwarded using a tap interface inside the namespace, without the need to create further interfaces on the host, hence not requiring any capabilities or privileges. Bug Fix(es): * With passt-selinux installed, installation of selinux-policy-devel reports harmless, but confusing syntax errors (BZ#2190510) * Reinstalling passt-selinux package leads to temporarily disabled policy (BZ#2190511) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for passt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list passt implements a translation layer between a Layer-2 network interface and native Layer-4 sockets (TCP, UDP, ICMP/ICMPv6 echo) on a host. It doesn't require any capabilities or privileges, and it can be used as a simple replacement for Slirp. pasta (same binary as passt, different command) offers equivalent functionality, for network namespaces: traffic is forwarded using a tap interface inside the namespace, without the need to create further interfaces on the host, hence not requiring any capabilities or privileges. Bug Fix(es): * With passt-selinux installed, installation of selinux-policy-devel reports harmless, but confusing syntax errors (BZ#2190510) * Reinstalling passt-selinux package leads to temporarily disabled policy (BZ#2190511) rocky-linux-9-ppc64le-appstream-rpms passt-0^20230222.g4ddbcb9-4.el9_2.ppc64le.rpm 5933b541705bb5edada6390fd0285d0a9342a28e80ad7e1746657d9d1dd17d17 passt-selinux-0^20230222.g4ddbcb9-4.el9_2.noarch.rpm c542f3f907b9aa6d40ad11ded502d8d94ba0b0e8872b0bc0414e571f880c27ed RLEA-2023:4865 new package: gpsd-minimal The gpsd package provides a service daemon that mediates access to a GPS sensor connected to the host computer by serial or USB interface, making its data on the location, course, and velocity of the sensor available to be queried on TCP port 2947 of the host computer. This enhancement update add the gpsd-minimal package to Rocky Linux 9. (BZ#2228096) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gpsd-minimal. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The gpsd package provides a service daemon that mediates access to a GPS sensor connected to the host computer by serial or USB interface, making its data on the location, course, and velocity of the sensor available to be queried on TCP port 2947 of the host computer. This enhancement update add the gpsd-minimal package to Rocky Linux 9. (BZ#2228096) rocky-linux-9-ppc64le-appstream-rpms gpsd-minimal-3.25-1.el9_2.3.ppc64le.rpm 820ec9906a7a97541ade478303bd4304f09f587beec44eac1f10a5d244179c5e gpsd-minimal-clients-3.25-1.el9_2.3.ppc64le.rpm 83e8143408ea9e0084f4284d35e4c3bb9eaa98e164cd331c5a66b2390aada64b RLSA-2023:4838 Important: cups security update The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems. Security Fix(es): * cups: Information leak through Cups-Get-Document operation (CVE-2023-32360) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for cups. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems. Security Fix(es): * cups: Information leak through Cups-Get-Document operation (CVE-2023-32360) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms cups-2.3.3op2-16.el9_2.1.ppc64le.rpm 6fbf09a3778ae97a9f64696a3de56f6d77667f39eea5fdbf01caba5e0db91621 cups-client-2.3.3op2-16.el9_2.1.ppc64le.rpm 90deec24b7b7b4ecb0b6f29d83578ed89a4cd6ce624f3671a507023e6bb95424 cups-devel-2.3.3op2-16.el9_2.1.ppc64le.rpm d6a55080ce3550171dd83b52e6dd9c75119c6af3fc7f563204be84b46a0051a3 cups-filesystem-2.3.3op2-16.el9_2.1.noarch.rpm 7cda2a4598214fbe6c70fe5dd6cc2a36dae24088903770e58444102d1f6d1a1a cups-ipptool-2.3.3op2-16.el9_2.1.ppc64le.rpm b34ed7b45e7860ac19ed4a52e1aa745005b425ef4e38c45e948b6fd2335f0360 cups-lpd-2.3.3op2-16.el9_2.1.ppc64le.rpm 4f4c96fe78cff3dddf3be93be158ab834dbba22816d6994a5c312f33196863a9 cups-printerapp-2.3.3op2-16.el9_2.1.ppc64le.rpm b6817067b3656530ba547b71ac5f136b8510ae70cc01273bf3b6b1904543fc92 RLBA-2023:5075 sip6 bug fix update SIP is a collection of tools that makes it very easy to create Python bindings for C and C++ libraries. Bug Fix(es): * sip6-6.6.2-1.el9 introduces a regression bug when using sub-classed C++ exceptions (BZ#2225605) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sip6. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list SIP is a collection of tools that makes it very easy to create Python bindings for C and C++ libraries. Bug Fix(es): * sip6-6.6.2-1.el9 introduces a regression bug when using sub-classed C++ exceptions (BZ#2225605) rocky-linux-9-ppc64le-appstream-rpms sip6-6.6.2-1.el9_2.1.ppc64le.rpm 208dae41d19a8f0cb4688eec82c21faa2cbe92c99a1f489e9bc65d466b05a43c RLBA-2023:5088 389-ds-base bug fix update 389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. Bug Fix(es): * Paged search impacts performance. (BZ#2231841) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for 389-ds-base. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list 389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. Bug Fix(es): * Paged search impacts performance. (BZ#2231841) rocky-linux-9-ppc64le-appstream-rpms 389-ds-base-2.2.4-5.el9_2.ppc64le.rpm 516ff2dc2fb7d3d476152f38d85e2de9a3a519c4d0213a71c10efe6ba8ac88c2 389-ds-base-libs-2.2.4-5.el9_2.ppc64le.rpm 4b7d94d45c14f7fa5bd7a04cb247a2363396d6a7731ce881fef4964131decca1 python3-lib389-2.2.4-5.el9_2.noarch.rpm 945dff6c303300458854a513cd69fc7e83d16cd7fa5eb720312bd71d75d4a53c RLSA-2023:5214 Important: libwebp security update The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format (RIFF). Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Security Fix(es): * libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for libwebp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format (RIFF). Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Security Fix(es): * libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms libwebp-1.2.0-7.el9_2.ppc64le.rpm 188857be859b032d5f958f6037a6f1179084a5e226632a567bbecd59630ec8f6 libwebp-devel-1.2.0-7.el9_2.ppc64le.rpm 42955b3a37d952d67d1b98e651bad23f028b33ba5008b3ef91879a0e93ffba13 RLSA-2023:5924 Important: varnish security update Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up. Security Fix(es): * HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for varnish. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up. Security Fix(es): * HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms varnish-6.6.2-3.el9_2.1.ppc64le.rpm 022525bbb5d34504c09ce4e35912b4f5ad8063a88f4a6ab5d0254a328086bfba varnish-docs-6.6.2-3.el9_2.1.ppc64le.rpm aaeb6972ee90b0583bc953cc1193afe81e9be792bbcde698416856454b7f2988 RLSA-2023:5926 Important: php security update PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. Security Fix(es): * php: XML loading external entity without being enabled (CVE-2023-3823) * php: phar Buffer mismanagement (CVE-2023-3824) * php: 1-byte array overrun in common path resolve code (CVE-2023-0568) * php: DoS vulnerability when parsing multipart request body (CVE-2023-0662) * php: Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP (CVE-2023-3247) * php: Password_verify() always return true with some hash (CVE-2023-0567) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for php. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. Security Fix(es): * php: XML loading external entity without being enabled (CVE-2023-3823) * php: phar Buffer mismanagement (CVE-2023-3824) * php: 1-byte array overrun in common path resolve code (CVE-2023-0568) * php: DoS vulnerability when parsing multipart request body (CVE-2023-0662) * php: Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP (CVE-2023-3247) * php: Password_verify() always return true with some hash (CVE-2023-0567) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms php-8.0.30-1.el9_2.ppc64le.rpm d99e1ec3923b552b212243efcbd2bc9bcb4a946fe956638fe36cdd45b6f4b5ff php-bcmath-8.0.30-1.el9_2.ppc64le.rpm b70db2e3576083ff4280145f44aa4b66d4a0649552ad51922e768ecb58ee4608 php-cli-8.0.30-1.el9_2.ppc64le.rpm 1345d25d6af7c1e2be015ec53881972790fd32e398159cf103946ba57c6a59ca php-common-8.0.30-1.el9_2.ppc64le.rpm 3d619e33ad3911200def24d44369ca33f5a3a6f405b186bb4ab8079de2c93a34 php-dba-8.0.30-1.el9_2.ppc64le.rpm 29fe712e227606c3956e65225c9bf9e8a6307432af3f2736296aee1947bc0e59 php-dbg-8.0.30-1.el9_2.ppc64le.rpm 80fcc45345498c9acc33eb880321ada24f23edec148cc6612ec8bf118c6b4f41 php-devel-8.0.30-1.el9_2.ppc64le.rpm 963038d5dacd5c51d1233dccb42a8e805e1e70139dd4bca1acf6bd005c4490a4 php-embedded-8.0.30-1.el9_2.ppc64le.rpm 8ec2e2ccff84073afdd30597931a08e37acbd27fa1f907ed3b5b0baa92508045 php-enchant-8.0.30-1.el9_2.ppc64le.rpm a0c4f0c6e7c6bad4cbf572e76724407237ba6850405033a6a8309c154f2a89a5 php-ffi-8.0.30-1.el9_2.ppc64le.rpm 0a8b084d3d9c0a29d74cd2da8d1050d431fb476ceb74acc55cb0edb383b1226f php-fpm-8.0.30-1.el9_2.ppc64le.rpm b2dae980016bca0ef6c8dc9c7da574cef368c545f687c4b6b515b2c39f41b207 php-gd-8.0.30-1.el9_2.ppc64le.rpm 2974734326068f1f65b72a3430d75adb4ad316a78ef35cbb873e23f61b1ad35b php-gmp-8.0.30-1.el9_2.ppc64le.rpm f33c952e9eff7b1b7cffaa4f904f86401108eef751d6096d1a18c19bbf8c7908 php-intl-8.0.30-1.el9_2.ppc64le.rpm 99c4f9215ecf80f454681a79bfe850106218502890d8c7a9f4b9bdfa9d08d9eb php-ldap-8.0.30-1.el9_2.ppc64le.rpm 324b52735a52c821d9379e8e752af10ce95c2274c98d5c8fa5f821660ac5c60e php-mbstring-8.0.30-1.el9_2.ppc64le.rpm d53d38eb42dab7adfc58db81f0884cc58725cfa8b60590a46399113f1d6dfa40 php-mysqlnd-8.0.30-1.el9_2.ppc64le.rpm 8b20327867534aa281bf827d14b6a901ac76d97f2852a902fbf59ae6288b7f6e php-odbc-8.0.30-1.el9_2.ppc64le.rpm 84c3bfd959ded9cf96b8dd471ba4d4cb2514a17ec3c3f3abdab582cbdb045f60 php-opcache-8.0.30-1.el9_2.ppc64le.rpm 1e148604f75a9dd845c08e16666af6c848d5d251c3744e0a71ff2e4f71729ce7 php-pdo-8.0.30-1.el9_2.ppc64le.rpm 8284bd9a193ed8fe0825c0f32bb5b5e0f9631c1c8802e7501e1335f824aac0a1 php-pgsql-8.0.30-1.el9_2.ppc64le.rpm bd2bfe3bb9726b890c2b9ebbf442f2a0c5989f268ab01b0d83a18de2a00e2eb2 php-process-8.0.30-1.el9_2.ppc64le.rpm 383bae0cdaa312d3e8ef6a62cafbf5f0224c91a32203576370ce348f0719420a php-snmp-8.0.30-1.el9_2.ppc64le.rpm be29ce0aeb0d81eafc66d354dfab712ef0a7785018b1752cac20fce82fcd6b7c php-soap-8.0.30-1.el9_2.ppc64le.rpm 43a1fd5d9b83d383f7fac0511f77a93afc4b13fe4f15b9b70b9786856fd73865 php-xml-8.0.30-1.el9_2.ppc64le.rpm af95aeaa641473bebb883c90981092090d2672d9a4c5c061953d6cc66e818b8e RLSA-2023:5738 Important: go-toolset and golang security and bug fix update Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. The golang packages provide the Go programming language compiler. Security Fix(es): * golang: net/http, x/net/http2: rapid stream resets can cause excessive work [CVE-2023-44487] (CVE-2023-39325) * HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487) * golang: crypto/tls: slow verification of certificate chains containing large RSA keys (CVE-2023-29409) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Midstream dist-git patches (BZ#2223637) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for go-toolset, golang. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. The golang packages provide the Go programming language compiler. Security Fix(es): * golang: net/http, x/net/http2: rapid stream resets can cause excessive work [CVE-2023-44487] (CVE-2023-39325) * HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487) * golang: crypto/tls: slow verification of certificate chains containing large RSA keys (CVE-2023-29409) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Midstream dist-git patches (BZ#2223637) rocky-linux-9-ppc64le-appstream-rpms golang-1.19.13-1.el9_2.ppc64le.rpm 73083a978437c0eaef8a858acb204d5a97e3fc607073044653b4dce781cb0e28 golang-bin-1.19.13-1.el9_2.ppc64le.rpm ba8582aab30bb97afd1818556ca89ddcb3a57e8a904897baf46501041d52a2a2 golang-docs-1.19.13-1.el9_2.noarch.rpm 02f1b21426e545b42068dea3ec9b14c49d7913cadd03541f31ca29fd7cd9b169 golang-misc-1.19.13-1.el9_2.noarch.rpm f099d204e631a7e189aba5e142c2875c978bc1878d82e1d402b28c716ffcb7c0 golang-src-1.19.13-1.el9_2.noarch.rpm 2bd16154070a564b73d0f64013405bfe7db4fbafdf77060a38d19f303c90cf31 golang-tests-1.19.13-1.el9_2.noarch.rpm 613b33c35a7739c70928174a49692e5537fca4c7d2d0921717517a5b40ac790e go-toolset-1.19.13-1.el9_2.ppc64le.rpm 5d9e22163a01325e844da17ab1e0bedebb297db0ee8ad5b7744957ba11f2dd12 RLSA-2023:6266 Critical: squid security update Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Security Fix(es): * SQUID-2023:3 squid: Denial of Service in HTTP Digest Authentication (CVE-2023-46847) * SQUID-2023:1 squid: Request/Response smuggling in HTTP/1.1 and ICAP (CVE-2023-46846) * SQUID-2023:5 squid: denial of Service in FTP (CVE-2023-46848) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Critical An update is available for squid. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Security Fix(es): * SQUID-2023:3 squid: Denial of Service in HTTP Digest Authentication (CVE-2023-46847) * SQUID-2023:1 squid: Request/Response smuggling in HTTP/1.1 and ICAP (CVE-2023-46846) * SQUID-2023:5 squid: denial of Service in FTP (CVE-2023-46848) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms squid-5.5-5.el9_2.1.ppc64le.rpm 0020ddac6f37706e02ce0ea22bfe6aeeaf3d03e267ea673d2fad3d4bd44227c0 RLBA-2023:6536 net-snmp bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for net-snmp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms net-snmp-5.9.1-11.el9_2.ppc64le.rpm 76601aef25e3b51b20d578e1266fcf9406614158ecd8c4216b9668e57f5788c9 net-snmp-agent-libs-5.9.1-11.el9_2.ppc64le.rpm 1c943c84dc468aebf93b1ce310713740d1885bce6b08b00149f3fb890b573e06 net-snmp-devel-5.9.1-11.el9_2.ppc64le.rpm 4e4a382216e457bf2b22d3fbb77d14c926e5734e1fef6622aa4615db3e7466a9 net-snmp-libs-5.9.1-11.el9_2.ppc64le.rpm da3d7db04dc7e25b30c5e7815dc2c6fe2fb0b0e12f1e69d7729414b2b07fbe2f net-snmp-perl-5.9.1-11.el9_2.ppc64le.rpm 5865ce3be1849c147891fa4aab64279213df4f006c7851f642edb4febba3c992 net-snmp-utils-5.9.1-11.el9_2.ppc64le.rpm 5e9d19af4c946e0b2982feac63ec03c747da351ea482e23f49e1001716c01b57 python3-net-snmp-5.9.1-11.el9_2.ppc64le.rpm 2fadc9715eea7717aeb6b7d59bc0f13b6affb9aebda2cc494763bb2d315dcb7c RLBA-2023:6552 scap-security-guide bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for scap-security-guide. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms scap-security-guide-0.1.69-2.el9_2.rocky.0.1.noarch.rpm 4cd3d4080048693c8c5692900785d5e9a9c6322edc941b06dfd85c12d8ea1374 scap-security-guide-doc-0.1.69-2.el9_2.rocky.0.1.noarch.rpm 6f437e6c8514a35a8b6e138c1c28a79900fda10ced1001c26ca0b1877409d37c RLSA-2023:6077 Moderate: toolbox security update The toolbox container image can be used with Toolbox to obtain Rocky Linux based containerized command line environments to aid with development and software testing. Toolbox is built on top of Podman and other standard container technologies from OCI. This updates the toolbox image in the Rocky Enterprise Software Foundation container registry. To pull this container image, run one of the following commands: podman pull registry.redhat.io/toolbox (authenticated) podman pull registry.access.redhat.com/ubi9/toolbox (unauthenticated) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for toolbox. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The toolbox container image can be used with Toolbox to obtain Rocky Linux based containerized command line environments to aid with development and software testing. Toolbox is built on top of Podman and other standard container technologies from OCI. This updates the toolbox image in the Rocky Enterprise Software Foundation container registry. To pull this container image, run one of the following commands: podman pull registry.redhat.io/toolbox (authenticated) podman pull registry.access.redhat.com/ubi9/toolbox (unauthenticated) rocky-linux-9-ppc64le-appstream-rpms toolbox-0.0.99.3-10.el9_2.rocky.0.1.ppc64le.rpm 34fdfffcad2c6a28067812daec733d3d6932c1d3eb365f96381ca11d6ba41faf toolbox-tests-0.0.99.3-10.el9_2.rocky.0.1.ppc64le.rpm 3dd509f7602519133716daff509b57505feef6e4c99adb3640cbe969db040ff5 RLSA-2023:6188 Important: firefox security update Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 115.4.0 ESR. Security Fix(es): * Mozilla: Queued up rendering could have allowed websites to clickjack (CVE-2023-5721) * Mozilla: Memory safety bugs fixed in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4 (CVE-2023-5730) * libvpx: crash related to VP9 encoding in libvpx (CVE-2023-44488) * Mozilla: Large WebGL draw could have led to a crash (CVE-2023-5724) * Mozilla: WebExtensions could open arbitrary URLs (CVE-2023-5725) * Mozilla: Improper object tracking during GC in the JavaScript engine could have led to a crash. (CVE-2023-5728) * Mozilla: Address bar spoofing via bidirectional characters (CVE-2023-5732) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for firefox. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 115.4.0 ESR. Security Fix(es): * Mozilla: Queued up rendering could have allowed websites to clickjack (CVE-2023-5721) * Mozilla: Memory safety bugs fixed in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4 (CVE-2023-5730) * libvpx: crash related to VP9 encoding in libvpx (CVE-2023-44488) * Mozilla: Large WebGL draw could have led to a crash (CVE-2023-5724) * Mozilla: WebExtensions could open arbitrary URLs (CVE-2023-5725) * Mozilla: Improper object tracking during GC in the JavaScript engine could have led to a crash. (CVE-2023-5728) * Mozilla: Address bar spoofing via bidirectional characters (CVE-2023-5732) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms firefox-115.4.0-1.el9_2.ppc64le.rpm ef4a6345cadcdcdad966e20fa728d025718bf3b21fde66677331ff96341e407c firefox-x11-115.4.0-1.el9_2.ppc64le.rpm 7b929b511935967c91bb73846a3d0612805bea1b0dff7ae6cc80f56b1c04514e RLSA-2024:1818 Moderate: java-1.8.0-openjdk security update The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix(es): * OpenJDK: long Exception message leading to crash (8319851) (CVE-2024-21011) * OpenJDK: integer overflow in C1 compiler address generation (8322122) (CVE-2024-21068) * OpenJDK: Pack200 excessive memory allocation (8322114) (CVE-2024-21085) * OpenJDK: C2 compilation fails with "Exceeded _node_regs array" (8317507) (CVE-2024-21094) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for java-1.8.0-openjdk. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix(es): * OpenJDK: long Exception message leading to crash (8319851) (CVE-2024-21011) * OpenJDK: integer overflow in C1 compiler address generation (8322122) (CVE-2024-21068) * OpenJDK: Pack200 excessive memory allocation (8322114) (CVE-2024-21085) * OpenJDK: C2 compilation fails with "Exceeded _node_regs array" (8317507) (CVE-2024-21094) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms java-1.8.0-openjdk-1.8.0.412.b08-2.el9.ppc64le.rpm 23d24417fe6d5073e05411d466fdab6b0452a9edaa269b0d48226b3ef3e61f74 java-1.8.0-openjdk-demo-1.8.0.412.b08-2.el9.ppc64le.rpm 6ee6d6a85e7ca8c02e12f9b5ada810629a38e500ad84be2d9ab3a782fa52bcda java-1.8.0-openjdk-devel-1.8.0.412.b08-2.el9.ppc64le.rpm d4eb54833db053d8f1bbf10226ce0333b74d56098f0df503a56ff8fa992e8273 java-1.8.0-openjdk-headless-1.8.0.412.b08-2.el9.ppc64le.rpm ac1b23c6a0a89e86e9d56dc450ad4b260d1c67adc9d773cc8d683130a80f0679 java-1.8.0-openjdk-javadoc-1.8.0.412.b08-2.el9.noarch.rpm d85f668f7812cd642f9816c9390f9bdcd44942b097957c2b6252ca1dec519279 java-1.8.0-openjdk-javadoc-zip-1.8.0.412.b08-2.el9.noarch.rpm df6abdbb98c05b41936348d87f018ef61940f446cf5f1c9c91e4e924accdddfd java-1.8.0-openjdk-src-1.8.0.412.b08-2.el9.ppc64le.rpm e214885ed9ac7575f452e0b560cf3add9098e18d6404aa0c9bb5b5843310b9d3 RLSA-2024:1828 Moderate: java-21-openjdk security update The java-21-openjdk packages provide the OpenJDK 21 Java Runtime Environment and the OpenJDK 21 Java Software Development Kit. Security Fix(es): * OpenJDK: long Exception message leading to crash (8319851) (CVE-2024-21011) * OpenJDK: integer overflow in C1 compiler address generation (8322122) (CVE-2024-21068) * OpenJDK: HTTP/2 client improper reverse DNS lookup (8315708) (CVE-2024-21012) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for java-21-openjdk. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The java-21-openjdk packages provide the OpenJDK 21 Java Runtime Environment and the OpenJDK 21 Java Software Development Kit. Security Fix(es): * OpenJDK: long Exception message leading to crash (8319851) (CVE-2024-21011) * OpenJDK: integer overflow in C1 compiler address generation (8322122) (CVE-2024-21068) * OpenJDK: HTTP/2 client improper reverse DNS lookup (8315708) (CVE-2024-21012) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms java-21-openjdk-21.0.3.0.9-1.el9.ppc64le.rpm 1b2f90d0e174afffc9092ef997a475ed192d27eb312d2533cb28e516989cd417 java-21-openjdk-demo-21.0.3.0.9-1.el9.ppc64le.rpm b9a95fc33e8b90e18001719ded4a57032db6d982d6f0af04e6e70c074b47d4c8 java-21-openjdk-devel-21.0.3.0.9-1.el9.ppc64le.rpm f384a35b64ac15d4cf5aabc26ddd4169bdc8b1206cc1accbde921281ae2a9a5d java-21-openjdk-headless-21.0.3.0.9-1.el9.ppc64le.rpm 959136351db70860a7b192e2bcb4bf75ac9a6e891fac4ee16dcd75313b4a960b java-21-openjdk-javadoc-21.0.3.0.9-1.el9.ppc64le.rpm 19ff78e50235975fd9d181027361bd71ee273f71747f5b6bf8f4028e01ac4fb8 java-21-openjdk-javadoc-zip-21.0.3.0.9-1.el9.ppc64le.rpm 7153a9935723a70f66a7a3cc6168507944664441f7efad9b4d517326f66824c5 java-21-openjdk-jmods-21.0.3.0.9-1.el9.ppc64le.rpm 0d83b75a3c41309ff16e63a5e7b06600ac6b9df4e37e41a70c2cd73dcd91049a java-21-openjdk-src-21.0.3.0.9-1.el9.ppc64le.rpm a53ddee05ab7caf293e498659d33bbeedfa6e7d424661a04d08e65ae20e2635e java-21-openjdk-static-libs-21.0.3.0.9-1.el9.ppc64le.rpm 26af007d69c47f43000a7af28a62c4440c4a755512eb8caa00d74aed728a2b18 RLSA-2024:1822 Moderate: java-11-openjdk security update The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Security Fix(es): * OpenJDK: long Exception message leading to crash (8319851) (CVE-2024-21011) * OpenJDK: integer overflow in C1 compiler address generation (8322122) (CVE-2024-21068) * OpenJDK: Pack200 excessive memory allocation (8322114) (CVE-2024-21085) * OpenJDK: C2 compilation fails with "Exceeded _node_regs array" (8317507) (CVE-2024-21094) * OpenJDK: HTTP/2 client improper reverse DNS lookup (8315708) (CVE-2024-21012) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for java-11-openjdk. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Security Fix(es): * OpenJDK: long Exception message leading to crash (8319851) (CVE-2024-21011) * OpenJDK: integer overflow in C1 compiler address generation (8322122) (CVE-2024-21068) * OpenJDK: Pack200 excessive memory allocation (8322114) (CVE-2024-21085) * OpenJDK: C2 compilation fails with "Exceeded _node_regs array" (8317507) (CVE-2024-21094) * OpenJDK: HTTP/2 client improper reverse DNS lookup (8315708) (CVE-2024-21012) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms java-11-openjdk-11.0.23.0.9-3.el9.ppc64le.rpm 31e80d97a70f7a6a5c6dcf48da9dff21f05c862c46bbc79152adb5ccdbe1b667 java-11-openjdk-demo-11.0.23.0.9-3.el9.ppc64le.rpm 6e23c0576f314ab688a09bdb5ddc6d9b3a084759e3a95dc6e36725b210e49615 java-11-openjdk-devel-11.0.23.0.9-3.el9.ppc64le.rpm 39736f56d7b1bb8d04c27622b39b5e4447316e2d9f4422abb1cb35d4f578b6b1 java-11-openjdk-headless-11.0.23.0.9-3.el9.ppc64le.rpm 965a1ef34fa3eb7497d09f434a927ef9dfc4e139460c7f5e4bcb24e8ec2e3be0 java-11-openjdk-javadoc-11.0.23.0.9-3.el9.ppc64le.rpm f4013e8a693f11a111d969a941e7af11dffda70c3a89e943eeb69a63338526cd java-11-openjdk-javadoc-zip-11.0.23.0.9-3.el9.ppc64le.rpm ff15c30aa0952661f1e1d907554953f10fa8f1e27737f1f2c5bf8742bf00acc0 java-11-openjdk-jmods-11.0.23.0.9-3.el9.ppc64le.rpm 2a03f393038e666557560857ed1ed61fd0d5274335f102983627bf3739a8dbba java-11-openjdk-src-11.0.23.0.9-3.el9.ppc64le.rpm bf2dcb4caea694fcd5067e6f5f9a20e7ebafce656162f171fc8d9406f08000cc java-11-openjdk-static-libs-11.0.23.0.9-3.el9.ppc64le.rpm 5f170ed56b44e11520d5cd8f7e1f7ea5eec6fa38386c804cd9cf86725d613b18 RLSA-2024:2758 Moderate: kernel security and bug fix update The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: Marvin vulnerability side-channel leakage in the RSA decryption operation (CVE-2023-6240) * CVE-2024-25743 hw: amd: Instruction raise #VC exception at exit (AMD-SN-3008,CVE-2024-25742,CVE-2024-25743) Bug Fix(es): * ffdhe* algortihms introduced in 0a2e5b909023 as .fips_allowed=1 lack pairwise consistency tests (JIRA:Rocky Linux-27009) * mm/mglru: fix underprotected page cache (JIRA:Rocky Linux-29235) * [EMR] [TBOOT OS] SUT could not go to S3 state with Rocky Linux 9.2 Tboot OS One CPU return -16 running BUSY (JIRA:Rocky Linux-29673) * system hangs completely - NMI not possible (JIRA:Rocky Linux-30678) * ice 0000:6f:00.0: PTP failed to get time (JIRA:Rocky Linux-30110) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for kernel. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: Marvin vulnerability side-channel leakage in the RSA decryption operation (CVE-2023-6240) * CVE-2024-25743 hw: amd: Instruction raise #VC exception at exit (AMD-SN-3008,CVE-2024-25742,CVE-2024-25743) Bug Fix(es): * ffdhe* algortihms introduced in 0a2e5b909023 as .fips_allowed=1 lack pairwise consistency tests (JIRA:Rocky Linux-27009) * mm/mglru: fix underprotected page cache (JIRA:Rocky Linux-29235) * [EMR] [TBOOT OS] SUT could not go to S3 state with Rocky Linux 9.2 Tboot OS One CPU return -16 running BUSY (JIRA:Rocky Linux-29673) * system hangs completely - NMI not possible (JIRA:Rocky Linux-30678) * ice 0000:6f:00.0: PTP failed to get time (JIRA:Rocky Linux-30110) rocky-linux-9-ppc64le-appstream-rpms kernel-debug-devel-5.14.0-427.16.1.el9_4.ppc64le.rpm aafedcd1cee6a36b12cf27d46687ecba9844e133a2eb1b3c4424a6af0931cb01 kernel-debug-devel-matched-5.14.0-427.16.1.el9_4.ppc64le.rpm 9fd0fc3c0c51f9a0225f385b4bc14bece942ce479bf34746bd190664c3e4fea0 kernel-devel-5.14.0-427.16.1.el9_4.ppc64le.rpm cd034cdef737170124de8d3c4e1af93b3e6cc841ab003d58e0d65bd8fa3dcadd kernel-devel-matched-5.14.0-427.16.1.el9_4.ppc64le.rpm f6a5f8413acaa643834fdcfdfcd6dd63765253ad29ae3f8e91b747e5de7e2602 kernel-doc-5.14.0-427.16.1.el9_4.noarch.rpm f035f49ab6e5cf0139e6fcc4208d8434dfb34ec0677ccdd3d62bd5ea873c6a2b kernel-headers-5.14.0-427.16.1.el9_4.ppc64le.rpm 08b818eb66cada8e7d0d392d11e0652e903e234732b619488932e8b2500560c4 perf-5.14.0-427.16.1.el9_4.ppc64le.rpm 16709d377de1aba7030adaaccf1379efcbc76b90f60f2bf960986817cd9e844f rtla-5.14.0-427.16.1.el9_4.ppc64le.rpm e88c2f960b200d17793a357be8fe8f6dec0d72c5f7f251530f1d9da30797bc38 rv-5.14.0-427.16.1.el9_4.ppc64le.rpm 24e187d99a7fc76481d37db0b278b202d41550976db4a7283389d7f501e2bcbc RLBA-2023:6684 dbus bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dbus. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms dbus-daemon-1.12.20-8.el9.ppc64le.rpm 8a0da3bbc81e5e189a4c41bc9a0439c306e8180193d75c69805971bc18bd65ac dbus-devel-1.12.20-8.el9.ppc64le.rpm 79a7b45888d91b556c34e0658c967dc6f70346c787518db673c3dc9f9147099f dbus-x11-1.12.20-8.el9.ppc64le.rpm e659613522782b16584d29dcb56301c8a7ba8889991c19635bfca00d816c99d7 RLBA-2024:2397 cockpit bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cockpit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms cockpit-packagekit-311.1-1.el9.noarch.rpm 83c1a42d6cfc3d2728cda5fdb9d7ecaa865df2d34ef87c61cfa6498b22252dcd cockpit-pcp-311.1-1.el9.ppc64le.rpm 11fb69614acf982430e61c9baf23fdf44fc04669338e9b73c74daf7000d7e1dc cockpit-storaged-311.1-1.el9.noarch.rpm 4d9be377e995f5c117c3d47ab518dcd5c9ac70b811371b571d13549649e1de47 RLBA-2024:2402 selinux-policy bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for selinux-policy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms selinux-policy-devel-38.1.35-2.el9_4.0.1.noarch.rpm d0ac8b03238a61fb728f82021746c0fc9c80c6cb62679090555ad8c346c38a6c RLBA-2024:2403 gcc bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gcc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms cpp-11.4.1-3.el9.ppc64le.rpm e3344c5859e1f8f910e0b2775bf284c13e53c838c084d008f2a19393d93d9f80 gcc-11.4.1-3.el9.ppc64le.rpm 82b88a1bd0741dedd2c4fee3c0afdee89b170b14bb8af714d4a8d718dac753d4 gcc-c++-11.4.1-3.el9.ppc64le.rpm 7289af4c3d985e9fccb8875934643c6e6a8f9e46ce7777e5393736be6833b1bc gcc-gfortran-11.4.1-3.el9.ppc64le.rpm 4f37742d5d8065b626a18c6be8d6ebeff6bad4b3f3ccdaacb49d202c6dda31a5 gcc-offload-nvptx-11.4.1-3.el9.ppc64le.rpm 709d1d3c11485a4a824527995666ca7d9d0e1cc90d8d63c2c1b31ec543d83908 gcc-plugin-annobin-11.4.1-3.el9.ppc64le.rpm 6aa48fc6609c3032b2ed2b57e20b64e4024a1b3bbad0033180ef906387244358 libasan-11.4.1-3.el9.ppc64le.rpm c9a666c32ddc85acf9222b6fe0be63b644d90bb75ba07886fc2475672483cd8d libgccjit-11.4.1-3.el9.ppc64le.rpm fd4c67decffe570901168cadf722a1e9edc5f71186d3a03ffac2d533e884449f libgccjit-devel-11.4.1-3.el9.ppc64le.rpm 65d52f536d20685fceef6faaf715325f548853347de6ff1c01d350240f1901c1 libgomp-offload-nvptx-11.4.1-3.el9.ppc64le.rpm 028049f7139e43f7fc12b6b0617479c5357476345fddeb65620e018323a3f6df libitm-11.4.1-3.el9.ppc64le.rpm 5a2a67450f39059af01d13fd5e91405098bf6080b2587951c54dbe39ccfbc9ed libitm-devel-11.4.1-3.el9.ppc64le.rpm 4ec24ef916159c7dbb400bf23882ac0b1285857a83382231682d94c2638ecb32 liblsan-11.4.1-3.el9.ppc64le.rpm 0ea83a78513bf416f283d7234077bf51c66dd91436812a27893f989b7f4d7a65 libquadmath-devel-11.4.1-3.el9.ppc64le.rpm 1ccadfb145cd06cfba3f80ba7456c11be28696fa00d1bfeab3ed1951db82173b libstdc++-devel-11.4.1-3.el9.ppc64le.rpm 6724c1e226c2f30c1f7609d46433e9eb5fa3d3780402bceca74bed330aaed0eb libstdc++-docs-11.4.1-3.el9.ppc64le.rpm dc8ddfe1632a2a988bd238169f388146a61a5d2a03dd0f6d89832bd38646ab73 libtsan-11.4.1-3.el9.ppc64le.rpm e5607811b0b6f574dd82238224e828c04a1658537c36f2e7c9d676de0e772dff libubsan-11.4.1-3.el9.ppc64le.rpm f0c6614b7182c37da26334e88af02a546c4f0473b72d80adcfd4ee6260b527b7 RLBA-2024:2411 e2fsprogs bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for e2fsprogs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms e2fsprogs-devel-1.46.5-5.el9.ppc64le.rpm c20f4c7be9593260f012067847dc1e9ac5abf36a14c365fe39c93cc938901b98 libcom_err-devel-1.46.5-5.el9.ppc64le.rpm 8f4b88c26e0fcd598cd5161c2d37fd013f35d9ab7d9b77f721e74beebcb69f74 RLEA-2024:2424 libnvme bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libnvme. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-libnvme-1.6-1.el9.ppc64le.rpm 333dcab4611d2f607ce71b5455c59e3c2ffca557d0f5130a098e6f8fd33359e6 RLBA-2024:2428 glib2 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for glib2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms glib2-devel-2.68.4-14.el9.ppc64le.rpm 548970cf68c4eea349c726948c9414164fe210e1d596a1013bff1ce030979407 glib2-doc-2.68.4-14.el9.noarch.rpm 7feea8b72925736dc5f8f1a5ba3e251372af10ce1587c3582c3926c1bf8b7275 glib2-tests-2.68.4-14.el9.ppc64le.rpm 23621c307d9a41949ac79dbfeead2b4ea44869cc57649838013f415c8d25bccc RLBA-2024:2429 rdma-core bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rdma-core. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms infiniband-diags-48.0-1.el9.ppc64le.rpm e26aeba49185c25f1e7eff29d043ad045050e83399c4acc16cf57dabca324002 python3-pyverbs-48.0-1.el9.ppc64le.rpm 80cfa5aa0c6cc21fbd9a8bea7c7380614cc9c100da78a3c777a748308d024dec rdma-core-devel-48.0-1.el9.ppc64le.rpm 919c315736d7a2b0032ccccfe86dd05673717e0b679608677c87c68ff8c1c11c RLBA-2024:2427 elfutils bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for elfutils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms elfutils-debuginfod-0.190-2.el9.ppc64le.rpm 8159ab948839c3bed15d768f0e61c0289a52accf2a66d7e4bb8dd49eb0a4a21d elfutils-debuginfod-client-devel-0.190-2.el9.ppc64le.rpm b3694a6b002720db73234bcc617dc1d320847bd0872984cb1e247cd727f37754 elfutils-devel-0.190-2.el9.ppc64le.rpm 4b41c4d19711cfc503169b795fcb2406f8fb05e6a7c249013360a9194829c7d8 elfutils-libelf-devel-0.190-2.el9.ppc64le.rpm 8683ce456ea52dbb00a612dd864615e4d8980449716af586499fc26f3090b61c RLBA-2024:2439 libsemanage bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libsemanage. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-libsemanage-3.6-1.el9.ppc64le.rpm 1cf3178bb0241b25fcddd7f7781ea877a334d076567a1f87339bc303f7fa6830 RLBA-2024:2440 libsepol bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libsepol. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libsepol-devel-3.6-1.el9.ppc64le.rpm 2f2b942a96b2e7881e026037e075c46d596f42b0602410bb438c0bd4e5751061 libsepol-utils-3.6-1.el9.ppc64le.rpm d6a74af64f80b5fd123ce185b936e02b76e9a22f82fd435c299c4e52a9158ace RLBA-2024:2452 acl bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for acl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libacl-devel-2.3.1-4.el9.ppc64le.rpm b4e57f9a02388e53dea298830f5258d60d8c9aa84d2a5cc8c0b1d3426bc74433 RLSA-2024:2463 Moderate: systemd security update The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit. Security Fix(es): * systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes (CVE-2023-7008) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for systemd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit. Security Fix(es): * systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes (CVE-2023-7008) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms systemd-devel-252-32.el9_4.ppc64le.rpm cc657c13320da9b0165666cc311a09ad6eb4b1ee95b49374d1e271da847bd20e systemd-journal-remote-252-32.el9_4.ppc64le.rpm bd4832515f2d69e068c4b05885c8d5b83f6a28a1fe435a87dba709f4d5806db6 RLBA-2024:2464 xfsprogs bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xfsprogs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms xfsprogs-devel-6.3.0-1.el9.ppc64le.rpm fbd9e3fce1af45bc32d3ab332a6ab940cc2d0b36389092a68ac4ec0adf1eae9b xfsprogs-xfs_scrub-6.3.0-1.el9.ppc64le.rpm 9fbb03dee49d90bb9a5c0f58661936169657a2c82ba72f9998786d1f4741d2ca RLBA-2024:2494 firewalld bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for firewalld. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms firewall-applet-1.3.4-1.el9.noarch.rpm 6bb702cc5d75e37d1057ece6383cd2c850cfbe2da1a8769fc6bca4ec1bfa5d5d firewall-config-1.3.4-1.el9.noarch.rpm ce71f1987c6b3ebf2bf867c0c50fc799e0f021a387878fb188d5b52d0540481f RLBA-2024:2496 iptables bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for iptables. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms iptables-devel-1.8.10-2.el9.ppc64le.rpm 0f9eb139687349086414b2e20423b58d188affc3e0b21b6773cf15ac28f104eb iptables-nft-services-1.8.10-2.el9.noarch.rpm fcc2ec478dc3b803e81290be3f6ea665dcd7f529d7e63a7a21f38cb255584435 RLBA-2024:2497 lvm2 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lvm2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms lvm2-dbusd-2.03.23-2.el9.noarch.rpm 0b2cc3f57c2419929177efe6b42a565c54e76c2abf405e805d28201873518ca7 lvm2-lockd-2.03.23-2.el9.ppc64le.rpm 3c7b986e31c9f4b1deb29891610b2cae23777540b889d32219936c9004b1bb64 RLSA-2024:2512 Low: file security update The file command is used to identify a particular file according to the type of data the file contains. It can identify many different file types, including Executable and Linkable Format (ELF) binary files, system libraries, RPM packages, and different graphics formats. Security Fix(es): * file: stack-based buffer over-read in file_copystr in funcs.c (CVE-2022-48554) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Low An update is available for file. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The file command is used to identify a particular file according to the type of data the file contains. It can identify many different file types, including Executable and Linkable Format (ELF) binary files, system libraries, RPM packages, and different graphics formats. Security Fix(es): * file: stack-based buffer over-read in file_copystr in funcs.c (CVE-2022-48554) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-file-magic-5.39-16.el9.noarch.rpm 215cf022e30326cfe1a5c9967fddd18a2226ddf7d7c2fb40b1e90d8f615efde8 RLBA-2024:2518 expat bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for expat. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms expat-devel-2.5.0-2.el9_4.ppc64le.rpm f83346f06b652150b4876221e02fa7cb7562e28a9d85cb1d30a70f3adef6dbe6 RLSA-2024:2570 Moderate: gnutls security update The gnutls package provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. Security Fix(es): * gnutls: vulnerable to Minerva side-channel information leak (CVE-2024-28834) * gnutls: potential crash during chain building/verification (CVE-2024-28835) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for gnutls. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The gnutls package provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. Security Fix(es): * gnutls: vulnerable to Minerva side-channel information leak (CVE-2024-28834) * gnutls: potential crash during chain building/verification (CVE-2024-28835) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms gnutls-c++-3.8.3-4.el9_4.ppc64le.rpm e0fb307e5791e3e308850e1e147a4c60395700eb19e222f5394857ff9d00ef47 gnutls-dane-3.8.3-4.el9_4.ppc64le.rpm e1eaece34b51bd15d3e3e8fb38b4a6609ff0a8333aaa869732336547a8f2be12 gnutls-devel-3.8.3-4.el9_4.ppc64le.rpm e367417145ff0495ba886a90862e408a4ab16a8aa1645c69be52f2be27cf6835 gnutls-utils-3.8.3-4.el9_4.ppc64le.rpm 9f49c3cf333af05db2a4df82a6a396548851e8dfca871e68accc88903ee404af RLSA-2024:2571 Moderate: sssd security and bug fix update The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources. Security Fix(es): * sssd: Race condition during authorization leads to GPO policies functioning inconsistently (CVE-2023-3758) Bug Fix(es): * socket leak (JIRA:Rocky Linux-22340) * Passkey cannot fall back to password (JIRA:Rocky Linux-28161) * sssd: Race condition during authorization leads to GPO policies functioning inconsistently (JIRA:Rocky Linux-27209) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for sssd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources. Security Fix(es): * sssd: Race condition during authorization leads to GPO policies functioning inconsistently (CVE-2023-3758) Bug Fix(es): * socket leak (JIRA:Rocky Linux-22340) * Passkey cannot fall back to password (JIRA:Rocky Linux-28161) * sssd: Race condition during authorization leads to GPO policies functioning inconsistently (JIRA:Rocky Linux-27209) rocky-linux-9-ppc64le-appstream-rpms sssd-idp-2.9.4-6.el9_4.ppc64le.rpm 4e9a55f7dbce153fd3aab1d482fcb8342ec050766405290d1938626cde01773f RLSA-2024:2679 Moderate: libxml2 security update The libxml2 library is a development toolbox providing the implementation of various XML standards. Security Fix(es): * libxml2: use-after-free in XMLReader (CVE-2024-25062) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for libxml2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libxml2 library is a development toolbox providing the implementation of various XML standards. Security Fix(es): * libxml2: use-after-free in XMLReader (CVE-2024-25062) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms libxml2-devel-2.9.13-6.el9_4.ppc64le.rpm 6503b59ec86544fb9eb60009c9d7de9689603853df29dec897a07f5686b1431b RLBA-2023:6381 libwebp bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libwebp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libwebp-1.2.0-8.el9.ppc64le.rpm df92691dec06d0303fe07d5f4399013e982dcea29f9a8ffe6d6ae559f9c22f96 libwebp-devel-1.2.0-8.el9.ppc64le.rpm b012ef7c69dec38ec4290bfa7026488be48bebe7d3ce32fe32e3f8218ce5eada RLEA-2023:6416 libblkio bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libblkio. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libblkio-1.3.0-1.el9.ppc64le.rpm b6996f285a8ee2c7020913421dda582b277966f1b00d32c5d83c623c95090d31 RLSA-2023:6518 Moderate: flatpak security, bug fix, and enhancement update Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. The following packages have been upgraded to a later upstream version: flatpak (1.12.8). (BZ#2221792) Security Fix(es): * flatpak: TIOCLINUX can send commands outside sandbox if running on a virtual console (CVE-2023-28100) * flatpak: Metadata with ANSI control codes can cause misleading terminal output (CVE-2023-28101) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for flatpak. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. The following packages have been upgraded to a later upstream version: flatpak (1.12.8). (BZ#2221792) Security Fix(es): * flatpak: TIOCLINUX can send commands outside sandbox if running on a virtual console (CVE-2023-28100) * flatpak: Metadata with ANSI control codes can cause misleading terminal output (CVE-2023-28101) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms flatpak-1.12.8-1.el9.ppc64le.rpm 857779550d50eee545001ff72a3b7c32c21a3a2c6a207b785dd7bbfcf42b41d0 flatpak-libs-1.12.8-1.el9.ppc64le.rpm d5fce677977718b4eca4243c89e966282f241f53cd9472af6f78b54fdb5ea418 flatpak-selinux-1.12.8-1.el9.noarch.rpm afaeeef88d4c5849a3ccc533a7ffd2ab98c392dbb88e4abb370b9e76ddbfe5e8 flatpak-session-helper-1.12.8-1.el9.ppc64le.rpm ee22816640572294395ee77522f525cd2f235f94a4e15ca6ba448cf9093686d0 RLSA-2024:0951 Important: postgresql security update PostgreSQL is an advanced object-relational database management system (DBMS). Security Fix(es): * postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL (CVE-2024-0985) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for postgresql. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list PostgreSQL is an advanced object-relational database management system (DBMS). Security Fix(es): * postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL (CVE-2024-0985) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms postgresql-13.14-1.el9_3.ppc64le.rpm b2c9b65b8c4d800c2a96d58a95353e6a4c827c6de8914f31177b89b0a4b70ecf postgresql-contrib-13.14-1.el9_3.ppc64le.rpm 12fcd894e57e8f2678ab4624f952640dfb78a8e8c054540cfbbf33d71b768ca8 postgresql-plperl-13.14-1.el9_3.ppc64le.rpm 45fb42463a9724d1962a6a5c3344381895439741c6247fe671fc699c829fa31a postgresql-plpython3-13.14-1.el9_3.ppc64le.rpm 00e34bbd55f4a62552400a3671a977879445b69ae963eb5d1885044c8f858def postgresql-pltcl-13.14-1.el9_3.ppc64le.rpm 37c55e435057f7d3b94c012cb52f1faa23e658f467c8b250a331a92d9d6e17ee postgresql-private-libs-13.14-1.el9_3.ppc64le.rpm 028211970efbf192b06afa81a2d3bda4675bafa3f32961e72efee416b4cea986 postgresql-server-13.14-1.el9_3.ppc64le.rpm 6dc89843033d35cdc7874b86e8b0d45d072d4e123058726ad25e078ee9726c8d postgresql-upgrade-13.14-1.el9_3.ppc64le.rpm af1a79aa7cae7b2c6b8d394574465df3a0705c041ff56299f04b1a99b140452c RLSA-2024:1691 Important: varnish security update Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up. Security Fix(es): * varnish: HTTP/2 Broken Window Attack may result in denial of service (CVE-2024-30156) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for varnish. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up. Security Fix(es): * varnish: HTTP/2 Broken Window Attack may result in denial of service (CVE-2024-30156) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms varnish-6.6.2-4.el9_3.1.ppc64le.rpm ac7e684e1d2490e5a43ef960f2dbc096a7629ec46b3f78a293011baeab66e885 varnish-docs-6.6.2-4.el9_3.1.ppc64le.rpm 81c9e319153c905c0280bee98f47c6b890a59bf24820ee95594fd9a72ad827e9 RLBA-2024:1736 .NET 7.0 bugfix update .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Bug Fix(es) and Enhancement(s): * Update .NET 7.0 to SDK 7.0.118 and Runtime 7.0.18 [rhel-9.3.0.z] (Rocky Linux-31202) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dotnet7.0. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Bug Fix(es) and Enhancement(s): * Update .NET 7.0 to SDK 7.0.118 and Runtime 7.0.18 [rhel-9.3.0.z] (Rocky Linux-31202) rocky-linux-9-ppc64le-appstream-rpms aspnetcore-runtime-7.0-7.0.18-1.el9_3.ppc64le.rpm a25ce2ae64108cfbf83844c8253d858c5df7d11e09474662d48f9f8e39bedb8a aspnetcore-targeting-pack-7.0-7.0.18-1.el9_3.ppc64le.rpm b9440aca4d8c087539d08bc9de80a65af1bf6c121804c0f7921ec698fc8f4c15 dotnet-apphost-pack-7.0-7.0.18-1.el9_3.ppc64le.rpm 6b03727608c84942e2935fc35633e26596ecf52722a83d0ba59ca75d01b24145 dotnet-hostfxr-7.0-7.0.18-1.el9_3.ppc64le.rpm b7ccbeb75ebd7ec2e33b78bb750091b734275e9b6608522a44e9119bfe763a27 dotnet-runtime-7.0-7.0.18-1.el9_3.ppc64le.rpm 3cf1e160ddf39455c3ca0336ae1d6741aec058cd60f869d910ddc023892c7af4 dotnet-sdk-7.0-7.0.118-1.el9_3.ppc64le.rpm 1e3fcff40a9d669c23374c367fc6300b183f2513bf615ab3050ef99a01755a56 dotnet-targeting-pack-7.0-7.0.18-1.el9_3.ppc64le.rpm 245176844490b8bb8303babeccfc486edb512e2fe8e0cb3b77a5ecf6bdacffb5 dotnet-templates-7.0-7.0.118-1.el9_3.ppc64le.rpm e6d184ea61b86a57537d4e15f24f6878db78d5cf60fecb8e08aa9b93e961af73 RLSA-2024:1750 Important: unbound security update The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. Security Fix(es): * A vulnerability was found in Unbound due to incorrect default permissions, allowing any process outside the unbound group to modify the unbound runtime configuration. The default combination of the "control-use-cert: no" option with either explicit or implicit use of an IP address in the "control-interface" option could allow improper access. If a process can connect over localhost to port 8953, it can alter the configuration of unbound.service. This flaw allows an unprivileged local process to manipulate a running instance, potentially altering forwarders, allowing them to track all queries forwarded by the local resolver, and, in some cases, disrupting resolving altogether. To mitigate the vulnerability, a new file "/etc/unbound/conf.d/remote-control.conf" has been added and included in the main unbound configuration file, "unbound.conf". The file contains two directives that should limit access to unbound.conf: control-interface: "/run/unbound/control" control-use-cert: "yes" For details about these directives, run "man unbound.conf". Updating to the version of unbound provided by this advisory should, in most cases, address the vulnerability. To verify that your configuration is not vulnerable, use the "unbound-control status | grep control" command. If the output contains "control(ssl)" or "control(namedpipe)", your configuration is not vulnerable. If the command output returns only "control", the configuration is vulnerable because it does not enforce access only to the unbound group members. To fix your configuration, add the line "include: /etc/unbound/conf.d/remote-control.conf" to the end of the file "/etc/unbound/unbound.conf". If you use a custom "/etc/unbound/conf.d/remote-control.conf" file, add the new directives to this file. (CVE-2024-1488) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for unbound. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. Security Fix(es): * A vulnerability was found in Unbound due to incorrect default permissions, allowing any process outside the unbound group to modify the unbound runtime configuration. The default combination of the "control-use-cert: no" option with either explicit or implicit use of an IP address in the "control-interface" option could allow improper access. If a process can connect over localhost to port 8953, it can alter the configuration of unbound.service. This flaw allows an unprivileged local process to manipulate a running instance, potentially altering forwarders, allowing them to track all queries forwarded by the local resolver, and, in some cases, disrupting resolving altogether. To mitigate the vulnerability, a new file "/etc/unbound/conf.d/remote-control.conf" has been added and included in the main unbound configuration file, "unbound.conf". The file contains two directives that should limit access to unbound.conf: control-interface: "/run/unbound/control" control-use-cert: "yes" For details about these directives, run "man unbound.conf". Updating to the version of unbound provided by this advisory should, in most cases, address the vulnerability. To verify that your configuration is not vulnerable, use the "unbound-control status | grep control" command. If the output contains "control(ssl)" or "control(namedpipe)", your configuration is not vulnerable. If the command output returns only "control", the configuration is vulnerable because it does not enforce access only to the unbound group members. To fix your configuration, add the line "include: /etc/unbound/conf.d/remote-control.conf" to the end of the file "/etc/unbound/unbound.conf". If you use a custom "/etc/unbound/conf.d/remote-control.conf" file, add the new directives to this file. (CVE-2024-1488) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms python3-unbound-1.16.2-3.el9_3.5.ppc64le.rpm d9b34eb52a1ae27b0dff823668984acabc4b38b35ca2354465e3d7902dbcc997 unbound-1.16.2-3.el9_3.5.ppc64le.rpm 088d41e1f24b8d5a0b9ab0343381ea839bfcc5c148924cea1577ae081eca4d01 unbound-libs-1.16.2-3.el9_3.5.ppc64le.rpm 820e33c49ff29d807f0af52ff5318c37bdd15ab5f6d4ff16886e6d6a739121a8 RLBA-2024:2152 poppler bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for poppler. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms poppler-21.01.0-19.el9.ppc64le.rpm ecae3752adc5783bd97f523ccfc91e618f584c3d5d3123d734e7875d5a825346 poppler-cpp-21.01.0-19.el9.ppc64le.rpm fbc554d7f54e460cd3e940d8c0338bb809d83bc288984ac0090d0bf4cc266b29 poppler-glib-21.01.0-19.el9.ppc64le.rpm 4bb36cb0e966b1a765cc748f90bb194c4cdc57516d1319b41a2d8d3ac5e8b1ce poppler-qt5-21.01.0-19.el9.ppc64le.rpm b7e2ad9d845efd9c89bd8dc93d3c5651bd05dd57f7b50fa9826ac70f0ed2be9a poppler-utils-21.01.0-19.el9.ppc64le.rpm 362d9ae21e9a62004c68a69320bd3b5411b88cfd0e1543f61735cdea672216bf RLBA-2024:2166 xdp-tools bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xdp-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libxdp-1.4.2-1.el9.ppc64le.rpm 0c3fffb8f83858696e0de04159c8d1c56fba07305e18c4d7f7e963267ef9cc9d xdp-tools-1.4.2-1.el9.ppc64le.rpm 122eaf45b0ba0848e71c9ea166aa467f0a78bb41e0c86d282727c46968eb828f RLBA-2024:2196 ibus bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ibus-hangul, ibus. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ibus-1.5.25-5.el9.ppc64le.rpm 427670ab40c6b8d4baeea88020e2841a1116d204344024a1df991a2fa5abf14d ibus-gtk2-1.5.25-5.el9.ppc64le.rpm 92a92ba572dfbdf889f7e68f82e9ebcac20296a0bff50b1f2056b7ca0b9a8c40 ibus-gtk3-1.5.25-5.el9.ppc64le.rpm 2412f7c010fba6604e01d9135b6f154b8ff5e8a1e199e6ebf67b160eeb9e520f ibus-hangul-1.5.4-9.el9.ppc64le.rpm d6551c0c88adf59bfe397e0247c52ad7924d7fde1e073f013d932afa9d05bc72 ibus-libs-1.5.25-5.el9.ppc64le.rpm 1648d2457cd27b0090f661e7eadce28e5a4c1e4e85f2bc278d0eb34410be1d03 ibus-setup-1.5.25-5.el9.noarch.rpm a965cfe97fad48415498b154776fadb0fd4cc08de47d5583470bb82252de4ab0 ibus-wayland-1.5.25-5.el9.ppc64le.rpm f1dbe6a80056130cba938fe35cb028acdefe26211e860d5939a67cff4228e787 RLBA-2024:2235 ostree bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ostree. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ostree-2024.4-3.el9_4.ppc64le.rpm aa0957df13e10e025561cf1d1d6a631bb83717dfdf2973c2ca44c65f2fb6eded ostree-grub2-2024.4-3.el9_4.ppc64le.rpm 1e576730ac6989ea93e9e0e76c4c5ae8f2adcf617f1b6a0c52e691f1289f1bdb ostree-libs-2024.4-3.el9_4.ppc64le.rpm 51a1da4ea7bdfbebd2fbba4925e1a87164c6f86d1975c8db99b582d80d81c83d RLBA-2024:2256 criu bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for criu. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms crit-3.19-1.el9.ppc64le.rpm 6f87ce98b827ae41ede3f96cabe2eb1383c39936d4ddc5eaf648ae0c8b079685 criu-3.19-1.el9.ppc64le.rpm c6f3988b3a0b0a224b55a7988bc762aba27b1c64699387d3591dbed6e9cafbb5 criu-libs-3.19-1.el9.ppc64le.rpm 78d2f54eba0bad5bd6ddb4e67323b08c1625deb62961b4cf05924c013b1be608 python3-criu-3.19-1.el9.ppc64le.rpm b63bf87af21947ad94bf3ca89c2ff9e3d4b115a2b4485ec455233f63abe71e98 RLBA-2024:2263 mesa bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mesa. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mesa-dri-drivers-23.3.3-1.el9.ppc64le.rpm afe21cc8de33d57126dcd4dd00651d0b494fae27942edafe6968242f4073adfe mesa-filesystem-23.3.3-1.el9.ppc64le.rpm 919d9cc2a91877b98feadd9c24a32fef295e2e86cd1f1d2f8634729d49400a2d mesa-libEGL-23.3.3-1.el9.ppc64le.rpm 2d87b041f92963355edbd4385fa50b1e126ae6f7aa8f36407eabaea1f52e9b17 mesa-libEGL-devel-23.3.3-1.el9.ppc64le.rpm 3aa280f4b0afcc720d580b273a97e8bc8635c5dbf37d0c7fe462f2911a2d2fd1 mesa-libgbm-23.3.3-1.el9.ppc64le.rpm 3ac2ad13b60e7883f3ae9fcb128ad36ecb5c9bb47058a1fbb5b6b5489c7fd24f mesa-libgbm-devel-23.3.3-1.el9.ppc64le.rpm 65424b47f02c12e7eae691a605379cb181010b689626cabbc5cb5133982e9573 mesa-libGL-23.3.3-1.el9.ppc64le.rpm 97ab17cdcc07e1651aedd4e5b7da103c5e331de8843f591df45ed9a13c095ee6 mesa-libglapi-23.3.3-1.el9.ppc64le.rpm 15dced9d207855fa08efab9be59692d7eac108b3d222c88161cbb37a1b8da36f mesa-libGL-devel-23.3.3-1.el9.ppc64le.rpm 16b5aba733cfc3b3fffa283a48473d4510f1d09e03786130ab774ae16bfa219a RLBA-2024:2268 anaconda bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for anaconda. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms anaconda-34.25.4.9-1.el9_4.rocky.0.3.ppc64le.rpm 554c0ff9b72160285dac085de172b1fbf35462de0b15cc92ba2444edaa3af5c2 anaconda-core-34.25.4.9-1.el9_4.rocky.0.3.ppc64le.rpm 338510be8b8dd32979be54ddff2358340a62e2f23f75eabbced44e5b69ba8df9 anaconda-dracut-34.25.4.9-1.el9_4.rocky.0.3.ppc64le.rpm 10b053149a413cc4e74f5285ca70297bcf76cc9aaefda569eca2d7455b2ff57f anaconda-gui-34.25.4.9-1.el9_4.rocky.0.3.ppc64le.rpm 65c0699ebf4fc4c4db507a06a37e28ea055421e6525e066888749d5570e5ce65 anaconda-install-env-deps-34.25.4.9-1.el9_4.rocky.0.3.ppc64le.rpm f39df7737ae726b33d3178dc1a0023d0f2ff2fa1ead3fb48475383b69c109dbf anaconda-install-img-deps-34.25.4.9-1.el9_4.rocky.0.3.ppc64le.rpm 93a3f92dd722b560a0e01e2de362b1903aee6978cc1b3338b6fa42751e40b154 anaconda-tui-34.25.4.9-1.el9_4.rocky.0.3.ppc64le.rpm e220882bcdce8ce6be2d6de5917f5f59130351d2a4ac5e003fef3ac11109f4c3 anaconda-widgets-34.25.4.9-1.el9_4.rocky.0.3.ppc64le.rpm 5a79b214b7d860b092ab192d1508b112555d2d9ac124af1141c5d08aac03ba5f RLEA-2024:2269 nbdkit enhancement and bugfix update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nbdkit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms nbdkit-1.36.2-1.el9.0.1.ppc64le.rpm f4f5b50b5573a30bb2ed1c827791d21838a9c5e147f1df224cb7b0e1020a69bd nbdkit-bash-completion-1.36.2-1.el9.0.1.noarch.rpm 3e3a167c8a926a782f993f47a247e85aa2f0d72b7272305873a4fd00a1112890 nbdkit-basic-filters-1.36.2-1.el9.0.1.ppc64le.rpm 7ebb89f2a658a540d7e8e9cc7d26d622a60d1124fb67d7ae0f1938fd62188047 nbdkit-basic-plugins-1.36.2-1.el9.0.1.ppc64le.rpm 8a3f6ab7392f3373668942d1fb7fa3896b704a77a783510f30acc7cf93ce3d5b nbdkit-curl-plugin-1.36.2-1.el9.0.1.ppc64le.rpm 8db328e423489c1e601af6d775f5e0cd46131a6c647a177a6f775ddaafab43fd nbdkit-gzip-filter-1.36.2-1.el9.0.1.ppc64le.rpm 1a6a2b5e9b820d08c144ef55f3f0f3fdaa06abf07bed22b2f4f2d89a8f685607 nbdkit-linuxdisk-plugin-1.36.2-1.el9.0.1.ppc64le.rpm cff153cec8a0256471313200da8aff76fd7183f6a9c917ac0af3b9f1f7c38f31 nbdkit-nbd-plugin-1.36.2-1.el9.0.1.ppc64le.rpm 672e089a818e026f5109b8b1a6f9fbb06007f0c1dffea0e97475815b95294854 nbdkit-python-plugin-1.36.2-1.el9.0.1.ppc64le.rpm 547d7f5f4ba20dd091e49f80de6a745d8755f103cfac2db907a7ee4ff669ff0a nbdkit-server-1.36.2-1.el9.0.1.ppc64le.rpm 7f3a25e24c3e3352f3b90c56bdd0b4bd8e91811aca9724e7666ded16af828aff nbdkit-ssh-plugin-1.36.2-1.el9.0.1.ppc64le.rpm e3c14201840468c10f1d8e896dc1c46aefe214f1477b694a32747197a2ecbc3c nbdkit-tar-filter-1.36.2-1.el9.0.1.ppc64le.rpm 97b925ea90ebf10a8fdbd93ce05aead3d7086dccad344a7219de0f126541ff35 nbdkit-tmpdisk-plugin-1.36.2-1.el9.0.1.ppc64le.rpm d97f8ec8b6244221ff503fd69742bf5d61129768e4c18e0476300a2b2cdd89a3 nbdkit-xz-filter-1.36.2-1.el9.0.1.ppc64le.rpm c326d1414d22ea68acc1bef6238c1df2225061c84b17583ad858f3ea07a9f867 RLSA-2024:2287 Moderate: gstreamer1-plugins-bad-free security update GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-bad-free package contains a collection of plug-ins for GStreamer. Security Fix(es): * gstreamer-plugins-bad: Integer overflow leading to heap overwrite in MXF file handling with uncompressed video (CVE-2023-40474) * gstreamer-plugins-bad: Integer overflow leading to heap overwrite in MXF file handling with AES3 audio (CVE-2023-40475) * gstreamer-plugins-bad: Integer overflow in H.265 video parser leading to stack overwrite (CVE-2023-40476) * gstreamer-plugins-bad-free: buffer overflow vulnerability (CVE-2023-50186) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for gstreamer1-plugins-bad-free. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-bad-free package contains a collection of plug-ins for GStreamer. Security Fix(es): * gstreamer-plugins-bad: Integer overflow leading to heap overwrite in MXF file handling with uncompressed video (CVE-2023-40474) * gstreamer-plugins-bad: Integer overflow leading to heap overwrite in MXF file handling with AES3 audio (CVE-2023-40475) * gstreamer-plugins-bad: Integer overflow in H.265 video parser leading to stack overwrite (CVE-2023-40476) * gstreamer-plugins-bad-free: buffer overflow vulnerability (CVE-2023-50186) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gstreamer1-plugins-bad-free-1.22.1-4.el9.ppc64le.rpm 82405de159b50ab8d04349cef21020ece24e94bc5e1a340f9bf62b037ecbe064 RLSA-2024:2295 Moderate: libjpeg-turbo security update The libjpeg-turbo packages contain a library of functions for manipulating JPEG images. They also contain simple client programs for accessing the libjpeg functions. These packages provide the same functionality and API as libjpeg but with better performance. Security Fix(es): * libjpeg-turbo: heap-buffer-overflow vulnerability in decompress_smooth_data in jdcoefct.c (CVE-2021-29390) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for libjpeg-turbo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libjpeg-turbo packages contain a library of functions for manipulating JPEG images. They also contain simple client programs for accessing the libjpeg functions. These packages provide the same functionality and API as libjpeg but with better performance. Security Fix(es): * libjpeg-turbo: heap-buffer-overflow vulnerability in decompress_smooth_data in jdcoefct.c (CVE-2021-29390) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libjpeg-turbo-2.0.90-7.el9.ppc64le.rpm c67649fc9ec7c4356f0d863fb36e31bfd5d0614aaee7241d8d79df02ef759236 libjpeg-turbo-devel-2.0.90-7.el9.ppc64le.rpm 5eba0fd284a434c3826df402c44df1074d68f1875fbf2dcd520c62fa014526d5 libjpeg-turbo-utils-2.0.90-7.el9.ppc64le.rpm 23d6363de2757b5235492d7711f14428772159a20a575582bf4046adbaafb986 RLBA-2024:2305 graphviz bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for graphviz. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms graphviz-ruby-2.44.0-26.el9.ppc64le.rpm 04b776f28a6efb53fd8b777eacb0f743867014d18a91884990b97caa179aa616 graphviz-2.44.0-26.el9.ppc64le.rpm 1f7e2d3404067668875aefc004ff4980524a931ae8465bc67b07b4a3032aaa08 graphviz-doc-2.44.0-26.el9.ppc64le.rpm f1a6e5c4d7b28c35950a484ee94693e307651785effac5aec919f6d94d38eace graphviz-gd-2.44.0-26.el9.ppc64le.rpm 0ee07774f4cfb6a32b4a1af47c21e56cf09d04da88271fbd318d6c9cd1454592 graphviz-python3-2.44.0-26.el9.ppc64le.rpm 54569de048c56c2e3e721e9b15e5c5a9370ce4e71877c412e38761e83aa6320b RLBA-2024:2327 PackageKit bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for PackageKit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms PackageKit-1.2.6-1.el9.ppc64le.rpm d1229fea6cfb3b0e68563b974ef0ffefeb9ea94cb2de987016becb0935e36822 PackageKit-command-not-found-1.2.6-1.el9.ppc64le.rpm ac7f9758954144f3a573ec4a269025e12e86546c1f93ab312b5b11ab74ad65c8 PackageKit-glib-1.2.6-1.el9.ppc64le.rpm 38fc8756c7fb9a068e605cd48c47487f7179f8c915ad155e1bd2004121cf5921 PackageKit-gstreamer-plugin-1.2.6-1.el9.ppc64le.rpm c7e9315c1c97e53e62f2fe38bae19439ae4c0bf8d28e69016b5e21bbabd9ad6a PackageKit-gtk3-module-1.2.6-1.el9.ppc64le.rpm a10271640cf7ba3617315b24ed4e5a0305d70adc27c028746bc1012007b641b7 RLBA-2024:2371 dovecot bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dovecot. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms dovecot-2.3.16-11.el9.ppc64le.rpm f5c910d215341c4e03167067ad9aadbda1fe52951d182977fde1885b521aced9 dovecot-mysql-2.3.16-11.el9.ppc64le.rpm cb041b1a3583e06080258e7a0b24fc67231a01b6274a64a916c7998a5bac42f8 dovecot-pgsql-2.3.16-11.el9.ppc64le.rpm bfce5d89982382b462e2ef144ea9670de47d361f720763a2a7c907ff385ca656 dovecot-pigeonhole-2.3.16-11.el9.ppc64le.rpm f631397c8ac5982ac3a2781e4c6cc392b6700db26cc13e8e8ddcb07c4d20b6d1 RLBA-2024:2383 freeipmi bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for freeipmi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms freeipmi-1.6.14-2.el9.ppc64le.rpm 679428533b787b4df3c344b364a14e39f8d9c2b1182ff514d12d7ad9fe2aad5b freeipmi-bmc-watchdog-1.6.14-2.el9.ppc64le.rpm e80c86def709e73c59f145b78e6f78752358462bbcc72d52d14e4b8e9add30d9 freeipmi-ipmidetectd-1.6.14-2.el9.ppc64le.rpm fdf993d0c768ed62564fa89fc9513cd1b56f4584a8caa4106162387e707a66e9 freeipmi-ipmiseld-1.6.14-2.el9.ppc64le.rpm e2f063d76d43d641dc12ba39ab42cd6e2ec7cd5b4e80c2ea3d0dea082309330b RLEA-2024:2546 389-ds-base enhancement update 389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. Enhancement * [RFE] allows plugins to log multi-factor authentication notification (JIRA:Rocky Linux-30588) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for 389-ds-base. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list 389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. Enhancement * [RFE] allows plugins to log multi-factor authentication notification (JIRA:Rocky Linux-30588) rocky-linux-9-ppc64le-appstream-rpms 389-ds-base-2.4.5-6.el9_4.ppc64le.rpm d9dece77b8d7020b0faa2add60cf1996a1e9f118c1fac09a6831b2aaa045b119 389-ds-base-libs-2.4.5-6.el9_4.ppc64le.rpm 045c4549b4dc407f2fd560da9f360411b4fd169f387e874a73b0f73ebcaa0d0f python3-lib389-2.4.5-6.el9_4.noarch.rpm 189ee6d2588cda76ccae2b209590f1c800d421c68974ad2e7b24db101a251aa9 RLSA-2024:2551 Important: bind security update The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868) * bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387) * bind: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516) * bind: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679) * bind: Querying RFC 1918 reverse zones may cause an assertion failure when “nxdomain-redirect” is enabled (CVE-2023-5517) * bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408) Bug Fix(es): * bind-dyndb-ldap: rebuilt to adapt ABI changes in bind For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for bind-dyndb-ldap, bind. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868) * bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387) * bind: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516) * bind: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679) * bind: Querying RFC 1918 reverse zones may cause an assertion failure when “nxdomain-redirect” is enabled (CVE-2023-5517) * bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408) Bug Fix(es): * bind-dyndb-ldap: rebuilt to adapt ABI changes in bind For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms bind-9.16.23-18.el9_4.1.ppc64le.rpm 80ad4daaddb6b48351e88feac513c0ee862f1ef5ed77e698a97584efbb223808 bind-chroot-9.16.23-18.el9_4.1.ppc64le.rpm 4f2196d95beac37c6498933717372f0ee45ec0d69c7d8a056ef390ccd35bb2c5 bind-dnssec-doc-9.16.23-18.el9_4.1.noarch.rpm 327b2e07d775badbe551eedd8600184d08a85faaaa26a6e6dfd40f267f0d7a6d bind-dnssec-utils-9.16.23-18.el9_4.1.ppc64le.rpm f3388d25e640a56e090fdd5892cfdbd5b80d8541b0dbd8421cc01ecc3bba13d7 bind-dyndb-ldap-11.9-9.el9_4.ppc64le.rpm 02b21451c13ddf7aa5f9b1c7608f59c3b27c4c00b916d2b30142603a069ef928 bind-libs-9.16.23-18.el9_4.1.ppc64le.rpm 183a3720bd41310f863b3f0f164c90866c7fbc68bf863fa5de8b5b867e214469 bind-license-9.16.23-18.el9_4.1.noarch.rpm 95fbd7bdfe547e58cf2a1bcbe1e122cb0de6e3fd82009a2daf0baf5a10e4ba41 bind-utils-9.16.23-18.el9_4.1.ppc64le.rpm 0135dcc2ebb5697e1789f5abe67207a5cfb460a627d80c9aafcd8ccb4097a05b python3-bind-9.16.23-18.el9_4.1.noarch.rpm 8c5c77d619fa4721dc5d996b281cd864b9cb654ae22a2793e9186382b90a5315 RLBA-2024:2554 .NET 8.0 bug fix update .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Bug Fix(es) and Enhancement(s): * Update .NET 8 to RC2 (JIRA:Rocky Linux-13785) * Update .NET 8 to 8.0.0 GA (JIRA:Rocky Linux-15860) * Update .NET 8.0 to SDK 8.0.101 and Runtime 8.0.1 (JIRA:Rocky Linux-19803) * RFE: add -dbg packages to ship complete symbol files (JIRA:Rocky Linux-23070) * Update .NET 8.0 to SDK 8.0.102 and Runtime 8.0.2 (JIRA:Rocky Linux-23804) * Don't set a locale when running msbuild Exec on Unix (JIRA:Rocky Linux-23936) * Update .NET 8.0 to SDK 8.0.103 and Runtime 8.0.3 [rhel-9] (JIRA:Rocky Linux-27553) * Follow-up for Rocky Linux-22734: CheckCertificateRevocationList flag for SHA1 CAs [rhel-9.4.0.z] (JIRA:Rocky Linux-28344) * Update .NET 8.0 to SDK 8.0.104 and Runtime 8.0.4 [rhel-9.4.0.z] (JIRA:Rocky Linux-31208) * Update .NET 8 to RC1 (JIRA:Rocky Linux-4073) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dotnet8.0. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Bug Fix(es) and Enhancement(s): * Update .NET 8 to RC2 (JIRA:Rocky Linux-13785) * Update .NET 8 to 8.0.0 GA (JIRA:Rocky Linux-15860) * Update .NET 8.0 to SDK 8.0.101 and Runtime 8.0.1 (JIRA:Rocky Linux-19803) * RFE: add -dbg packages to ship complete symbol files (JIRA:Rocky Linux-23070) * Update .NET 8.0 to SDK 8.0.102 and Runtime 8.0.2 (JIRA:Rocky Linux-23804) * Don't set a locale when running msbuild Exec on Unix (JIRA:Rocky Linux-23936) * Update .NET 8.0 to SDK 8.0.103 and Runtime 8.0.3 [rhel-9] (JIRA:Rocky Linux-27553) * Follow-up for Rocky Linux-22734: CheckCertificateRevocationList flag for SHA1 CAs [rhel-9.4.0.z] (JIRA:Rocky Linux-28344) * Update .NET 8.0 to SDK 8.0.104 and Runtime 8.0.4 [rhel-9.4.0.z] (JIRA:Rocky Linux-31208) * Update .NET 8 to RC1 (JIRA:Rocky Linux-4073) rocky-linux-9-ppc64le-appstream-rpms aspnetcore-runtime-8.0-8.0.4-2.el9_4.ppc64le.rpm 628589d5cd0c1d3f820abefaeef5bbe7fedc13f99c0d6d36f3d3bde212c74e1a aspnetcore-runtime-dbg-8.0-8.0.4-2.el9_4.ppc64le.rpm 353a9c64e34b77946c7d2bb9ef8b81e9eb0df8fc3be65333d07d5b7b5693397c aspnetcore-targeting-pack-8.0-8.0.4-2.el9_4.ppc64le.rpm 00e661027398fa433a5e638ed2c912eb997a5042250125ee196deee052a1f361 dotnet-apphost-pack-8.0-8.0.4-2.el9_4.ppc64le.rpm f48e9730f1778edef8a6c768e46ccd74475bdce3855d401d0dd6ee2b23748ecf dotnet-host-8.0.4-2.el9_4.ppc64le.rpm 96a62efc4ace86293de02cb71a36c2c7563b7f771b26984b6fbe8542ed3c59c2 dotnet-hostfxr-8.0-8.0.4-2.el9_4.ppc64le.rpm c92efee0627027f9acf862338ef054f3da7cd299a1d14cb04efb911395d5c399 dotnet-runtime-8.0-8.0.4-2.el9_4.ppc64le.rpm b457c7ac084075249626ffb35170c8428e5da0956bdb2eca225080a784fda822 dotnet-runtime-dbg-8.0-8.0.4-2.el9_4.ppc64le.rpm e68918ad1354e0a76b25303eb4722f13b8d6df47f1328203df11c41f064522ed dotnet-sdk-8.0-8.0.104-2.el9_4.ppc64le.rpm f41ef1abcb917afbd18eaf7cbcde2c97fc512a94f488108775f7490034043ab7 dotnet-sdk-dbg-8.0-8.0.104-2.el9_4.ppc64le.rpm 65512e239c90d307904fbd7d891d5b5675bcead072b481b2ab56be13f1da2c0d dotnet-targeting-pack-8.0-8.0.4-2.el9_4.ppc64le.rpm fe73c27120775d027110844d3e65b243d116a759694c7c2136cfe579f588b4d0 dotnet-templates-8.0-8.0.104-2.el9_4.ppc64le.rpm ceceaab38d8f9d1cea9b4ae25e5b0a28e043267804c494fd8b1486a1f9d86435 netstandard-targeting-pack-2.1-8.0.104-2.el9_4.ppc64le.rpm 305bec0b667754b54ba1321bc441e5f2871a1b8944e4d63d7d31c508e06922ba RLBA-2024:2556 nmstate bug fix update Nmstate is a library with an accompanying command line tool that manages host networking settings in a declarative manner and aimed to satisfy enterprise needs to manage host networking through a northbound declarative API and multi provider support on the southbound. Bug Fix(es): * Support checkpoint on rollback when using global DNS of NetworkManager (JIRA:Rocky Linux-31190) * Include driver information in systemd network link file created by `nmstatectl persist-nic-names` (JIRA:Rocky Linux-32330) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nmstate. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Nmstate is a library with an accompanying command line tool that manages host networking settings in a declarative manner and aimed to satisfy enterprise needs to manage host networking through a northbound declarative API and multi provider support on the southbound. Bug Fix(es): * Support checkpoint on rollback when using global DNS of NetworkManager (JIRA:Rocky Linux-31190) * Include driver information in systemd network link file created by `nmstatectl persist-nic-names` (JIRA:Rocky Linux-32330) rocky-linux-9-ppc64le-appstream-rpms nmstate-2.2.27-2.el9_4.ppc64le.rpm 5600f63261400e743fbd9b842a84299089fdf586af54a766efc85810f2a07309 nmstate-libs-2.2.27-2.el9_4.ppc64le.rpm 51a781841b8757f72d5cc17fb70f3174d71edb1709090a444abe0b2c1632147b python3-libnmstate-2.2.27-2.el9_4.ppc64le.rpm 61f54cbd1faaa73ee6215fe4cf462ba0bdde05aa0b6213c64dd4a094e88b3a55 RLBA-2024:2558 ipa bug fix update Rocky Enterprise Software Foundation Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Bug Fix(es): * Enforce OTP for ldap bind (in some scenarios) (JIRA:Rocky Linux-23377) * Unable to re-add broken AD trust - NT_STATUS_INVALID_PARAMETER (JIRA:Rocky Linux-29745) * Backport latest test fixes in ipa (JIRA: Rocky Linux-30905) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ipa. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Rocky Enterprise Software Foundation Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Bug Fix(es): * Enforce OTP for ldap bind (in some scenarios) (JIRA:Rocky Linux-23377) * Unable to re-add broken AD trust - NT_STATUS_INVALID_PARAMETER (JIRA:Rocky Linux-29745) * Backport latest test fixes in ipa (JIRA: Rocky Linux-30905) rocky-linux-9-ppc64le-appstream-rpms ipa-client-4.11.0-10.el9_4.ppc64le.rpm 16210b1daeb778a2562c8d23a4a37f8d0dbb5a2ead59d0822245f0492c6d25cf ipa-client-common-4.11.0-10.el9_4.noarch.rpm 25445b81e0565d116c83e7afddcfcdddccd3811cc91078c7a488f6830d6acfd6 ipa-client-epn-4.11.0-10.el9_4.ppc64le.rpm bc13baaa00b2d5179875c61fc2e569a791717f54fc1ea88dfd92d5c0f1c13f47 ipa-client-samba-4.11.0-10.el9_4.ppc64le.rpm e014698468d6bc6cffbd683ce301a16103ce0282f461f87c36bb2e0e19323607 ipa-common-4.11.0-10.el9_4.noarch.rpm 452254b526e22d696f8dbb2099454e104265e443087d9afcb1a09a975e8e91c8 ipa-selinux-4.11.0-10.el9_4.noarch.rpm ab510d78193d25a80dfffb8c59bed7175db9158e0da47c68a9ec192adf977ebf ipa-server-4.11.0-10.el9_4.ppc64le.rpm 2583d8239064420742bca49d0bf31d57312252f9b58800ce72bb73a878bbb2c4 ipa-server-common-4.11.0-10.el9_4.noarch.rpm 187f9e8edc4db8c3ce605bfb848f9cf29932bf67a8fcd728a6b0d41df82703b9 ipa-server-dns-4.11.0-10.el9_4.noarch.rpm 6aa42fa1a7a59a2e16e6b522e8009b0bc481cc9581491a60532d1ce66bff9331 ipa-server-trust-ad-4.11.0-10.el9_4.ppc64le.rpm 32d7a2f6cec2896796c75003c43e0bdf2e32516404a5a68910f23be302f533d1 python3-ipaclient-4.11.0-10.el9_4.noarch.rpm b2fa9e5b95c4243a3fcca3da4f1eb66015cd9dcc986c54f51f71e326ba0ae43a python3-ipalib-4.11.0-10.el9_4.noarch.rpm a0a4644338e142be85f05d926b4d3004fd4f5f02da4c41c4e29e88a974d914f4 python3-ipaserver-4.11.0-10.el9_4.noarch.rpm 0e8240b50fa26ebd5ec78067ebf5fad0f73f7dcbd799410d996c8f0f1360e870 RLBA-2024:2561 gnome-shell, gnome-menus, and gnome-shell-extensions bug fix update GNOME Shell acts as a compositing manager for the desktop, and displays both application windows and other objects. It provides core interface functions like switching windows, launching applications, and notifications. It takes advantage of the capabilities of modern graphics hardware and introduces innovative user interface concepts. GNOME Shell extensions allow for modifying the default GNOME Shell interface and its parts, such as window management and application launching. Bug Fix(es): * Qt5 custom window icons are not displayed in Activities overview or window list (JIRA:Rocky Linux-29659) * [RFE] Group GNOME Settings, Tweaks, Extensions in the same categories J (JIRA:Rocky Linux-32792) * [RFE] Prevent workspaces from collapsing when more than six are present (JIRA:Rocky Linux-31885) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-menus, gnome-shell, gnome-shell-extensions. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list GNOME Shell acts as a compositing manager for the desktop, and displays both application windows and other objects. It provides core interface functions like switching windows, launching applications, and notifications. It takes advantage of the capabilities of modern graphics hardware and introduces innovative user interface concepts. GNOME Shell extensions allow for modifying the default GNOME Shell interface and its parts, such as window management and application launching. Bug Fix(es): * Qt5 custom window icons are not displayed in Activities overview or window list (JIRA:Rocky Linux-29659) * [RFE] Group GNOME Settings, Tweaks, Extensions in the same categories J (JIRA:Rocky Linux-32792) * [RFE] Prevent workspaces from collapsing when more than six are present (JIRA:Rocky Linux-31885) rocky-linux-9-ppc64le-appstream-rpms gnome-classic-session-40.7-15.el9_4.noarch.rpm 54d9ee2dc8f96d44967744d1e9844750071fbb8d7be9ff90081e8575bad22426 gnome-menus-3.36.0-9.el9_4.ppc64le.rpm 552ccc11eec5c10ef0170bfa7ee4b54ef8896373fc8315670b98e4c4442ef3e6 gnome-shell-40.10-18.el9_4.ppc64le.rpm 17775137fda323fd53cce6bddf29236fc1a48c2a3c14ebf683b7e1b1e6f5cdf4 gnome-shell-extension-apps-menu-40.7-15.el9_4.noarch.rpm b1e63d9255635e4b88c5688bf1b12438f8a0f40e1b9f05af1bd4f812fc4b2e42 gnome-shell-extension-auto-move-windows-40.7-15.el9_4.noarch.rpm 80b6f2d19b3af040e84d40597a9b4682e8cd1d91f650d0ac5ded842493effbfe gnome-shell-extension-classification-banner-40.7-15.el9_4.noarch.rpm 9a81899ee73978c257be2e6245caef60db774394a237d280142554997c3f9508 gnome-shell-extension-common-40.7-15.el9_4.noarch.rpm 8568cf4cce41a91dc41048f4b954e78a542e8ec99c4c45cb5c6648633bf1ce37 gnome-shell-extension-custom-menu-40.7-15.el9_4.noarch.rpm c062c8d4014636e540d37887437d59d8ab7bc91366effca45299b169f1aae0f9 gnome-shell-extension-dash-to-dock-40.7-15.el9_4.noarch.rpm eab77f5143b3f584705a2c2cda20fa16a002a755f234af0ddba34160f23fbfeb gnome-shell-extension-dash-to-panel-40.7-15.el9_4.noarch.rpm 5b21e677fbd6a471f2ad18bcd592014b75bdcf0d0745403d098e4692528f5a47 gnome-shell-extension-desktop-icons-40.7-15.el9_4.noarch.rpm 9f259406af49110f66cedf023dd11b03597748923a090b25afb13ac872901808 gnome-shell-extension-drive-menu-40.7-15.el9_4.noarch.rpm 5b7dd0e45a42cec24bab332fedd97efae9b06c25847df90cfad90bbb85ae0d64 gnome-shell-extension-gesture-inhibitor-40.7-15.el9_4.noarch.rpm f71dd1fd5079602d286c8fd7f2a1e2c168bef862a58765874f08e95fe920f6c3 gnome-shell-extension-heads-up-display-40.7-15.el9_4.noarch.rpm df25e3a9e56a492b60058f91fbec7a92a8cadf5f66dec28bf70a7149787e06af gnome-shell-extension-launch-new-instance-40.7-15.el9_4.noarch.rpm 4500a4a019979bc568a5293d9203bd22e4af5e73e3971b5adf39fdc0c2dc85f3 gnome-shell-extension-native-window-placement-40.7-15.el9_4.noarch.rpm ec3fc792ab2b6eccbd11d8563a352bd8cae7c705aa0941a91ebaca16843501b1 gnome-shell-extension-panel-favorites-40.7-15.el9_4.noarch.rpm 23468351d4bcde5b6a385adc893074d8f063b57042e613502086e89910b3b462 gnome-shell-extension-places-menu-40.7-15.el9_4.noarch.rpm bd5f4a3b4e15fcfd10aadb0046c275100b256653b1a70c0229a4d4b396feca23 gnome-shell-extension-screenshot-window-sizer-40.7-15.el9_4.noarch.rpm d6d61c781d15647ff1983513cec371968848f82e9153a1e9e403341def94df4a gnome-shell-extension-systemMonitor-40.7-15.el9_4.noarch.rpm edf50586ee82d530e540ce91394462dec0a916e3af912965a96eaab4a5a9cbbc gnome-shell-extension-top-icons-40.7-15.el9_4.noarch.rpm 56022b8b10499a640c1c35c96ddff1df419311d6e6dfa87fdfc3dbb4dd559f44 gnome-shell-extension-updates-dialog-40.7-15.el9_4.noarch.rpm 2f853d57721a4edd4ffc1431c58629d23ddd8ffb642513a3f9eedb36b05d6905 gnome-shell-extension-user-theme-40.7-15.el9_4.noarch.rpm 8e826a33d0983070ecfdbc5e3a27d6b06644f446fc122b28ad6ae32f51e66eac gnome-shell-extension-window-list-40.7-15.el9_4.noarch.rpm 98123068e3b17d8740130cb8c76c378f1323adca320df3a056808b228fccee42 gnome-shell-extension-windowsNavigator-40.7-15.el9_4.noarch.rpm 648346186ca9f81822dcd1f751c9a023966efa8e0c01127ad532580337b72285 gnome-shell-extension-workspace-indicator-40.7-15.el9_4.noarch.rpm 4cb89a0237aa56039130c53d2c9057c1ce15ac0d1277b3bdff63210db8aa254d RLSA-2024:2560 Moderate: libvirt security and bug fix update The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. Security Fixes: * libvirt: off-by-one error in udevListInterfacesByStatus() (CVE-2024-1441) * libvirt: negative g_new0 length can lead to unbounded memory allocation (CVE-2024-2494) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fixes: * libvirt: off-by-one error in udevListInterfacesByStatus() [rhel-9] (JIRA:Rocky Linux-25081) * libvirt: negative g_new0 length can lead to unbounded memory allocation [rhel-9] (JIRA:Rocky Linux-29515) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for libvirt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. Security Fixes: * libvirt: off-by-one error in udevListInterfacesByStatus() (CVE-2024-1441) * libvirt: negative g_new0 length can lead to unbounded memory allocation (CVE-2024-2494) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fixes: * libvirt: off-by-one error in udevListInterfacesByStatus() [rhel-9] (JIRA:Rocky Linux-25081) * libvirt: negative g_new0 length can lead to unbounded memory allocation [rhel-9] (JIRA:Rocky Linux-29515) rocky-linux-9-ppc64le-appstream-rpms libvirt-10.0.0-6.2.el9_4.ppc64le.rpm 9713a2f5870a4030397a132eca56542cf8e3bb5bc6bf1f0e83ec4ce8022a5937 libvirt-client-10.0.0-6.2.el9_4.ppc64le.rpm 7e61ec51de291c43ea8d8844432469ebe141ccf02f060d73b49ba472ce8ac408 libvirt-daemon-10.0.0-6.2.el9_4.ppc64le.rpm f10122414a2aa7d75cb0aa0ba4fcb8052761a7f3ff27c85bf5e144ba196c4830 libvirt-daemon-common-10.0.0-6.2.el9_4.ppc64le.rpm fdd23e3f5b6a273ccc5944547bdb31263afd0684c77ca0e33728ec45353dbe9b libvirt-daemon-config-network-10.0.0-6.2.el9_4.ppc64le.rpm adf5d8ee7bb6bdd1a374af886988c8a4b4c70451263bb8ed9edb15b89f620fb5 libvirt-daemon-config-nwfilter-10.0.0-6.2.el9_4.ppc64le.rpm 94eda238ab8d33f03ac95c8ec66da55e4dfacd27bcb57640138d367f12042294 libvirt-daemon-driver-interface-10.0.0-6.2.el9_4.ppc64le.rpm e74e4570be0d3ce0890e3fa32e742b8a8e500407d9ce6c6c959f788d3e0c7ec4 libvirt-daemon-driver-network-10.0.0-6.2.el9_4.ppc64le.rpm f3e1dd8f2112988a1de9e0881ecd0d086bd0b32ebb179eece6cd8c2812f52443 libvirt-daemon-driver-nodedev-10.0.0-6.2.el9_4.ppc64le.rpm 3ba40f907d16fd6031faa868abf5c8911a10a8da3829dace76882cb22347a034 libvirt-daemon-driver-nwfilter-10.0.0-6.2.el9_4.ppc64le.rpm 0351e3336f738f860860da003980a073385f01909a4454a27623ed6047474523 libvirt-daemon-driver-secret-10.0.0-6.2.el9_4.ppc64le.rpm c42456f45443ab34c3319885372559af7826b27cbb1b6886dc2c7fa08ccc30a4 libvirt-daemon-driver-storage-10.0.0-6.2.el9_4.ppc64le.rpm 4a96d698cd3a58a9bf4fb5c62f964d6ae5b50fd9147905413731559d7c0f1f85 libvirt-daemon-driver-storage-core-10.0.0-6.2.el9_4.ppc64le.rpm ff041dc2983b63060c010f7f42f0b6f0709c14f5fb810abaadd665b7abcfd0be libvirt-daemon-driver-storage-disk-10.0.0-6.2.el9_4.ppc64le.rpm 79bf28926a64b84fc5d16715ddc67cd50a4b65fb4a13ef352d1d679fa0f59509 libvirt-daemon-driver-storage-iscsi-10.0.0-6.2.el9_4.ppc64le.rpm 63447e1ab99f2bc5b00b9bc056aab6f69ae574ac172825cbb804812ecf1b06c8 libvirt-daemon-driver-storage-logical-10.0.0-6.2.el9_4.ppc64le.rpm e04fc628ad98d514cf450f41bfb8321edccb3c2acff670a5fc807d5f031992c3 libvirt-daemon-driver-storage-mpath-10.0.0-6.2.el9_4.ppc64le.rpm 8999c334d47689feddf66b5f26c346c594ea0e66f3f9d9d0d1adcf5a90d1394a libvirt-daemon-driver-storage-rbd-10.0.0-6.2.el9_4.ppc64le.rpm f3b59c3489bc1de02b9273514145c1fe864d9e83ebc3bbc7b89c20eeec5272dd libvirt-daemon-driver-storage-scsi-10.0.0-6.2.el9_4.ppc64le.rpm 73e5882c8b3b3e957754f1afa348ca86da3939439bb283f9ef58093809b027aa libvirt-daemon-lock-10.0.0-6.2.el9_4.ppc64le.rpm a9ad1f145b8011ac882189651aba776cf73fe752befc120933313b8e4d57f433 libvirt-daemon-log-10.0.0-6.2.el9_4.ppc64le.rpm 6c94711a7b13292ef2de12b2a9eb22377bc0ac0b616867ddfd7feeec38d6d643 libvirt-daemon-plugin-lockd-10.0.0-6.2.el9_4.ppc64le.rpm 18b6e537772c7fab3f91d14135156b6cfa47c3e500e9b0869e657cc387e060a7 libvirt-daemon-proxy-10.0.0-6.2.el9_4.ppc64le.rpm 14812cfad4c0045c8a38a9328460111f4a8ae31517f5b3dcbbe900ae1b252659 libvirt-libs-10.0.0-6.2.el9_4.ppc64le.rpm 809a45df002ed34a21846babc8023eeec9a904215ddfb0f6311778cafaa63c4c libvirt-nss-10.0.0-6.2.el9_4.ppc64le.rpm 30fb18fa07d721138288c5a7aa0fd5b75cf31286b6c3bc88d2f6c9d84371cffe RLBA-2023:6386 clevis bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for clevis. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms clevis-18-112.el9.ppc64le.rpm 19fd101b810db4fd88ee669c2bcd5724e9b933e220d4727b976f82d6e11cd4cc clevis-dracut-18-112.el9.ppc64le.rpm 8f9a646f00571b11375f22e1cf7c93115ae50d6484444efe5e1b8d807db2b32e clevis-luks-18-112.el9.ppc64le.rpm 13be80a998cc0eb077b9f81c9bc403ecda11686d560bb050a1fefac2ac570246 clevis-systemd-18-112.el9.ppc64le.rpm fbcbba3c7dc1c87abd13d5f830efd14f4c4f0c8e3fcd2affb557cf488c883f26 clevis-udisks2-18-112.el9.ppc64le.rpm 1e73134989d6f4b05af9c964e5b577511515f160c7c3b47f2029a955b4db1afc RLBA-2023:6393 python-into-dbus-python bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-into-dbus-python. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-into-dbus-python-0.8.2-1.el9.noarch.rpm c03ec819385af455e16dae173980766c1c3d9339d91caacab86c1494162e7519 RLBA-2023:6509 libcanberra bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libcanberra. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libcanberra-0.30-27.el9.ppc64le.rpm 0a116d727033f8591a9a87ee32eaae73c52d22b3bc270e91270e3b343afe876a libcanberra-devel-0.30-27.el9.ppc64le.rpm 6182bdcbab6df9a10d249354dc3bebcfc9c36ded33588a5c4313a8d371d44709 libcanberra-gtk2-0.30-27.el9.ppc64le.rpm 66388ab2c1eab2b483a3cf5053d7bffacccc669b54a3ea75a3efc83478c7e873 libcanberra-gtk3-0.30-27.el9.ppc64le.rpm 39e886af7959a33a78469defdcbaf5006df9f728e3f97b4da960180486192a02 RLSA-2023:6539 Moderate: perl-CPAN security update The CPAN module is a tool to query, download and build perl modules from CPAN sites. Security Fix(es): * perl: CPAN.pm does not verify TLS certificates when downloading distributions over HTTPS (CVE-2023-31484) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for perl-CPAN. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The CPAN module is a tool to query, download and build perl modules from CPAN sites. Security Fix(es): * perl: CPAN.pm does not verify TLS certificates when downloading distributions over HTTPS (CVE-2023-31484) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms perl-CPAN-2.29-3.el9.noarch.rpm 32a57e85561085a1d806deb5bf09136d04f5359ddf93a199528458cdd36858a6 RLSA-2023:7712 Important: tracker-miners security update Tracker is a powerful desktop-neutral first class object database, tag/metadata database and search tool. This package contains various miners and metadata extractors for tracker. Security Fix(es): * tracker-miners: sandbox escape (CVE-2023-5557) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for tracker-miners. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Tracker is a powerful desktop-neutral first class object database, tag/metadata database and search tool. This package contains various miners and metadata extractors for tracker. Security Fix(es): * tracker-miners: sandbox escape (CVE-2023-5557) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms tracker-miners-3.1.2-4.el9_3.ppc64le.rpm a40bf7036d8ffa544d83579144a7f1b1ca79b58e20651dc9505efabd90eb85ed RLSA-2024:0675 Important: gimp security update The GIMP (GNU Image Manipulation Program) is an image composition and editing program. GIMP provides a large image manipulation toolbox, including channel operations and layers, effects, sub-pixel imaging and anti-aliasing, and conversions, all with multi-level undo. Security Fix(es): * gimp: dds buffer overflow RCE (CVE-2023-44441) * gimp: PSD buffer overflow RCE (CVE-2023-44442) * gimp: psp integer overflow RCE (CVE-2023-44443) * gimp: psp off-by-one RCE (CVE-2023-44444) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for gimp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The GIMP (GNU Image Manipulation Program) is an image composition and editing program. GIMP provides a large image manipulation toolbox, including channel operations and layers, effects, sub-pixel imaging and anti-aliasing, and conversions, all with multi-level undo. Security Fix(es): * gimp: dds buffer overflow RCE (CVE-2023-44441) * gimp: PSD buffer overflow RCE (CVE-2023-44442) * gimp: psp integer overflow RCE (CVE-2023-44443) * gimp: psp off-by-one RCE (CVE-2023-44444) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms gimp-2.99.8-4.el9_3.ppc64le.rpm 060b563d576ca9a36bf60a894569bbafc9175a3a13e60f8c9a9658cd0db04657 gimp-libs-2.99.8-4.el9_3.ppc64le.rpm 88f94260c325e57780948d7f775849608d1d762449fb93c84533234bc3db6e71 RLSA-2024:1139 Low: keylime security update Keylime is a TPM based highly scalable remote boot attestation and runtime integrity measurement solution. Security Fix(es): * keylime: Attestation failure when the quote's signature does not validate (CVE-2023-3674) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Low An update is available for keylime. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Keylime is a TPM based highly scalable remote boot attestation and runtime integrity measurement solution. Security Fix(es): * keylime: Attestation failure when the quote's signature does not validate (CVE-2023-3674) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms keylime-7.3.0-13.el9_3.ppc64le.rpm 4e3213e74cff47b887b5eb57346dbfe4845522a326ce5d5ca77eadd59a9991e5 keylime-base-7.3.0-13.el9_3.ppc64le.rpm 577616758807146b656d8ea829c76d9353b2eac0fa66ab3514716c9574baf978 keylime-registrar-7.3.0-13.el9_3.ppc64le.rpm 7cb09c962f37d2f8df84cfa012e0ad0599ba96e8e0d1bc97cb218654ce36da80 keylime-selinux-7.3.0-13.el9_3.noarch.rpm 57b1e41bdbd0e16b92c9b0f3757175bb57dab1d970cac3c683e19deded286166 keylime-tenant-7.3.0-13.el9_3.ppc64le.rpm 6f78439adc9f3eac78cb9622ad2c7ee060e8064f1511c2b9d975fe57067f9dfa keylime-verifier-7.3.0-13.el9_3.ppc64le.rpm 8bed0de44d6ae2a5e61628381c3ebda52c710c8142194f26a456f873ccb75547 python3-keylime-7.3.0-13.el9_3.ppc64le.rpm d67730357ba4396eb25208a55cf41a51a3577ad47553c55179bb347332bdc95f RLSA-2024:1436 Important: postgresql-jdbc security update PostgreSQL is an advanced object-relational database management system. The postgresql-jdbc package includes the .jar files needed for Java programs to access a PostgreSQL database. Security Fix(es): * PostgreSQL JDBC Driver allows attacker to inject SQL if using PreferQueryMode=SIMPLE (CVE-2024-1597) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for postgresql-jdbc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list PostgreSQL is an advanced object-relational database management system. The postgresql-jdbc package includes the .jar files needed for Java programs to access a PostgreSQL database. Security Fix(es): * PostgreSQL JDBC Driver allows attacker to inject SQL if using PreferQueryMode=SIMPLE (CVE-2024-1597) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms postgresql-jdbc-42.2.28-1.el9_3.noarch.rpm a97cd36e3e785f022e217545ffe49816bd51f07e1f3f920e3b59f262f98c5195 RLSA-2024:1502 Important: grafana-pcp security update grafana-pcp is an open source Grafana plugin for PCP. Security Fix(es): * grafana-pcp: golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for grafana-pcp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list grafana-pcp is an open source Grafana plugin for PCP. Security Fix(es): * grafana-pcp: golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394) rocky-linux-9-ppc64le-appstream-rpms grafana-pcp-5.1.1-2.el9_3.ppc64le.rpm f3f7f4ad64811b04ba27fd0d058d2ad47d60b72672e4e675c91a425d562c3804 RLSA-2024:1908 Important: firefox security update Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 115.10.0 ESR. Security Fix(es): * GetBoundName in the JIT returned the wrong object (CVE-2024-3852) * Out-of-bounds-read after mis-optimized switch statement (CVE-2024-3854) * Incorrect JITting of arguments led to use-after-free during garbage collection (CVE-2024-3857) * Permission prompt input delay could expire when not in focus (CVE-2024-2609) * Integer-overflow led to out-of-bounds-read in the OpenType sanitizer (CVE-2024-3859) * Potential use-after-free due to AlignedBuffer self-move (CVE-2024-3861) * Memory safety bug fixed in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10 (CVE-2024-3864) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for firefox. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 115.10.0 ESR. Security Fix(es): * GetBoundName in the JIT returned the wrong object (CVE-2024-3852) * Out-of-bounds-read after mis-optimized switch statement (CVE-2024-3854) * Incorrect JITting of arguments led to use-after-free during garbage collection (CVE-2024-3857) * Permission prompt input delay could expire when not in focus (CVE-2024-2609) * Integer-overflow led to out-of-bounds-read in the OpenType sanitizer (CVE-2024-3859) * Potential use-after-free due to AlignedBuffer self-move (CVE-2024-3861) * Memory safety bug fixed in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10 (CVE-2024-3864) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms firefox-115.10.0-1.el9_3.ppc64le.rpm d240ca27bf6f8f8c3f4c2ecfa419618e837818e091b12abeddd418fd6d5bc4f4 firefox-x11-115.10.0-1.el9_3.ppc64le.rpm c1e3cc20a98573327653d7856eb4f3d9a8f041599da6145d88c84e2c963049b9 RLSA-2024:1940 Low: thunderbird security update Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 115.10.0. Security Fix(es): * Mozilla: Denial of Service using HTTP/2 CONTINUATION frames (CVE-2024-3302) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Low An update is available for thunderbird. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 115.10.0. Security Fix(es): * Mozilla: Denial of Service using HTTP/2 CONTINUATION frames (CVE-2024-3302) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms thunderbird-115.10.0-2.el9_3.ppc64le.rpm 34a952d99a175c4f7b5463c1b4a61254a427a05c613214e74e39043567f64ca0 RLBA-2024:2058 nss bug fix update Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Bug Fix(es): * valid signatures shorter than maximum length are rejected [rhel-9.3.0.z] (JIRA:Rocky Linux-32160) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nss. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Bug Fix(es): * valid signatures shorter than maximum length are rejected [rhel-9.3.0.z] (JIRA:Rocky Linux-32160) rocky-linux-9-ppc64le-appstream-rpms nss-devel-3.90.0-7.el9_4.ppc64le.rpm fb6de5acce4a2fe60f7d5f93074c95226a776c447835f1deccb063fe70b3d972 nspr-4.35.0-7.el9_4.ppc64le.rpm 42abe17a930932d360dc99521d65ab11c39bd2eab236631e3d5ce036e8c6f677 nspr-devel-4.35.0-7.el9_4.ppc64le.rpm cbe0257c4487578c046dbddf3fb33bfd4f0c60626ea0711fde8c50b9dc90206a nss-3.90.0-7.el9_4.ppc64le.rpm 596291eb3e760ced4601b2058df73c71bf5d6a6adb6543b8efb875667c9a4497 nss-softokn-3.90.0-7.el9_4.ppc64le.rpm 58d5ad13da5af0a1e2e759875f9293f92b02c4c2ab76d50372c812223ba6ab76 nss-softokn-devel-3.90.0-7.el9_4.ppc64le.rpm 76caccb054298a473a8dafee657510715f1b200738a637a7c8a22d72d6a0c750 nss-softokn-freebl-3.90.0-7.el9_4.ppc64le.rpm 540233942fbf2295203e0a4e7d0d580c49719b4d205ca5af93820ff6a63f1f5e nss-softokn-freebl-devel-3.90.0-7.el9_4.ppc64le.rpm 6041af2ebd65acd24bee08f297b41ab559c9aa78817f3ccfc394d654f79d3867 nss-sysinit-3.90.0-7.el9_4.ppc64le.rpm 9f904c1b4d8705c75e2f4da3794b4f6446206c48e792977cc2de14d2cfd07b56 nss-tools-3.90.0-7.el9_4.ppc64le.rpm 8ce446f4439f57a2e1a92d6344f3cae1a0215b01fc6bf3164144f2036864ad11 nss-util-3.90.0-7.el9_4.ppc64le.rpm 27c54655cb65ff1ca45a9edb47a216b7108ff85437d9e20a1f877ca6c475595e nss-util-devel-3.90.0-7.el9_4.ppc64le.rpm e925687590cf7a0d60b34c07031168d36875f95b24c8ec38e47dbf2aa56192e6 RLBA-2024:2087 container-selinux bug fix update The container-selinux package provides SELinux policies for container runtimes. Bug Fix(es): * container_init_t does not possess ptrace process context (JIRA:Rocky Linux-28925) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for container-selinux. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The container-selinux package provides SELinux policies for container runtimes. Bug Fix(es): * container_init_t does not possess ptrace process context (JIRA:Rocky Linux-28925) rocky-linux-9-ppc64le-appstream-rpms container-selinux-2.229.0-1.el9.noarch.rpm 23fcdc1a28ba41e39c0e86c95de99fdf055e29b89c9470f215d43e3b7aac86a1 RLBA-2024:2124 crun bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for crun. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms crun-1.14.3-1.el9.ppc64le.rpm 4ee318e8e2e97f063e1c2004ea0712c742c02a6670fdec65e396a88729ee9a9d RLSA-2024:2135 Moderate: qemu-kvm security update Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Security Fix(es): * QEMU: e1000e: heap use-after-free in e1000e_write_packet_to_guest() (CVE-2023-3019) * QEMU: VNC: infinite loop in inflate_buffer() leads to denial of service (CVE-2023-3255) * QEMU: improper IDE controller reset can lead to MBR overwrite (CVE-2023-5088) * QEMU: VNC: NULL pointer dereference in qemu_clipboard_request() (CVE-2023-6683) * QEMU: am53c974: denial of service due to division by zero (CVE-2023-42467) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for qemu-kvm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Security Fix(es): * QEMU: e1000e: heap use-after-free in e1000e_write_packet_to_guest() (CVE-2023-3019) * QEMU: VNC: infinite loop in inflate_buffer() leads to denial of service (CVE-2023-3255) * QEMU: improper IDE controller reset can lead to MBR overwrite (CVE-2023-5088) * QEMU: VNC: NULL pointer dereference in qemu_clipboard_request() (CVE-2023-6683) * QEMU: am53c974: denial of service due to division by zero (CVE-2023-42467) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms qemu-guest-agent-8.2.0-11.el9_4.ppc64le.rpm e2ef4e5a7919104c1c1a01b6307c5f3b0332b0fd50d6828b748504bfad04922d qemu-img-8.2.0-11.el9_4.ppc64le.rpm 551091bdbaa9181f8a2a2c2ecc32a2dad3012911a187d7e8b60e8c1b99097bbe RLBA-2024:2140 netavark bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for netavark. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms netavark-1.10.3-1.el9.ppc64le.rpm 4c5c1457d371c6ebf0c8c8c5f1966927134baaea15399d0af19605a925df82e5 RLBA-2024:2150 python-virt-firmware bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-virt-firmware. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3-virt-firmware-24.2-1.el9.noarch.rpm 7289c515d4b9d5ff4310d3393da999961f672ad405eb739a077e8a9e26c82ebd uki-direct-24.2-1.el9.noarch.rpm 02a2b3a5c2ab365b89df826f49b77c431d8612ec2f46f15338bd74aa8b98556d RLBA-2024:2155 python-drgn bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-drgn. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms drgn-0.0.24-2.el9.ppc64le.rpm e8f67de5b3467672aaab8f28d125f673d836bd1b4828b0080628b3b5ca2468e8 RLBA-2024:2168 libva bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libva. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libva-2.20.0-1.el9.ppc64le.rpm d06e4d4788ad2721433aad070235634b76d879f2ae07b0ad86402c95f7fa0d01 libva-devel-2.20.0-1.el9.ppc64le.rpm 274e314334c6f1d13ac44cbdc1a3f9dedeafbc1a80c144605635334b37bd464f RLBA-2024:2189 systemtap bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for systemtap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms systemtap-5.0-4.el9.ppc64le.rpm 1691793bfd21d2695a3acd03af7c2c8c90a3fd12cd2fc83f24ad2a6fce62b693 systemtap-client-5.0-4.el9.ppc64le.rpm 928c95598176547ba17c719587d1e436d152e6a8b50f395d677d31896dc231fa systemtap-devel-5.0-4.el9.ppc64le.rpm a3443914f6e8b847cf0c41f8c9f69a454bab2502aecd68e68a799daeb8233f34 systemtap-exporter-5.0-4.el9.ppc64le.rpm 3d7cbed97b536859a08ee777bd87405fb4ce6673065724c0d437fb5fb95812b1 systemtap-initscript-5.0-4.el9.ppc64le.rpm 5ec20984e30e435fd3881e4971be0715120825cfd990146b78d75abe852f8818 systemtap-runtime-5.0-4.el9.ppc64le.rpm 4bfa763aa147c36f646061b87fbe65526997c70624e9ee15e91539718c875c54 systemtap-runtime-java-5.0-4.el9.ppc64le.rpm bac3c863fc4403f841786634d4d6080f24ec28814d27153885f1fac8b17da48a systemtap-runtime-python3-5.0-4.el9.ppc64le.rpm 9523d90bdf20e8642e7de65825948e510d7a5cc44358485664a33e67e98261d6 systemtap-runtime-virtguest-5.0-4.el9.ppc64le.rpm 0f8d4c818756db9959f74b568134b79862ed2a2010b8262814144da00a375a4f systemtap-runtime-virthost-5.0-4.el9.ppc64le.rpm cb5d230ccab33dbae7c41bccc801a4006c27acb7c66d8d14e29dcac41b78b2c9 systemtap-sdt-devel-5.0-4.el9.ppc64le.rpm 6a36fd4dd3421edfda44ffbc2f9c813f263adc3ef142dffe1d29b2e23678a38d systemtap-server-5.0-4.el9.ppc64le.rpm 8f2bab1e3b4f9fabf1a491e84c83ed44679f7f961ee0f2b3c0fec30ac00024eb RLBA-2024:2194 lorax bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lorax. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms lorax-34.9.25-1.el9.ppc64le.rpm 7adc659a201ad3b9b4c8e360e23b2330214b37aff0daa1501102f4db5b784a89 lorax-docs-34.9.25-1.el9.ppc64le.rpm d8e33bcf5ec7ad5285cf2460392859d3676c8abfe8d2b3ea2ea7056628046be8 lorax-lmc-novirt-34.9.25-1.el9.ppc64le.rpm 6c0c8d08b8d8e6a55348d118f4cfa1503002e5c72a79a90607e85a42db603da3 lorax-templates-generic-34.9.25-1.el9.ppc64le.rpm 0e11e7f2721586cca65bb0d20a7d10a06e5b3338c3ea257b85e3625ca0dd4e8a RLBA-2024:2195 checkpolicy bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for checkpolicy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms checkpolicy-3.6-1.el9.ppc64le.rpm 8a57c8d22aecc43fa9ff576ba884834caefd2e56162af757888134a2b75e4a52 RLBA-2024:2192 mstflint bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mstflint. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mstflint-4.25.0-1.el9.ppc64le.rpm 5074cb444dc735b41f64f8779bc809c4a39c446be909090845264f338e398861 RLBA-2024:2224 cmake bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cmake. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms cmake-3.26.5-2.el9.ppc64le.rpm 4c82f3bd7a9f226b72cf79a41b5173c97c27d080c2cf22cd812541d2278790f5 cmake-data-3.26.5-2.el9.noarch.rpm 0891cd72c726424f908ad44a60f30905af559b9a54c9a89c158970fba2f22278 cmake-doc-3.26.5-2.el9.noarch.rpm 62372082180fd51232c7236289e70da07d2f54fdd18a981a1f0fa1de6eb8611a cmake-filesystem-3.26.5-2.el9.ppc64le.rpm b6c39a1974914568e3b7c52f66f00030ede346b15159d179ba3753be6b165b0d cmake-gui-3.26.5-2.el9.ppc64le.rpm e39e97811bf74f3e7e0215055a04a8b29286b254cb997e517fc59d85c9b69c6e cmake-rpm-macros-3.26.5-2.el9.noarch.rpm b0733f65960914c27083e9eaeb3bd7ab30eda6ac62419573362300fcb7ad2500 RLEA-2024:2221 gcc-toolset-13-annobin bug fix and enhancement update For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gcc-toolset-13-annobin. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gcc-toolset-13-annobin-annocheck-12.32-2.el9.ppc64le.rpm f570a2d0d81a79d4d5b54067f030ca3645ae8b9229a72e93169ce7f2f4ba590b gcc-toolset-13-annobin-docs-12.32-2.el9.noarch.rpm 3e518b37b2c7bc956973266cf35ba42c010207a1b5aafbddc2ad70b3c25a19ad gcc-toolset-13-annobin-plugin-gcc-12.32-2.el9.ppc64le.rpm 4738a4c982a5326140fa8c4851a2114e4b40e5c00744ff908714c3156d3a1134 RLBA-2024:2220 ipa-healthcheck bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ipa-healthcheck. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms ipa-healthcheck-0.16-3.el9.noarch.rpm f9f342d92518b6473ceed9322542feceac762abd8575a1a301ad71ae74967f00 ipa-healthcheck-core-0.16-3.el9.noarch.rpm 0a04ad57dfda6d0a7193a6a730e310fa4f96211e33bb125d747b3b34adad4f6c RLBA-2024:2227 rhel-system-roles bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rhel-system-roles. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms rhel-system-roles-1.23.0-2.21.el9.noarch.rpm 6b94e2bc5347199adc46239fb4f406922209efdb7849231fb5a6ed37eded7f6d RLBA-2024:2240 git bug fix and enhancement update For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for git. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms git-2.43.0-1.el9.ppc64le.rpm 9bd18aa99cce21cb6200942cd6888ea6247c1f83ad8e856960fe9cc46dc8e97b git-all-2.43.0-1.el9.noarch.rpm 6264b4bc6a668794aad97a12f08d779362b07837ba7c295d8d249f65e2585ddb git-core-2.43.0-1.el9.ppc64le.rpm 1999551d12c7e60102ae2244c1c22a96770c57c2a3c58c77b80c14927f3fc4e9 git-core-doc-2.43.0-1.el9.noarch.rpm 11cf184fd9c6688e2527aec0ec02bdb9a43299dd622ed94ccb692ee7ee0ef4f0 git-credential-libsecret-2.43.0-1.el9.ppc64le.rpm 0399305103cf527bf9104f18eb3c0cee80a2b8bfb973863a7d80ca0fbef2f3a0 git-daemon-2.43.0-1.el9.ppc64le.rpm 59a1cdfd0b1b82f52b3fd4a79c11d8b7ab9fb1a152d0dd8ad518b5420fca261d git-email-2.43.0-1.el9.noarch.rpm 4469ab8fa2b21ba709c59403db2fe454b8c087f27556c7e4fdc6edf755ea6c13 git-gui-2.43.0-1.el9.noarch.rpm c16a96386551279568ac2c635f67531657219d15d5a17a37f1c81eb7f1bd2cd5 git-instaweb-2.43.0-1.el9.noarch.rpm 3a830fe0c6b179d0c8405ff2f91a395ddbefd8a8aaf9e2a755e9861da28f1992 gitk-2.43.0-1.el9.noarch.rpm 702a75a03b0244841eea17cf1738cc46143958d6b50f2ee419c1d734b248ef03 git-subtree-2.43.0-1.el9.ppc64le.rpm 404139d96116767581e7767c50971db436216eece3623c9c8118525c8cceafbe git-svn-2.43.0-1.el9.noarch.rpm e294967b42e02f2978b07ee85dc0ddf9d1fb81c3c687f3d15b53f8aca792f927 gitweb-2.43.0-1.el9.noarch.rpm 75e1d568039679493d68d6418f1a9194c8c6e88acc06f550a76a16c4e8d1ed59 perl-Git-2.43.0-1.el9.noarch.rpm 8f6b026ced005bff7287f283fabbd051424d06457cf51ccdabb7b41ccc3d97a4 perl-Git-SVN-2.43.0-1.el9.noarch.rpm 76a9f34a9cf7b44e127bc04320f4667804bdae5097904bfb13f705f0fe171c90 RLBA-2024:2251 resteasy bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for resteasy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms pki-resteasy-client-3.0.26-19.el9.noarch.rpm 049591647ac2b508ee051042ff5075efa33ea5218eb46986e31d7d1fb1b7d09b pki-resteasy-core-3.0.26-19.el9.noarch.rpm 33d8f3eb91874c11dbbff9329811009b2242375bd3fb694856a6df7988bb5fc0 pki-resteasy-jackson2-provider-3.0.26-19.el9.noarch.rpm ca163d7c77cd13b13aa2e3a56941d12dacedf8a29a127e118417ba833bcf1bfd pki-resteasy-servlet-initializer-3.0.26-19.el9.noarch.rpm dab9c5e990dcf685fb73067f4db0e001f235f36293f3c7da887274920dac0a39 RLBA-2024:2248 gtk4 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gtk4. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gtk4-4.12.3-2.el9.ppc64le.rpm ced14275b7385e3fa198b550942e4180b9c1631051484b26d3ee4e856f999c47 gtk4-devel-4.12.3-2.el9.ppc64le.rpm b445aa298152f3ce592a0b0751f25aec0aaea5eabae32da6fc5fab39509cee13 RLBA-2024:2249 debugedit bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for debugedit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms debugedit-5.0-5.el9.ppc64le.rpm 8a270b7d1d99e502fc05d946d115e91dc9140955d8124db9b34ab0697b68fdbb RLBA-2024:2250 pki-core bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pki-core. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms idm-pki-acme-11.5.0-1.el9.noarch.rpm a003500fcea4d6ecd42f11d187b2798e8f405c2c25946642bef395dc1bf8cf13 idm-pki-base-11.5.0-1.el9.noarch.rpm 32f22a1326b1b36b6e562ded29d7212bdca19c58763bc22d22ae84c61c73ede9 idm-pki-ca-11.5.0-1.el9.noarch.rpm 2353075e0b25922fa9d63ecb833358a97058b9277e1000e0f1f7a4642a40bda0 idm-pki-est-11.5.0-1.el9.noarch.rpm 83134bb398c38cf98ee77ffada8961b20bb67e7275678ba92d59986a279d4054 idm-pki-java-11.5.0-1.el9.noarch.rpm 179d8521150ae769194f3c24dd95f1dde5cbdd10a15bcc08790666a093bbb5ee idm-pki-kra-11.5.0-1.el9.noarch.rpm a6010777eac229e33cb0e35ea134001b64268fc6d3a7a855a6bc1a7aa35d621b idm-pki-server-11.5.0-1.el9.noarch.rpm 899cd816d3123cd15a36ddf345669d88f01c104baffd373786de58a9e66a6c3a idm-pki-tools-11.5.0-1.el9.ppc64le.rpm 90598046e0021e47cebd6df1f4c4fd43281b213768ca0abbcb05381fe0ed4a2d python3-idm-pki-11.5.0-1.el9.noarch.rpm 49ab99c6b596b5393d39fecb1f322adc4423e6b24b5719e4573293260926b8ff RLBA-2024:2265 NetworkManager-libreswan bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for NetworkManager-libreswan. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms NetworkManager-libreswan-1.2.18-2.el9.0.1.ppc64le.rpm a7cc55f82040c09d16b5def3acc813c9e4e48072c54b9b6c5e63ba276b969856 NetworkManager-libreswan-gnome-1.2.18-2.el9.0.1.ppc64le.rpm b6cbc8c1b46e0bab4b1707ccdbadd3a77613eb9d7bbd9c9d85ad2fdfafc99c77 RLBA-2024:2271 conmon bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for conmon. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms conmon-2.1.10-1.el9.ppc64le.rpm e1f7f98e3da787221b0d72e02e45e3286d574e01c958156260cc32e21680d29b RLBA-2024:2267 passt bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for passt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms passt-0^20231204.gb86afe3-1.el9.ppc64le.rpm 9e17646402a552b5c47f3c8a191f0face4ae006dd15485686449b5743eec6bf4 passt-selinux-0^20231204.gb86afe3-1.el9.noarch.rpm 2d09c644801dbaa4454086546ac7e3b95833bbe5034b285d3232fb41a80c2013 RLSA-2024:2278 Moderate: httpd security update The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * httpd: mod_macro: out-of-bounds read vulnerability (CVE-2023-31122) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for httpd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * httpd: mod_macro: out-of-bounds read vulnerability (CVE-2023-31122) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms httpd-2.4.57-8.el9.ppc64le.rpm 86313ece237a72999c4b632ff724f5d2a0f6a3da0f29e80beddd9e8d97e58fad httpd-core-2.4.57-8.el9.ppc64le.rpm 8fade602ce11d2eea23ccfd461541718c9829b25cf6d1ee7c0d15ab5e99a5272 httpd-devel-2.4.57-8.el9.ppc64le.rpm 5b28922503aa276ef91373b6b34b1ce68fb230eb4ac2d76e2ecfac287c8b18aa httpd-filesystem-2.4.57-8.el9.noarch.rpm a6954de6f5771746b49faaeca1a3856cf8cbd4cde336e25fbdfee5d8af47adc8 httpd-manual-2.4.57-8.el9.noarch.rpm 0f3a9604599a1ab41e26bba6af81625b98ee2604b72fc6b7de7c684626def9fe httpd-tools-2.4.57-8.el9.ppc64le.rpm 6c57bff9523121c3a98a3559ea182ed9caacf078419d45004c961f7534ff6483 mod_ldap-2.4.57-8.el9.ppc64le.rpm 1d368eacc8a81bb23e7c873373cdca51a88ff008005e015f736669f8f5d8ba76 mod_lua-2.4.57-8.el9.ppc64le.rpm d3bd4b50dfaca33b2e19d7340887caba64aa49179147d86bb94ceb8c083e626f mod_proxy_html-2.4.57-8.el9.ppc64le.rpm c723ef5a3911a71eca40e22679341e72cb36020b25fae411c2abdc456ccb6b00 mod_session-2.4.57-8.el9.ppc64le.rpm a40080c8d3b603a72540894c04b5a5fdd77c2aa385f48a8cb8c4b8fb4e62fb1a mod_ssl-2.4.57-8.el9.ppc64le.rpm 731cc6700d761cf74e6fa7f0e41732247f9ab6be4a0bb112cf260b08372ea731 RLBA-2024:2284 pipewire bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pipewire. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms pipewire-1.0.1-1.el9.ppc64le.rpm 394fc0e24e55df8622c33c46eca2f6e5ba7eb0e9570147bdde2b0bf633a33cdf pipewire-alsa-1.0.1-1.el9.ppc64le.rpm 20a4840e9299830dc4fe42cf4ec8e25ee625796315762ba2fb71afc83e6b5e36 pipewire-devel-1.0.1-1.el9.ppc64le.rpm 7a47aa33ace2140e19abb734f4108b97c5e2c9a233f9ceade33e135827048b51 pipewire-gstreamer-1.0.1-1.el9.ppc64le.rpm f446638dc6d68724149ac89d5f638678f3302e48e794a9adea864721c9e2fa2a pipewire-jack-audio-connection-kit-1.0.1-1.el9.ppc64le.rpm f6e60156c17c2112ec48972bc9ecde51cf67c35849d39f101b03cad07f99fd3b pipewire-jack-audio-connection-kit-devel-1.0.1-1.el9.ppc64le.rpm d59b86bf75fa4d96cb2bde709b41ac554a7b4e4f3f2b8ce59c7c9c8c4d6d2157 pipewire-jack-audio-connection-kit-libs-1.0.1-1.el9.ppc64le.rpm 8552a677a44e0b72699664ef7c7e22debee41c65b4d99556523df7ddf5135107 pipewire-libs-1.0.1-1.el9.ppc64le.rpm 08ca19bce2ef19c9983f508a933d347adf738ace573b6eb295c515d940c3503c pipewire-module-x11-1.0.1-1.el9.ppc64le.rpm d12790ddc421d4c1b07e152ca066a28a94537327218965b3b247d000c06ce9aa pipewire-pulseaudio-1.0.1-1.el9.ppc64le.rpm c0f11f5fd15fbb2e1c5ec494adf288c73e64144c12a49f1d5aad91435be3f02b pipewire-utils-1.0.1-1.el9.ppc64le.rpm ff02b8e079446e72034e6fec0548f68f84402a653ea8d54ebc640213fcd5a8c2 RLBA-2024:2283 rear bug fix update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rear. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms rear-2.6-24.el9.ppc64le.rpm f3b918b2e963ca4741549db0c9c85bae684f22db432c3832f28c35ba7151ddf5 RLBA-2024:2291 boom-boot bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for boom-boot. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms boom-boot-1.6.0-2.el9.noarch.rpm e73ec96e5d76b93cf0885b9dbc61699fc8b7ecdf75820f2bca5dc3fa290c00fa boom-boot-conf-1.6.0-2.el9.noarch.rpm 1429315550655a70db2a373d112cbabb25139dd6846a4b78775d8afd947479dc python3-boom-1.6.0-2.el9.noarch.rpm 8aba695c6682e7460ce0b18ad9bc2ef0ecc9f7ffcea61f382d74d1e5b6b76666 RLSA-2024:2302 Moderate: gstreamer1-plugins-base security update GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-base packages contain a collection of well-maintained base plug-ins. Security Fix(es): * gstreamer-plugins-base: heap overwrite in subtitle parsing (CVE-2023-37328) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for gstreamer1-plugins-base. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-base packages contain a collection of well-maintained base plug-ins. Security Fix(es): * gstreamer-plugins-base: heap overwrite in subtitle parsing (CVE-2023-37328) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms gstreamer1-plugins-base-1.22.1-2.el9.ppc64le.rpm 89e4520c6b752caa87d9875dfe9784f9d37450e520a610aedb66b03e39f2d895 gstreamer1-plugins-base-devel-1.22.1-2.el9.ppc64le.rpm e871de8cfe932d2cfc1bce7993fb49ded7246f2a8d6859965cd3c8ab12b17a8f gstreamer1-plugins-base-tools-1.22.1-2.el9.ppc64le.rpm 14017aa49718089258c047373025df0f685cf46e89e90cbec6e8722eb74ecb18 RLBA-2024:2306 tomcat bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tomcat. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms tomcat-9.0.62-39.el9.noarch.rpm fc35da66f8fb2c300398d62efe850f2c6b9b4e56125cadb0929fd6ece99fffc5 tomcat-admin-webapps-9.0.62-39.el9.noarch.rpm 7474e0395b579ba93a49bd7803ce04eed2392058b689dc6f92eba6dfd123bbad tomcat-docs-webapp-9.0.62-39.el9.noarch.rpm 6f61f06bf3d3961ab8ec7dacd936f71499e1d63eae6b1cb9129501371e48c8a3 tomcat-el-3.0-api-9.0.62-39.el9.noarch.rpm e7d2c9064855fbfef013ea8ee6dc220f2fc16792b3e0f52aa5cb852119a135aa tomcat-jsp-2.3-api-9.0.62-39.el9.noarch.rpm 9e382c3942d6994c2352d0a69e0ace5a830fec7cc12f46f4e85beb3262b5c385 tomcat-lib-9.0.62-39.el9.noarch.rpm 76bc1a62d9272fb3581be15f61c22ebd352865c9d2d637d3f2b1c67888d5b0dc tomcat-servlet-4.0-api-9.0.62-39.el9.noarch.rpm b1e8cb4bc321aa1c9f588dc3f129dd1bbf8eae89a335fa990229da82c68d886f tomcat-webapps-9.0.62-39.el9.noarch.rpm b0c91faa2a879e50e85bc8d0b7be95d40a14b37a4a8a81761549c608be90708d RLBA-2024:2312 python3.12-lxml bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python3.12-lxml. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3.12-lxml-4.9.3-2.el9.ppc64le.rpm c4ceb16c491a0bc1490b2da327cba5b57cef2e120fc0e828a00ca955da182be9 RLBA-2024:2314 python3.12-cffi bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python3.12-cffi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3.12-cffi-1.16.0-2.el9.ppc64le.rpm 49b70e80ba9dcd2dc6e5b59aeb8798fd3c08d7c5ee184cec85a281e026b058aa RLBA-2024:2311 python3.12-mod_wsgi bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python3.12-mod_wsgi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3.12-mod_wsgi-4.9.4-2.el9.ppc64le.rpm b3b5986feb5780386436f440481ddee1d0dcb3ddc672c7b5ef05a31fb55ce7d8 RLBA-2024:2325 python3.12-pycparser bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python3.12-pycparser. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3.12-pycparser-2.20-2.el9.noarch.rpm 9f389ebe3db0f0e73044b8f7be99d3bf74b14e0ea2b9a194d747468a864cbce9 RLBA-2024:2326 autoconf bug fix and enhancement update For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for autoconf-latest. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms autoconf271-2.71-8.el9.noarch.rpm bdf580e92896fdffd985af615c90f927ef21e51dad75c2971bf5b4c6a0e5f52c autoconf-latest-2.71-8.el9.noarch.rpm 0c53fbc8973aaa6779e784a39c1ea82cd3e01ea8e552c6075c9c9e873084134a RLBA-2024:2329 mingw-qemu-ga-win bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mingw-qemu-ga-win. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms mingw-qemu-ga-win-107.0.1-1.el9.noarch.rpm 8c300ee1743ef5ce5d24cf7c0d5e94cc2ab57ea916a1a00b72f3e10384ef373c RLSA-2024:2337 Moderate: python3.11-cryptography security update The python-cryptography packages contain a Python Cryptographic Authority's (PyCA's) cryptography library, which provides cryptographic primitives and recipes to Python developers. Security Fix(es): * python-cryptography: NULL-dereference when loading PKCS7 certificates (CVE-2023-49083) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for python3.11-cryptography. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The python-cryptography packages contain a Python Cryptographic Authority's (PyCA's) cryptography library, which provides cryptographic primitives and recipes to Python developers. Security Fix(es): * python-cryptography: NULL-dereference when loading PKCS7 certificates (CVE-2023-49083) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms python3.11-cryptography-37.0.2-6.el9.ppc64le.rpm 0e77f55e10eae26a10f1b82611d45583e79e416485c8add8bbd718559523fa3f RLBA-2024:2335 wireguard-tools bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for wireguard-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms wireguard-tools-1.0.20210914-3.el9.ppc64le.rpm dcfdbd43b70088cedf8ccd7ddfd6e13437eac89c5214abddda61be8ea1b572c5 RLEA-2024:2351 rust-afterburn bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rust-afterburn. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms afterburn-5.5.1-2.el9.ppc64le.rpm 7855d25ecc4e230d542362b8b8dffa39471204367b3f2b81987eca687523332d afterburn-dracut-5.5.1-2.el9.ppc64le.rpm ef24e47ecf1381b9285143161f87a68267ba4af34cf794be9e949e145ce52433 RLBA-2024:2354 certmonger bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for certmonger. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms certmonger-0.79.17-2.el9.ppc64le.rpm 586e39a8ae79debc0236e0ecbad695970714b1adb593e64c4efcb9701549959b RLBA-2024:2352 libfprint bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libfprint. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms libfprint-1.94.6-1.el9.ppc64le.rpm b88fb2402a75ba7dc65f0b79dade4b499cc83a95379feaa83848c7a835515ffb RLBA-2024:2362 squid bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for squid. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms squid-5.5-12.el9_4.ppc64le.rpm 47a66119614bde886daa83754a21e5522f8fa3b56606bb9c73c32ae9cde89b1f RLBA-2024:2361 cyrus-imapd bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cyrus-imapd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms cyrus-imapd-3.4.1-11.el9.ppc64le.rpm a927207f7b8d1a24a1c789ed9dba74032dcce088ed92f4b7709ba485760e6998 cyrus-imapd-libs-3.4.1-11.el9.ppc64le.rpm 07f10bf28fc6c5cfb2537742073e674d929abfb5f883e2662e08c943cac72c20 cyrus-imapd-utils-3.4.1-11.el9.ppc64le.rpm 51ff7ffbd951b11e6bc224ab1f2644f907ee0dbdfe00c242e61b6c6ba6f42c8d perl-Cyrus-3.4.1-11.el9.ppc64le.rpm c362e2db1455b50bf1d3854dd265189863a02878ab4f6e18dc6b363a97fee743 RLBA-2024:2359 cockpit-session-recording bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cockpit-session-recording. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms cockpit-session-recording-16-1.el9.noarch.rpm 10931a009aafe5af63220916026abf1ecca34bd31bea5a234db9bd14afd97559 RLBA-2024:2367 tftp bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tftp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms tftp-5.2-38.el9.ppc64le.rpm 6fcb4778afa313d40841bd97801ffca2738e705ee76cebbc17131dc011f2c3a0 tftp-server-5.2-38.el9.ppc64le.rpm 784d90364f1fe6ff92523c8bc8940a9436056170a42d1c95bbbfcca7fc1034a7 RLSA-2024:2366 Moderate: freeglut security update freeglut is a completely open source alternative to the OpenGL Utility Toolkit (GLUT) library with an OSI approved free software license. Security Fix(es): * freeglut: memory leak via glutAddSubMenu() function (CVE-2024-24258) * freeglut: memory leak via glutAddMenuEntry() function (CVE-2024-24259) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for freeglut. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list freeglut is a completely open source alternative to the OpenGL Utility Toolkit (GLUT) library with an OSI approved free software license. Security Fix(es): * freeglut: memory leak via glutAddSubMenu() function (CVE-2024-24258) * freeglut: memory leak via glutAddMenuEntry() function (CVE-2024-24259) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms freeglut-3.2.1-10.el9.ppc64le.rpm 13ac613e7ec0179d8c393ee194f0c8615f9dfbf436ed4ab69f1a4e4acb576a8c freeglut-devel-3.2.1-10.el9.ppc64le.rpm 8060ba68546d4e173439f15d0a2c1fe97c3c0142d9c6bb30ad52ca0c8a3d9577 RLBA-2024:2370 synce4l bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for synce4l. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms synce4l-1.0.0-1.el9.ppc64le.rpm 804716b87a49b91fc0a5c8ea5ef1ffa4eca80d87c14ecea0103edcdf4710de0c RLBA-2024:2372 sgpio bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sgpio. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms sgpio-1.2.0.10-31.el9.ppc64le.rpm a1c00378cf5397c6709c2ac59464a06f9f0c000e328d4a25a8d4a2d71864e170 RLBA-2024:2381 rust-bootupd bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rust-bootupd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms bootupd-0.2.18-1.el9.ppc64le.rpm b7ef97c4c68f36507291dc89fcd31eda83b00a2582af776f727b2e50203b22e8 RLBA-2024:2388 fuse-overlayfs bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fuse-overlayfs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-ppc64le-appstream-rpms fuse-overlayfs-1.13-1.el9.ppc64le.rpm 51477d57ebd081d594b3b0577481445976952bdf0de272ad878ec73a238e1403 RLBA-2024:2390 ibus-anthy update The ibus-anthy packages contain the Anthy engine for the IBus platform. This provides Japanese input method from the Anthy library. Bug fix: * Previously, users were unable to switch the input method engines from ibus-anthy by using the Super-space key if the input mode was the default Hiragana. This problem has now been fixed. (Rocky Linux-24804) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ibus-anthy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The ibus-anthy packages contain the Anthy engine for the IBus platform. This provides Japanese input method from the Anthy library. Bug fix: * Previously, users were unable to switch the input method engines from ibus-anthy by using the Super-space key if the input mode was the default Hiragana. This problem has now been fixed. (Rocky Linux-24804) rocky-linux-9-ppc64le-appstream-rpms ibus-anthy-1.5.13-4.el9.ppc64le.rpm 40f3a01c8d64b04dc3e7e577968e59fa75c7a5c0daba50ee87d45dac7c617e7c ibus-anthy-python-1.5.13-4.el9.noarch.rpm aa7c1c507a88c15972bb29f44e9a149f5833ef2be2c1982cbab44faaee328039 RLBA-2024:2547 sushi bug fix update Sushi is a quick file previewer for Nautilus, the GNOME desktop file manager. Its capabilities include previewing documents, PDFs, some text files, sound and video files (using GStreamer). Bug Fix(es): * sushi will break if WebKitGTK is uninstalled (JIRA:Rocky Linux-28362) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sushi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Sushi is a quick file previewer for Nautilus, the GNOME desktop file manager. Its capabilities include previewing documents, PDFs, some text files, sound and video files (using GStreamer). Bug Fix(es): * sushi will break if WebKitGTK is uninstalled (JIRA:Rocky Linux-28362) rocky-linux-9-ppc64le-appstream-rpms sushi-3.38.1-2.el9_4.1.ppc64le.rpm c27a1fca18102e900e86f2dfdd369c091da03ad611ec5679983814d05c78052a RLSA-2024:2548 Moderate: podman security and bug fix update The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes. Security Fixes: * podman: golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786) * podman: buildah: full container escape at build time (CVE-2024-1753) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fixes: * liveness probe not called by podman when using httpGet (JIRA:Rocky Linux-28633) * Unable to copy image from one virtual machine to another using "podman image scp" (JIRA:Rocky Linux-28629) * [v4.9] Backport two docker CLI compatibility fixes (JIRA:Rocky Linux-28636) * Issue in podman causing S2I to fail in overwriting ENTRYPOINT (JIRA:Rocky Linux-14922) * Need to backport podman fix for SIGSEGV in Rocky Linux 9.3/8.9 for UBI based containers (JIRA:Rocky Linux-26843) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for podman. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes. Security Fixes: * podman: golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786) * podman: buildah: full container escape at build time (CVE-2024-1753) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fixes: * liveness probe not called by podman when using httpGet (JIRA:Rocky Linux-28633) * Unable to copy image from one virtual machine to another using "podman image scp" (JIRA:Rocky Linux-28629) * [v4.9] Backport two docker CLI compatibility fixes (JIRA:Rocky Linux-28636) * Issue in podman causing S2I to fail in overwriting ENTRYPOINT (JIRA:Rocky Linux-14922) * Need to backport podman fix for SIGSEGV in Rocky Linux 9.3/8.9 for UBI based containers (JIRA:Rocky Linux-26843) rocky-linux-9-ppc64le-appstream-rpms podman-4.9.4-3.el9_4.ppc64le.rpm 4e02f733d92e810e93de25bfea425da73f42988d40aed2560cbfa040d3dcdd4b podman-docker-4.9.4-3.el9_4.noarch.rpm b923e8837bc7f916eecfc1e426ed28442d9d9167126668c301c837e0a1a9be50 podman-plugins-4.9.4-3.el9_4.ppc64le.rpm 0823229e7dc7d97b2e5bceea8d3885b351ea0acbfd37560b9ae8e7ba78d520e4 podman-remote-4.9.4-3.el9_4.ppc64le.rpm 5df488424ee6df75d667c1b12218984c7b4ede2d9dbfa6957ad01bdde715e5e3 podman-tests-4.9.4-3.el9_4.ppc64le.rpm 9d73e86603135282950c49f23d2e8717eb09406a27acf071ffac9791e576069e RLSA-2024:2550 Moderate: buildah bug fix update The buildah package provides a tool for facilitating building OCI container images. Among other things, buildah enables you to: Create a working container, either from scratch or using an image as a starting point; Create an image, either from a working container or using the instructions in a Dockerfile; Build both Docker and OCI images. Bug Fix(es): * TRIAGE CVE-2024-24786 buildah: golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON [rhel-9] Rocky Linux9.4 0Day (JIRA:Rocky Linux-28230) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for buildah. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The buildah package provides a tool for facilitating building OCI container images. Among other things, buildah enables you to: Create a working container, either from scratch or using an image as a starting point; Create an image, either from a working container or using the instructions in a Dockerfile; Build both Docker and OCI images. Bug Fix(es): * TRIAGE CVE-2024-24786 buildah: golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON [rhel-9] Rocky Linux9.4 0Day (JIRA:Rocky Linux-28230) rocky-linux-9-ppc64le-appstream-rpms buildah-1.33.7-1.el9_4.ppc64le.rpm 6a0bf372a25c71835bd6b25c45a37166f4aad0932e45c17d7fca0f8bfec07fa9 buildah-tests-1.33.7-1.el9_4.ppc64le.rpm 3439c450037425bc188854e31fcf0dd69c3163a92539702c7dcc828a69db8ca0 RLSA-2024:2549 Moderate: skopeo security and bug fix update The skopeo command lets you inspect images from container image registries, get images and image layers, and use signatures to create and verify files. Security Fix(es): * golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786) Bug Fix(es): * TRIAGE CVE-2024-24786 skopeo: golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON [rhel-9] - Rocky Linux 9.4 0day (JIRA:Rocky Linux-28235) * skopeo: jose-go: improper handling of highly compressed data [rhel-9] (JIRA:Rocky Linux-28736) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for skopeo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The skopeo command lets you inspect images from container image registries, get images and image layers, and use signatures to create and verify files. Security Fix(es): * golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786) Bug Fix(es): * TRIAGE CVE-2024-24786 skopeo: golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON [rhel-9] - Rocky Linux 9.4 0day (JIRA:Rocky Linux-28235) * skopeo: jose-go: improper handling of highly compressed data [rhel-9] (JIRA:Rocky Linux-28736) rocky-linux-9-ppc64le-appstream-rpms skopeo-1.14.3-2.el9_4.ppc64le.rpm 7bab3279aa1efa4e7f0679a6b84b53a785d72b032bb6c092d4342c35e40f1b02 skopeo-tests-1.14.3-2.el9_4.ppc64le.rpm aece6e3a04cbb93ea6a364890e0c8f77e39fedaa52730b61e648ba01bfdb604d RLBA-2024:2555 gcc-toolset-12-gcc bug fix update The gcc-toolset-12-gcc package contains the GNU Compiler Collection version 10. Bug Fix(es): * [Rocky Linux9] Backport PR libstdc++/113960 (JIRA:Rocky Linux-30832) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gcc-toolset-12-gcc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The gcc-toolset-12-gcc package contains the GNU Compiler Collection version 10. Bug Fix(es): * [Rocky Linux9] Backport PR libstdc++/113960 (JIRA:Rocky Linux-30832) rocky-linux-9-ppc64le-appstream-rpms gcc-toolset-12-gcc-12.2.1-7.6.el9_4.ppc64le.rpm 7f50f9e0fa3842d7f0ede651cf254f1e9e8b6ed293ba6769c91f83224f2927e0 gcc-toolset-12-gcc-c++-12.2.1-7.6.el9_4.ppc64le.rpm 5c9c1e0e76f74babe493f7814004561c9245a256b9780135a15323133cffac6f gcc-toolset-12-gcc-gfortran-12.2.1-7.6.el9_4.ppc64le.rpm 535d8b6abf375271e2886c037068c1125b396d28d698a0a4ddea4201136d90a2 gcc-toolset-12-gcc-plugin-annobin-12.2.1-7.6.el9_4.ppc64le.rpm e81d2ced8cfed14e06a737759a47f7ca638486c7ba690ce903f8e4f7d90d8f88 gcc-toolset-12-gcc-plugin-devel-12.2.1-7.6.el9_4.ppc64le.rpm aa791b8355d657fc2ba3761ef3f84ad322e0e1642c30df2789a22ccd0f70e79a gcc-toolset-12-libasan-devel-12.2.1-7.6.el9_4.ppc64le.rpm 0a2805f3f9f488209be36e56a7ead7a8bbf56b9bf1ebc2d05f6b3e0a5a91b03c gcc-toolset-12-libatomic-devel-12.2.1-7.6.el9_4.ppc64le.rpm 69bd86646b90659ca559fd909799512a59598c44cc7e9555c691ebf0657793c1 gcc-toolset-12-libgccjit-12.2.1-7.6.el9_4.ppc64le.rpm 479de4031786ffcb8746c84eb3924e0412fab8f505304149ba6240af14b44f89 gcc-toolset-12-libgccjit-devel-12.2.1-7.6.el9_4.ppc64le.rpm a45b17e22a77ac1616117a38278e35912f30ddac991059b9cfcaa80c653a85dc gcc-toolset-12-libgccjit-docs-12.2.1-7.6.el9_4.ppc64le.rpm 3b63f0f7c8fa1958ca7cba0e17f808e6f5871f0f60f8ef0a52685dc08e955bf5 gcc-toolset-12-libitm-devel-12.2.1-7.6.el9_4.ppc64le.rpm a2500a4b810e1d0a29ab013144861d98e3de31e493f8aac4d34c126b985eaa5e gcc-toolset-12-liblsan-devel-12.2.1-7.6.el9_4.ppc64le.rpm fcf986a2ad71919e8230419640a5285a4666228ceb7062b45e841748b541fce9 gcc-toolset-12-libquadmath-devel-12.2.1-7.6.el9_4.ppc64le.rpm f735f8b7b4d2aa8650aa1facfc3a961d45883d4db7916323aa89575152a74811 gcc-toolset-12-libstdc++-devel-12.2.1-7.6.el9_4.ppc64le.rpm dbad02561e0fea97f5df856976bbcdcf65ec69589321577ab775f5377359598f gcc-toolset-12-libstdc++-docs-12.2.1-7.6.el9_4.ppc64le.rpm 0fa7e1c2ccb1e73c1f716846d7b7630a984a9613c596bcad985ba106cb0b5817 gcc-toolset-12-libtsan-devel-12.2.1-7.6.el9_4.ppc64le.rpm 4146a0f14ed096c1fe9b775ac7228669e38c6be2b872ba68d5a325aa34265b50 gcc-toolset-12-libubsan-devel-12.2.1-7.6.el9_4.ppc64le.rpm ba8e2755b2fdd403fff6afa4280f4d9c231bb319d991287d6e2f9f90bd77d433 gcc-toolset-12-offload-nvptx-12.2.1-7.6.el9_4.ppc64le.rpm d8fc3b47a386019b929df501c91002ce0fbfcb3078c0a309daac0aa8714921c2 libasan8-12.2.1-7.6.el9_4.ppc64le.rpm 43c40619f5bb1c6971d8c7e80a14122e59750a4eb8ce56157ee5729b53d52621 libtsan2-12.2.1-7.6.el9_4.ppc64le.rpm 910643380622dcf37b3030d8f96912c552174c93de21ba058e1905f466e5f542 RLBA-2024:2553 bootc bug fix update Bootable container system Bug Fix(es): * Update bootc to 0.1.9 (JIRA:Rocky Linux-30879) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for bootc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Bootable container system Bug Fix(es): * Update bootc to 0.1.9 (JIRA:Rocky Linux-30879) rocky-linux-9-ppc64le-appstream-rpms bootc-0.1.9-3.el9_4.ppc64le.rpm daaaead5418a437dc6015d235151d033d35c64b9a4f48be5940f11ad77a55e32 RLBA-2024:2557 containers-common bug fix and enhancement update The containers-common package contains common configuration files and documentation for container tools ecosystem, such as Podman, Buildah and Skopeo. Bug Fix(es) and Enhancement(s): * Update containers-common in 9.4 0day (JIRA:Rocky Linux-33394) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for containers-common. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The containers-common package contains common configuration files and documentation for container tools ecosystem, such as Podman, Buildah and Skopeo. Bug Fix(es) and Enhancement(s): * Update containers-common in 9.4 0day (JIRA:Rocky Linux-33394) rocky-linux-9-ppc64le-appstream-rpms containers-common-1-91.el9_4.ppc64le.rpm 32408e202a65dcaf4290a7f6e67248b11a5141a0b74b450a7120033103085c0d RLSA-2024:2559 Moderate: python-jwcrypto security update The python-jwcrypto package provides Python implementations of the JSON Web Key (JWK), JSON Web Signature (JWS), JSON Web Encryption (JWE), and JSON Web Token (JWT) JOSE (JSON Object Signing and Encryption) standards. Security Fix(es): * python-jwcrypto: malicious JWE token can cause denial of service (CVE-2024-28102) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for python-jwcrypto. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The python-jwcrypto package provides Python implementations of the JSON Web Key (JWK), JSON Web Signature (JWS), JSON Web Encryption (JWE), and JSON Web Token (JWT) JOSE (JSON Object Signing and Encryption) standards. Security Fix(es): * python-jwcrypto: malicious JWE token can cause denial of service (CVE-2024-28102) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms python3-jwcrypto-0.8-5.el9_4.noarch.rpm 844dc0be5135fbfbfc8cbcb3caf9ce32004a4e0fe21027488bf6228a6c233701 RLBA-2024:2563 nss bug fix update Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Bug Fix(es): * valid signatures shorter than maximum length are rejected [rhel-9.4.z] (JIRA:Rocky Linux-32161) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nss. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Bug Fix(es): * valid signatures shorter than maximum length are rejected [rhel-9.4.z] (JIRA:Rocky Linux-32161) rocky-linux-9-ppc64le-appstream-rpms nspr-4.35.0-7.el9_4.ppc64le.rpm 42abe17a930932d360dc99521d65ab11c39bd2eab236631e3d5ce036e8c6f677 nspr-devel-4.35.0-7.el9_4.ppc64le.rpm cbe0257c4487578c046dbddf3fb33bfd4f0c60626ea0711fde8c50b9dc90206a nss-3.90.0-7.el9_4.ppc64le.rpm 596291eb3e760ced4601b2058df73c71bf5d6a6adb6543b8efb875667c9a4497 nss-devel-3.90.0-7.el9_4.ppc64le.rpm fb6de5acce4a2fe60f7d5f93074c95226a776c447835f1deccb063fe70b3d972 nss-softokn-3.90.0-7.el9_4.ppc64le.rpm 58d5ad13da5af0a1e2e759875f9293f92b02c4c2ab76d50372c812223ba6ab76 nss-softokn-devel-3.90.0-7.el9_4.ppc64le.rpm 76caccb054298a473a8dafee657510715f1b200738a637a7c8a22d72d6a0c750 nss-softokn-freebl-3.90.0-7.el9_4.ppc64le.rpm 540233942fbf2295203e0a4e7d0d580c49719b4d205ca5af93820ff6a63f1f5e nss-softokn-freebl-devel-3.90.0-7.el9_4.ppc64le.rpm 6041af2ebd65acd24bee08f297b41ab559c9aa78817f3ccfc394d654f79d3867 nss-sysinit-3.90.0-7.el9_4.ppc64le.rpm 9f904c1b4d8705c75e2f4da3794b4f6446206c48e792977cc2de14d2cfd07b56 nss-tools-3.90.0-7.el9_4.ppc64le.rpm 8ce446f4439f57a2e1a92d6344f3cae1a0215b01fc6bf3164144f2036864ad11 nss-util-3.90.0-7.el9_4.ppc64le.rpm 27c54655cb65ff1ca45a9edb47a216b7108ff85437d9e20a1f877ca6c475595e nss-util-devel-3.90.0-7.el9_4.ppc64le.rpm e925687590cf7a0d60b34c07031168d36875f95b24c8ec38e47dbf2aa56192e6 RLSA-2024:2562 Important: golang security update The golang packages provide the Go programming language compiler. Security Fix(es): * golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394) * golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290) * golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect (CVE-2023-45289) * golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm (CVE-2024-24783) * golang: net/mail: comments in display names are incorrectly handled (CVE-2024-24784) * golang: html/template: errors returned from MarshalJSON methods may break template escaping (CVE-2024-24785) * golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for golang. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The golang packages provide the Go programming language compiler. Security Fix(es): * golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394) * golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290) * golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect (CVE-2023-45289) * golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm (CVE-2024-24783) * golang: net/mail: comments in display names are incorrectly handled (CVE-2024-24784) * golang: html/template: errors returned from MarshalJSON methods may break template escaping (CVE-2024-24785) * golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms golang-1.21.9-2.el9_4.ppc64le.rpm f2f4eed5720866022fb61eccbdb5bcba19d0e87d5d969be60cdce97ec2616f04 golang-bin-1.21.9-2.el9_4.ppc64le.rpm 5a49c06bad9880be8662f46a12c897284fd7d10862e66b1ca2371d351618d417 golang-docs-1.21.9-2.el9_4.noarch.rpm 718d0316eca0de8a185a556dad03012571f2d47436d869ecdba2476e4445e1ff golang-misc-1.21.9-2.el9_4.noarch.rpm b7882278474d687f205b3baeb6573632ca32ba57433c0b52fc0ef4888054aa99 golang-src-1.21.9-2.el9_4.noarch.rpm 375661970bb5076d90abec7d1ef8b7dce01091bbf9e3f8e0d756edd482f12d95 golang-tests-1.21.9-2.el9_4.noarch.rpm 037fdf82dde931093600dce75a1515140edf6c12f30520ff2ad1a15312c4eb2b go-toolset-1.21.9-2.el9_4.ppc64le.rpm 8334535b2c21cb7bc9a0c73e9f7435f9be8f0bde4c176431cc1e591278a35b4f RLBA-2024:2567 aardvark-dns bug fix and enhancement update The aardvark-dns package is and authoritative DNS server for A/AAAA container records. Bug Fix(es) and Enhancement(s): * Update aardvark-dns to 1.10.0 for 9.4 0day (JIRA:Rocky Linux-33099) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for aardvark-dns. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The aardvark-dns package is and authoritative DNS server for A/AAAA container records. Bug Fix(es) and Enhancement(s): * Update aardvark-dns to 1.10.0 for 9.4 0day (JIRA:Rocky Linux-33099) rocky-linux-9-ppc64le-appstream-rpms aardvark-dns-1.10.0-3.el9_4.ppc64le.rpm 03e3306f34c908626338caa8b0ea469b885a2a1d8f22b671d7676d295708ce1b RLSA-2024:2565 Moderate: libreswan security update Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN). Security Fix(es): * libreswan: Missing PreSharedKey for connection can cause crash (CVE-2024-2357) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for libreswan. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN). Security Fix(es): * libreswan: Missing PreSharedKey for connection can cause crash (CVE-2024-2357) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms libreswan-4.12-2.el9_4.ppc64le.rpm cec542b91a28e4cd29c8c7c6564da582b3df2f46dcc61d33a09254f37c5e07ad RLSA-2024:2564 Moderate: mod_http2 security update The mod_h2 Apache httpd module implements the HTTP2 protocol (h2+h2c) on top of libnghttp2 for httpd 2.4 servers. Security Fix(es): * mod_http2: httpd: CONTINUATION frames DoS (CVE-2024-27316) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for mod_http2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The mod_h2 Apache httpd module implements the HTTP2 protocol (h2+h2c) on top of libnghttp2 for httpd 2.4 servers. Security Fix(es): * mod_http2: httpd: CONTINUATION frames DoS (CVE-2024-27316) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms mod_http2-2.0.26-2.el9_4.ppc64le.rpm 383da161ea5e406ecb97fe7c336efbcb6d0b330f74c8846deacbce605152a8d7 RLSA-2024:2566 Important: pcp security, bug fix, and enhancement update Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): * pcp: exposure of the redis server backend allows remote command execution via pmproxy (CVE-2024-3019) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for pcp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): * pcp: exposure of the redis server backend allows remote command execution via pmproxy (CVE-2024-3019) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms pcp-6.2.0-2.el9_4.ppc64le.rpm 2d5bd965dbe25883cd8221978e7357dc93b71180b9b9f01341343336b38ba2ed pcp-conf-6.2.0-2.el9_4.ppc64le.rpm dcb98003800e9fadfb56fd8d5104f2ccf5d2a1881c4b3875fa193857965ccad4 pcp-devel-6.2.0-2.el9_4.ppc64le.rpm 3c723b495adb1aab1b7e4f87efb344fe8d883a4288466280ffca37101826eeef pcp-doc-6.2.0-2.el9_4.noarch.rpm 9904aa28f0a12feac60148243c0130f406a88bbcf9b04ffbb871b98b6bfd2e79 pcp-export-pcp2elasticsearch-6.2.0-2.el9_4.ppc64le.rpm 1affd8a9865ab32b9202a119c6b91f6a66744032f74204772867945fe3b8194d pcp-export-pcp2graphite-6.2.0-2.el9_4.ppc64le.rpm 45f978f32beeaba2731c365cce77abfe260dfed1fa2cbd82850fecf18bec1b35 pcp-export-pcp2influxdb-6.2.0-2.el9_4.ppc64le.rpm 696abdbd5082f2bb95496b1e7ac92a9724e0e8a06f26a68296db5be56344d33a pcp-export-pcp2json-6.2.0-2.el9_4.ppc64le.rpm 672a990687d7bdddf0679554d1459860d180bd318bef6ce6746c3da1ed120883 pcp-export-pcp2spark-6.2.0-2.el9_4.ppc64le.rpm 388103b9c79d3cf4c62f7b8d6707bb4249e08fa8ee114cf4c143cead3439d319 pcp-export-pcp2xml-6.2.0-2.el9_4.ppc64le.rpm 077a2db9be0995b0304e95ddc4d264f0e5bff857a08146e58c86aaf692d1455f pcp-export-pcp2zabbix-6.2.0-2.el9_4.ppc64le.rpm 33a72f8f6b680782bef9164190a907b898bbf8a866efe2fafc230eb2933e0a32 pcp-export-zabbix-agent-6.2.0-2.el9_4.ppc64le.rpm 42d165811f5fa2ccbd6408a6d0505ab3686720a5414aeab4128f414b8904081b pcp-geolocate-6.2.0-2.el9_4.ppc64le.rpm 628bb63cb0b92f3d134eb4485b701520b520ade73ca1ce3d096e945c3abfb74b pcp-gui-6.2.0-2.el9_4.ppc64le.rpm 6b360aa5bc636bd59e5d7d944f3c97967aac03e76c2752c9251a54cee533e74e pcp-import-collectl2pcp-6.2.0-2.el9_4.ppc64le.rpm bd54361b61783ac4c48d715257c8092139e3f73c6062ceb4107cfbba84611a61 pcp-import-ganglia2pcp-6.2.0-2.el9_4.ppc64le.rpm d702b78daa4bceb9af36793d7737b5e92909fb1efc9bdb170bbfdb8991fb0dab pcp-import-iostat2pcp-6.2.0-2.el9_4.ppc64le.rpm 5c1ab2fa76c78b497c6f0a33da61390dc97b8e079cbdb726dce43dd16adbb6b4 pcp-import-mrtg2pcp-6.2.0-2.el9_4.ppc64le.rpm 0bb0d0dc30a9d412cf7362a1217e05b00a3e80272e25575f86ffe18b5d12f9dd pcp-import-sar2pcp-6.2.0-2.el9_4.ppc64le.rpm 642039555e5d13eda5d44df3a894ec69a62c609c6ac3f5536e072491592d668c pcp-libs-6.2.0-2.el9_4.ppc64le.rpm 2659167eb9dfbcc20cea36b0cc5a1e3b720ee4f96cbc9977ae952dc76958e067 pcp-libs-devel-6.2.0-2.el9_4.ppc64le.rpm 19f6131e824462aef2a4c136723fcaa69e6febf96ae2aad22c82475e3ed9c1fa pcp-pmda-activemq-6.2.0-2.el9_4.ppc64le.rpm 2c1c73a6e6b340bf3940a4c8ac127f60cf375215df54a9e3dcfede53982f1991 pcp-pmda-apache-6.2.0-2.el9_4.ppc64le.rpm 001af2b92ef265df00ed1d3a134695500ae00a24c57e55f43bfc84514f8704be pcp-pmda-bash-6.2.0-2.el9_4.ppc64le.rpm aa42511bb421e94acab6454fc36d63c2dd5d05de8ceb860969faf3e062d4c3a6 pcp-pmda-bcc-6.2.0-2.el9_4.ppc64le.rpm 7b8381b95c420e733a34959d71426ef4f685105a932a65686b1f123ba17f830f pcp-pmda-bind2-6.2.0-2.el9_4.ppc64le.rpm 8ad72e98ba1e7a90688e2a5227d834c26fc45534efcce3e4935cb24e54cfe1b3 pcp-pmda-bonding-6.2.0-2.el9_4.ppc64le.rpm c9085779833af23c5fed76e8f1ee91142153313d4d0614296fdd1f1cfa64d3cb pcp-pmda-bpf-6.2.0-2.el9_4.ppc64le.rpm 16330fa3ce67fe885f56a164ff4aa23c953b7b3a64a5376a2fb99bc4b1596d27 pcp-pmda-bpftrace-6.2.0-2.el9_4.ppc64le.rpm 75b69f11081e4ce59f23492368df56b1a8ce6e47f31265ea465336f6d42828fc pcp-pmda-cifs-6.2.0-2.el9_4.ppc64le.rpm ff46d26675cab8baf5dcce78d5420f4de5447882c5300cc06c5d9e6221e7092c pcp-pmda-cisco-6.2.0-2.el9_4.ppc64le.rpm aad78ae5fb9a181a76f339e8fe4023e61b7dd74e03dd03fcab8d6d6f85e625bb pcp-pmda-dbping-6.2.0-2.el9_4.ppc64le.rpm c9cf8eea9c1f4907d2817b9e161eb7808249dc2d89959fba5085d1ad9f329afc pcp-pmda-denki-6.2.0-2.el9_4.ppc64le.rpm d6c363aaa3b60b8a5ea4c5fe7240fafaa2b2c04e3de61f0d0f78df39f9f28726 pcp-pmda-dm-6.2.0-2.el9_4.ppc64le.rpm 337a522a8f5bbfeefc1f0918e47428b64221bd33ae0e0032f1122466e522d777 pcp-pmda-docker-6.2.0-2.el9_4.ppc64le.rpm 5839cf88a51f87d6f9614b0f6663818f549f6adb4e9bc04eefffd839d7111b23 pcp-pmda-ds389-6.2.0-2.el9_4.ppc64le.rpm 66093bc68db72ef463bab061b212b7557689693191ad81e941f54c8c2f56d282 pcp-pmda-ds389log-6.2.0-2.el9_4.ppc64le.rpm a1cf6b93c9a7ba0969a0801b5e50f58406940f4c22056fe6bbd281a54ccb7d4d pcp-pmda-elasticsearch-6.2.0-2.el9_4.ppc64le.rpm f3f4578ff290873c4ca7bfc5851035a5144a90fb7ef234ce8e5cc30a4ba529ba pcp-pmda-farm-6.2.0-2.el9_4.ppc64le.rpm 2344e70bd734d4bb8d270d5186bdcd9b73e1d48718c50de53e34155b5b5ae92d pcp-pmda-gfs2-6.2.0-2.el9_4.ppc64le.rpm afab1d07f4a1bbc37198773e5d041dab3b4f2b4c8d0174c0cecbed9fa75eabbf pcp-pmda-gluster-6.2.0-2.el9_4.ppc64le.rpm cc8e7cc5130e2eeb32e87deb22ea3e2987cb136d5f078ce678fb333a984a8b49 pcp-pmda-gpfs-6.2.0-2.el9_4.ppc64le.rpm 385a9a4abe171ab93b4516883fed1ca51cc0ed2f2d3a185f0cf721724c464f2f pcp-pmda-gpsd-6.2.0-2.el9_4.ppc64le.rpm 3dd0a09224799931b6724ad492411ea25db513fce67f98b30cdf6e154ce93867 pcp-pmda-hacluster-6.2.0-2.el9_4.ppc64le.rpm f96fadbea34186fa4c41a91e822858c555387cfa9e9a8f0a0ea8d59d48a341af pcp-pmda-haproxy-6.2.0-2.el9_4.ppc64le.rpm e2ac3749661b1afa8dd4cd3e191feb42800f67cccbcc24e3cc08acbf172afadd pcp-pmda-infiniband-6.2.0-2.el9_4.ppc64le.rpm a255e055e42676e3755a83aca5de57f52ee49078db252121fe39e95b1bd5ce48 pcp-pmda-json-6.2.0-2.el9_4.ppc64le.rpm be452b2507c09e8f2f44fd188427349ce0aeb67c9411c869e02f7257e7c16744 pcp-pmda-libvirt-6.2.0-2.el9_4.ppc64le.rpm 2f164b330cbc4ef4ead1fbac9ed3921f833e1ed94843f9c080a2eed7327dfb83 pcp-pmda-lio-6.2.0-2.el9_4.ppc64le.rpm 047db8ef3b2ec528095f325e07df805a4f9c28058e6ed3801777ed53a9143be5 pcp-pmda-lmsensors-6.2.0-2.el9_4.ppc64le.rpm fe590eb3a78cc527ed2dd90c00c8c5f26890f777af27f44f3e44d0be06d9b7e7 pcp-pmda-logger-6.2.0-2.el9_4.ppc64le.rpm 1b29121c9e5f1bd1a7da101caba59233e2c8afbd9a4cecf1f0a6f13ef7e586ae pcp-pmda-lustre-6.2.0-2.el9_4.ppc64le.rpm b8e5072c5e25f9168386a2f9217da378746e3a614a0a0229fc482ed01267a36f pcp-pmda-lustrecomm-6.2.0-2.el9_4.ppc64le.rpm 86f5e9f4fb4b84f2e6480c67beb0f187e47472c091aed9fae57dddb1b79c05ef pcp-pmda-mailq-6.2.0-2.el9_4.ppc64le.rpm 47eea5aad5df27d74adf42a2a4a9846a5277d5b07011a3dc4be22702cf400a45 pcp-pmda-memcache-6.2.0-2.el9_4.ppc64le.rpm 13a2637eca47931987a96fe75cf5f0e6f93377166559bcd363c573d30d04cc17 pcp-pmda-mic-6.2.0-2.el9_4.ppc64le.rpm 0db3104e52ddab1a3919f2e5bb5a18b33ea9ec1042f0ccfec360478d29790ea4 pcp-pmda-mongodb-6.2.0-2.el9_4.ppc64le.rpm 2ef03664379ee91ec19ee2c97a0c08a1b05d3f8bbe5ec54c78f626e7613fcf2b pcp-pmda-mounts-6.2.0-2.el9_4.ppc64le.rpm 86e6f7c6cf080fe8d2e9dc1651850eb7355901c06657ca18e5f0f9da793c1005 pcp-pmda-mysql-6.2.0-2.el9_4.ppc64le.rpm d3f4085c1ab96acb78aa8fa599a6ca8c7355fa3f6831338a02111f217049c748 pcp-pmda-named-6.2.0-2.el9_4.ppc64le.rpm 9e2f3a815ed6c057b1b1b3adae82579ef3483b9132ff35cab45519edf4ecfe7f pcp-pmda-netcheck-6.2.0-2.el9_4.ppc64le.rpm 9c54a491075382dd0ac7fa51fc077209f507fa085fc8312067aa57babc7bbea4 pcp-pmda-netfilter-6.2.0-2.el9_4.ppc64le.rpm adb1a5166ada0b129f7c0d346969d8e97d3af217f3b9df5294c22058905f5e83 pcp-pmda-news-6.2.0-2.el9_4.ppc64le.rpm 2bae6fc713a2bb8f04a184ec54453522e38fb162414d11a5349bae71e330cc88 pcp-pmda-nfsclient-6.2.0-2.el9_4.ppc64le.rpm a92e3eb066932c8bc7f66663d22b54471633db00e0fd850ba6a2515a59610a38 pcp-pmda-nginx-6.2.0-2.el9_4.ppc64le.rpm 3539f23720eb6d50e347fa2ae46304d18d5d3756f87eb475b22fe46d9fcf4f54 pcp-pmda-nvidia-gpu-6.2.0-2.el9_4.ppc64le.rpm a6d2f8501f4053840e02e5da80eb3b98045ac533a7a57c10abdd38e7f5c28266 pcp-pmda-openmetrics-6.2.0-2.el9_4.ppc64le.rpm 63f0c13e5491de6ff501731a43e9b25fd824cfb523537c67660e96f1ca699e91 pcp-pmda-openvswitch-6.2.0-2.el9_4.ppc64le.rpm e01dfd1a82116de9b68fcf003974331fd4c0b8d546a9fff957d86b72ce771b5e pcp-pmda-oracle-6.2.0-2.el9_4.ppc64le.rpm 5d89a2c04baaff6aef3b4e6c84d9b6a193d701c9d9d37610ac1348753c33a182 pcp-pmda-pdns-6.2.0-2.el9_4.ppc64le.rpm d5dcb0e9ebc61c2b4a3c2eea134000252b72d41ba88502c1771527ce139ac515 pcp-pmda-perfevent-6.2.0-2.el9_4.ppc64le.rpm 7abe282ed7c93ee3e40ea17f606202d77e80cc70beaf1c564b45b3c41fd48171 pcp-pmda-podman-6.2.0-2.el9_4.ppc64le.rpm 6259db01d36f47f3bd5a61da19b30812f23d926063e7babb0366578d2adb76a7 pcp-pmda-postfix-6.2.0-2.el9_4.ppc64le.rpm 3e03171af975572aa634689903896d4c1451334ad7a98ed459c6f59d6fd8aecc pcp-pmda-postgresql-6.2.0-2.el9_4.ppc64le.rpm 3683f38befd686601c4200a8ef56001f18a24d8cdc47b212936faee572798277 pcp-pmda-rabbitmq-6.2.0-2.el9_4.ppc64le.rpm 1a1b553eca88b0b740a6eb41b2964579b4e2184f0b524a4fad96bba3f85d3b05 pcp-pmda-redis-6.2.0-2.el9_4.ppc64le.rpm 81919321be75aaedbe37f40fcea2748b327c2273953e02af37f6af44c99d2d20 pcp-pmda-roomtemp-6.2.0-2.el9_4.ppc64le.rpm fb8760d625b192f4a0d09b6da150441cf4ac1eb8b9716a9cd9d52a6b8f978c5b pcp-pmda-rsyslog-6.2.0-2.el9_4.ppc64le.rpm a702376ddad0bff5cd51774e89e7abc6e2e1028096e5ed8ee5d46e4393e352ac pcp-pmda-samba-6.2.0-2.el9_4.ppc64le.rpm 5a93a06806f6d2a5002c10505fa54b1791f1adb49342958a960db848a790a41e pcp-pmda-sendmail-6.2.0-2.el9_4.ppc64le.rpm dfc8251b7e8913f7bb285f596946a1b885e7eca5c80032f8e7da56fbd11dcbbc pcp-pmda-shping-6.2.0-2.el9_4.ppc64le.rpm de859f30ee5e46db9c57aa65e7eed60a7320677624ce9799e0b91517f4e6eb9c pcp-pmda-slurm-6.2.0-2.el9_4.ppc64le.rpm 48bb44382feb9326efd6157e14b7f8533a9b55bba5cef4782a46f6df2ee7780e pcp-pmda-smart-6.2.0-2.el9_4.ppc64le.rpm 17d46fc4c2db25b3742b898eb5039dc9f8776a77670a0ffe0f9a34fc74261155 pcp-pmda-snmp-6.2.0-2.el9_4.ppc64le.rpm e91bbd53db275201e89dfab0203b34970524e1f38cd1db97e3348a9241dc6ede pcp-pmda-sockets-6.2.0-2.el9_4.ppc64le.rpm 7aed5c9b1b1438f78d9c9420fcfcf83ddcf5ea3d6c52826659031c8a79cb546c pcp-pmda-statsd-6.2.0-2.el9_4.ppc64le.rpm 539f889f23a6dc25fadbbc4ad4ef216806a36294c1f86ad0321374b4727aa552 pcp-pmda-summary-6.2.0-2.el9_4.ppc64le.rpm f82010794f1a21a390f2a1602dbc015724b58ecb78483728da9709f19104d5dc pcp-pmda-systemd-6.2.0-2.el9_4.ppc64le.rpm 700d8bada2ef6297b87ba6812174200bc5f9cc6e8c4a07edad9d0f5997ddba36 pcp-pmda-trace-6.2.0-2.el9_4.ppc64le.rpm 721460c83b7fa77bb650fe2c8892103dbff8a0f421f2a2a6f9e50cb7c87ecda1 pcp-pmda-unbound-6.2.0-2.el9_4.ppc64le.rpm 3df56e95d64e5878f2bac43a632a84fbd9e1998aee6abaea593e7ac79af27493 pcp-pmda-weblog-6.2.0-2.el9_4.ppc64le.rpm 3e5154b053764af8427ea4947290e79ce6b5bc4c97b9feb122291e04c3118369 pcp-pmda-zimbra-6.2.0-2.el9_4.ppc64le.rpm 657da9fe20253c60d3b618662448dff8a53714a6a96ff3c8b9298f60845bea74 pcp-pmda-zswap-6.2.0-2.el9_4.ppc64le.rpm ae538a4ce57f2ae40dc86f55877f7e19261b174f800da3c5d1727b1a9e6aa4b6 pcp-selinux-6.2.0-2.el9_4.ppc64le.rpm 7b75f8b906456591dced7876f6de5a8394b51efc22bb27b0296c59ca50c70939 pcp-system-tools-6.2.0-2.el9_4.ppc64le.rpm 3138378916da9b741bdc9a47b17f1a73b0820284a18bc41e9ad5893dcfc4b685 pcp-testsuite-6.2.0-2.el9_4.ppc64le.rpm 54500a5d5f0704863a3a0566fa71b011192d3f1511a4b346bd6e29e7b7e9e1bf pcp-zeroconf-6.2.0-2.el9_4.ppc64le.rpm a45af945ed9483b13c4fcf9b3c05e46f90c74c6959d9a6d0a40e7284b6eaf73e perl-PCP-LogImport-6.2.0-2.el9_4.ppc64le.rpm 21d0271606478e48a8b9c53f23c8f3a2a10c0d10e435b97a3c2e1483f11a4ff5 perl-PCP-LogSummary-6.2.0-2.el9_4.ppc64le.rpm b863f81f55c26f225e85290b691dce36b8e3a0456693a4ed16033d28f36ee7e3 perl-PCP-MMV-6.2.0-2.el9_4.ppc64le.rpm 30ce6792bf740f8366319550b8d0842b0d71aa5b06d8f5e3ff7c7f4c2ce7472c perl-PCP-PMDA-6.2.0-2.el9_4.ppc64le.rpm 2b52d41195db8f87ca5e7a7fd3d6514608692463231ee800fcdff0f1f684936d python3-pcp-6.2.0-2.el9_4.ppc64le.rpm acee0812215650950b8b9a0c9db2bd646bf9db09f6f6b6c8db80465b182fbb27 RLSA-2024:2568 Moderate: grafana security update Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB. Security Fix(es): * grafana: golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394) * grafana: vulnerable to authorization bypass (CVE-2024-1313) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for grafana. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB. Security Fix(es): * grafana: golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394) * grafana: vulnerable to authorization bypass (CVE-2024-1313) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms grafana-9.2.10-16.el9_4.ppc64le.rpm 5025fb7573dd4ab9ba7f5dfa776e033e7d8b85eac4be42d06480f0722386c672 grafana-selinux-9.2.10-16.el9_4.ppc64le.rpm 39a5a8198da25d687d879b33be646ce8d1a6419ab114fb2f0c4c0f0de9527e4c RLSA-2024:2569 Important: grafana-pcp security update grafana-pcp is an open source Grafana plugin for PCP. Security Fix(es): * grafana-pcp: golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for grafana-pcp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list grafana-pcp is an open source Grafana plugin for PCP. Security Fix(es): * grafana-pcp: golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms grafana-pcp-5.1.1-2.el9_3.ppc64le.rpm f3f7f4ad64811b04ba27fd0d058d2ad47d60b72672e4e675c91a425d562c3804 RLSA-2024:2616 Important: tigervnc security update Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Security Fix(es): * xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080) * xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081) * xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for tigervnc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Security Fix(es): * xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080) * xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081) * xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms tigervnc-1.13.1-8.el9_4.3.ppc64le.rpm 4ac42622d6d9d0d2597633e942b4561f5e8acda58d7876e2f5b9336be16b7d63 tigervnc-icons-1.13.1-8.el9_4.3.noarch.rpm 23da0f5abe9fe31adb2483bb5a4ab9ae2a374f49e07f5607f81c8bfe34302d7c tigervnc-license-1.13.1-8.el9_4.3.noarch.rpm c1e45b115039fd364994e37063f9243d99e62464a1b72952d19c668ae8560052 tigervnc-selinux-1.13.1-8.el9_4.3.noarch.rpm c672e105567f8253b2e6cb299a70b1242fa8144820032512cbec8523f636290c tigervnc-server-1.13.1-8.el9_4.3.ppc64le.rpm e8f33360a55aa9d40ab4d0d1f0e39c7d562d7e840caf425d461f9a2b5356643c tigervnc-server-minimal-1.13.1-8.el9_4.3.ppc64le.rpm 23a8038c8ea9ad6435bf3d4fae8ab620809d4c6ea194c61d6dfdd185d8ba137d tigervnc-server-module-1.13.1-8.el9_4.3.ppc64le.rpm 3ffd031b0fe904171078a0391871dd38a50c71c31364a4f3926f3a4a57d4846f RLSA-2024:2724 Important: git-lfs security update Git Large File Storage (LFS) replaces large files such as audio samples, videos, datasets, and graphics with text pointers inside Git, while storing the file contents on a remote server. Security Fix(es): * golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288) * golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect (CVE-2023-45289) * golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290) * golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm (CVE-2024-24783) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for git-lfs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Git Large File Storage (LFS) replaces large files such as audio samples, videos, datasets, and graphics with text pointers inside Git, while storing the file contents on a remote server. Security Fix(es): * golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288) * golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect (CVE-2023-45289) * golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290) * golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm (CVE-2024-24783) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms git-lfs-3.4.1-2.el9_4.ppc64le.rpm 1a5ee07d4e33e45e00445da136f6ee7033019d32429c874269832b909bcc7a65 RLSA-2024:1427 Important: libreoffice security update LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. Security Fix(es): * CVE-2023-6186 libreoffice: various flaws (JIRA:Rocky Linux-20657) * CVE-2023-6185 libreoffice: various flaws (JIRA:Rocky Linux-20657) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for libreoffice. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. Security Fix(es): * CVE-2023-6186 libreoffice: various flaws (JIRA:Rocky Linux-20657) * CVE-2023-6185 libreoffice: various flaws (JIRA:Rocky Linux-20657) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms autocorr-af-7.1.8.1-12.el9_3.noarch.rpm 94f9e0cec1ca72b10c43eb82d1af4837b130fc021da99b9f7b36396ee5cc6737 autocorr-bg-7.1.8.1-12.el9_3.noarch.rpm 163473b51ddacf49f74c8d3a10844c6f1935a7208bf7213a063d51eb29e7b7ce autocorr-ca-7.1.8.1-12.el9_3.noarch.rpm 1e429515d27b8d46eb596ec4aeb76b14cb9d9ed69bcd522dc99a1d691b9773ea autocorr-cs-7.1.8.1-12.el9_3.noarch.rpm ee2c26138e4aff2d4e22320662358aef8f18141e448b02bfea037934ac8000be autocorr-da-7.1.8.1-12.el9_3.noarch.rpm e5dfe29a7d49480cf5e006d92ed746e371a316386d2fe772e3351add58e62d49 autocorr-de-7.1.8.1-12.el9_3.noarch.rpm 63879cc815317120fb2b2ee18b9582ff7377e9fb8f9edc82992bfea659713457 autocorr-dsb-7.1.8.1-12.el9_3.noarch.rpm 07ae9dc7a65596247be3c0258e58731af97dd58f641b505b3bb88f3ae5ba4c55 autocorr-el-7.1.8.1-12.el9_3.noarch.rpm fa052c2d2a1e94fd93797391e10af4070df4473f67b2866a79c38593a7048382 autocorr-en-7.1.8.1-12.el9_3.noarch.rpm 5d2e94fa2ca22e2cb2807c950cd382078e3193c9e255d459db9f1441a1d0a997 autocorr-es-7.1.8.1-12.el9_3.noarch.rpm 75e9fb422a3c9b75c557e21e945fe63918c68fcc0573e07951d541cd63ed72fe autocorr-fa-7.1.8.1-12.el9_3.noarch.rpm ab6bbda545082668e8d2449e0756f47bcbad4c0e26774b46410bb8a047a8bce5 autocorr-fi-7.1.8.1-12.el9_3.noarch.rpm 179ef035afd5c31018182cc14e54aa3bf448e97e98c860df42b6771ea5e7132f autocorr-fr-7.1.8.1-12.el9_3.noarch.rpm 9b634da3e4d85f5365c2eea269ce4394662106d07e472a4bced0a228005e517c autocorr-ga-7.1.8.1-12.el9_3.noarch.rpm fc7ea47f839548859e263bc058de75468c1a4dac235126ad41cb4a7d16376404 autocorr-hr-7.1.8.1-12.el9_3.noarch.rpm 9441f63d543f25369b997f5938320934fd6b74d7219b7004806d5184e2cc697c autocorr-hsb-7.1.8.1-12.el9_3.noarch.rpm 2862bf84cf2736fa47d66e87b75908b865839c267974ec7ac7fc2ab4d7a6876d autocorr-hu-7.1.8.1-12.el9_3.noarch.rpm cebc4ea46ab7f0422650351eef867e1a7be14f170e02f0c3ad8595c34cbafb83 autocorr-is-7.1.8.1-12.el9_3.noarch.rpm ea6ca12f4f181c1078541ba845df7ffd029a29e32b82d71da1c9ddc5eba8c357 autocorr-it-7.1.8.1-12.el9_3.noarch.rpm 8eb4d3a03de2c875d0e1c6464f86c5b47df1d3366ad583e2d109db291ed4450b autocorr-ja-7.1.8.1-12.el9_3.noarch.rpm 3db455447147fee98eca56d66363681636a86c3b9bfd2d1efcfebb7732076493 autocorr-ko-7.1.8.1-12.el9_3.noarch.rpm 62e98583ce9989dd4a1b628435967d3bf2e08ce74da8528a4e478ff6e8252363 autocorr-lb-7.1.8.1-12.el9_3.noarch.rpm a6926333c7260c78897e16ea68178be972934edd56119b3accbc4a9dac4c10c1 autocorr-lt-7.1.8.1-12.el9_3.noarch.rpm cf2490838ac74c029f6593f2091a69386ffeb2b0f5cb00cc05fa58d479ea5ee5 autocorr-mn-7.1.8.1-12.el9_3.noarch.rpm ac038ce405f49a480063278e7d51177f80ea3f6f8dd0b5fb5b71e3443bbc3861 autocorr-nl-7.1.8.1-12.el9_3.noarch.rpm 9bca7076a93dab9bb04dc7104d62db051c12825410560fc0193696e0a794df2b autocorr-pl-7.1.8.1-12.el9_3.noarch.rpm 91949f53be01649a10da5edd1e6c6bc29e5be3428bfa4b469394a864703d0b35 autocorr-pt-7.1.8.1-12.el9_3.noarch.rpm 467ac8d3ca423822bcdc55e28d169ea793f03fcdba50658bbeb338239bb85586 autocorr-ro-7.1.8.1-12.el9_3.noarch.rpm b87668096fbd218eedbb2d26c53bdb9fd1d6b9566be4c5531abe3f2a1475fc38 autocorr-ru-7.1.8.1-12.el9_3.noarch.rpm 66550e8a9199fce27690366f02b74d5ffa2aa236243fa37f27a1566809f7e4fd autocorr-sk-7.1.8.1-12.el9_3.noarch.rpm 4d538b1042dfa4bc00bdccf5b6ed2a87e10f2b0b56f6852857694423eaad05d2 autocorr-sl-7.1.8.1-12.el9_3.noarch.rpm 55bac6609cf887fa267d78faccb246866f1acece95cdcb1555375d9597e0a882 autocorr-sr-7.1.8.1-12.el9_3.noarch.rpm e8edbffc4846a665ffb712cd54cc40bbc910d7dd2bf6bdd86faa6a2267aa91d7 autocorr-sv-7.1.8.1-12.el9_3.noarch.rpm ca46f34bf7c72853f872c58b5a59223696a7f1d163d998312c4b02c8a9b7b331 autocorr-tr-7.1.8.1-12.el9_3.noarch.rpm fc6aef7b93e2989b2203e03f85683bf017319b6b74621fc7b60c364d6a048227 autocorr-vi-7.1.8.1-12.el9_3.noarch.rpm 937080443daf130c539edc539f893d5fde560c1990dcfe03e389543816ea4489 autocorr-vro-7.1.8.1-12.el9_3.noarch.rpm 3c99bf5f39068b22c47ac5467bca4b015fe9b04f285e7a13b9b59f14e147f034 autocorr-zh-7.1.8.1-12.el9_3.noarch.rpm 9e26ba640dfdd78a84a73d5b819d30918293c9ae9f3cc027d7f0eab986edc726 libreoffice-7.1.8.1-12.el9_3.ppc64le.rpm 5e22491aea14b117add2510b12f0b79e82f1d63a27bb2ee5088ee02e3d7e356d libreoffice-base-7.1.8.1-12.el9_3.ppc64le.rpm ee52abd56c6f8e8c3bc101913ba037930e247595785aa72731f95fda00bbd533 libreoffice-calc-7.1.8.1-12.el9_3.ppc64le.rpm 8b9a99f9f1f79dce272dcf601e33df39df94ee109e78393cedbe1d2fc60e1610 libreoffice-core-7.1.8.1-12.el9_3.ppc64le.rpm 651785c780b911c4b890925b203a527a6b63999b605c91401b30135c8bd44eaf libreoffice-data-7.1.8.1-12.el9_3.noarch.rpm b10822865895307fdf368a8e8155f397a581b0d0ac77d52f25d34d5418d4ced4 libreoffice-draw-7.1.8.1-12.el9_3.ppc64le.rpm 0a1f818ca9f32d92cf1ca9f0ebe19fe00580283f4a7dabf19b9c4e0dc63c6c81 libreoffice-emailmerge-7.1.8.1-12.el9_3.ppc64le.rpm 0b1715210afe1511cf5538f71d4274d3d06113656debd099adb647df8d648096 libreoffice-graphicfilter-7.1.8.1-12.el9_3.ppc64le.rpm 683fa8857a3c4016846835cc66246baf5d512d72ea8a34fd174d171a255a1451 libreoffice-help-en-7.1.8.1-12.el9_3.ppc64le.rpm dce84ad8f93048a496d8fab902595f6bc873ab93f7442d3dc15c672c5424fed1 libreoffice-impress-7.1.8.1-12.el9_3.ppc64le.rpm c7845c4d54c4ec8a52c7272694f95e549ea76d61c8e85341a23c064a6a8de500 libreoffice-langpack-en-7.1.8.1-12.el9_3.ppc64le.rpm ee7fcba969a0e010690fd66e7cb4ea00564941d92a5d2c71dd945f249e0d6ff8 libreoffice-math-7.1.8.1-12.el9_3.ppc64le.rpm 8d32df4e05e4e561eb438e52d63bb39aa1b0e287f4e523c7c88667be0002a67e libreoffice-ogltrans-7.1.8.1-12.el9_3.ppc64le.rpm 3acfc8eeab50e43c6968b263163f30b8428a559bdb47d8f12091de163b6f54c5 libreoffice-opensymbol-fonts-7.1.8.1-12.el9_3.noarch.rpm ae847cd09a50445a3e3afc9d90b65b759bd65f15be0b635dd05dfb85eb9eb1cb libreoffice-pdfimport-7.1.8.1-12.el9_3.ppc64le.rpm 1ff077fb4772dabcaaa03f265647360ede6f3486fd7ebef06b0f684779a1b4b4 libreoffice-pyuno-7.1.8.1-12.el9_3.ppc64le.rpm c16988ff96eefe82a2c0c3212061d77ce7758295f629edd411a14dc2e6f7aa27 libreoffice-ure-7.1.8.1-12.el9_3.ppc64le.rpm 89ec93fb43a6a2ab0115d0edd8f25023cb4510de0cc2e1c4b708aaa6e33495c7 libreoffice-ure-common-7.1.8.1-12.el9_3.noarch.rpm 4a4b6abb3aba4b8c317b19a646fc0bf58cf958c6a436222b7112b3bdf2302f5e libreoffice-writer-7.1.8.1-12.el9_3.ppc64le.rpm d1abebe9fb22f284a523627599ef41e2e8b3d93c9355322816757f462fe89830 libreoffice-x11-7.1.8.1-12.el9_3.ppc64le.rpm 1cb76e0e5a03290b99f2e784ac353e2aa45ca099dd9fa11f9f00e5e4be9a7a69 RLSA-2023:7711 Moderate: apr security update The Apache Portable Runtime (APR) is a portability library used by the Apache HTTP Server and other projects. It provides a free library of C data structures and routines. Security Fix(es): * apr: integer overflow/wraparound in apr_encode (CVE-2022-24963) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for apr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The Apache Portable Runtime (APR) is a portability library used by the Apache HTTP Server and other projects. It provides a free library of C data structures and routines. Security Fix(es): * apr: integer overflow/wraparound in apr_encode (CVE-2022-24963) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms apr-1.7.0-12.el9_3.ppc64le.rpm 55b495b433705996c116023df764e30c5a2476d4175424b9ab4aef80d1b115f3 apr-devel-1.7.0-12.el9_3.ppc64le.rpm 110b9bf5ef1fab672c31dc736a73f143c26be3c2b2045331cc3a4be6b4dd53b6 RLSA-2024:1438 Important: nodejs security update Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Security Fix(es): * nodejs: reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks (CVE-2024-22019) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for nodejs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Security Fix(es): * nodejs: reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks (CVE-2024-22019) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms nodejs-16.20.2-4.el9_3.ppc64le.rpm 7575e09f0f358622960e1e05b2d53fd8592b6c3fc20398913e5037af25f68e6b nodejs-docs-16.20.2-4.el9_3.noarch.rpm c31510e906f7aad388b78ad6529406a5e3bf800dc249208e31c6c462e0aa9c8b nodejs-full-i18n-16.20.2-4.el9_3.ppc64le.rpm 98c785fe4dd546812b317248faeb01b0413229fd9359825c622ae5d086ddcac3 nodejs-libs-16.20.2-4.el9_3.ppc64le.rpm fe77a4a742f00fe647908a9fc3769600b34798cb73a22af4c0850ea62e82b4ca npm-8.19.4-1.16.20.2.4.el9_3.ppc64le.rpm c26177c48c35b4b4112ab5a07280958cecb80d4a08b5c0565717b9330bdbb382 RLSA-2024:3619 Moderate: kernel security and bug fix update The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref (CVE-2024-26735) * kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection() (CVE-2024-26993) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for kernel. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref (CVE-2024-26735) * kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection() (CVE-2024-26993) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms kernel-debug-devel-5.14.0-427.20.1.el9_4.ppc64le.rpm e0f7693eb5e22197b64c0a23aa8b4e74fdafcdf0b818c947f94637a57d49159d kernel-debug-devel-matched-5.14.0-427.20.1.el9_4.ppc64le.rpm 8d88959d51e12ba6dfc1b0defc3081e56f9ca52b19f2cc2be8e70c0100f01604 kernel-devel-5.14.0-427.20.1.el9_4.ppc64le.rpm 0be1739ac19c84794a655ddaded3f0dcb37ff2707be820d8d0c6efc646eed25a kernel-devel-matched-5.14.0-427.20.1.el9_4.ppc64le.rpm ef8492416d2a429c8f41b970a8c508f5a16ab5567973263ce7ebfe98ba1c210a kernel-doc-5.14.0-427.20.1.el9_4.noarch.rpm d99616b2822ff0b4626083b178efe574cc9d92e89e18ff6c7d455da5470577a0 kernel-headers-5.14.0-427.20.1.el9_4.ppc64le.rpm 737fe4787f80c090f9d7ec1f0d984759fbc360cc7d1c5d375000f61d0added22 perf-5.14.0-427.20.1.el9_4.ppc64le.rpm a23f7f6a1fbdae18168e4e065a75c1e4d916cfc27d3d951fa71c1252849039d9 rtla-5.14.0-427.20.1.el9_4.ppc64le.rpm 7e65411ff76202b65735b39df316785563e0001780bcecc04c62da1b9a07a9de rv-5.14.0-427.20.1.el9_4.ppc64le.rpm 0a4a94050716cad3095c6b82fa745378d7e3245d375a621c44789d2db49e99a6 RLSA-2024:3339 Important: glibc security update The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Security Fix(es): * glibc: Out of bounds write in iconv conversion to ISO-2022-CN-EXT (CVE-2024-2961) * glibc: stack-based buffer overflow in netgroup cache (CVE-2024-33599) * glibc: null pointer dereferences after failed netgroup cache insertion (CVE-2024-33600) * glibc: netgroup cache may terminate daemon on memory allocation failure (CVE-2024-33601) * glibc: netgroup cache assumes NSS callback uses in-buffer strings (CVE-2024-33602) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for glibc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Security Fix(es): * glibc: Out of bounds write in iconv conversion to ISO-2022-CN-EXT (CVE-2024-2961) * glibc: stack-based buffer overflow in netgroup cache (CVE-2024-33599) * glibc: null pointer dereferences after failed netgroup cache insertion (CVE-2024-33600) * glibc: netgroup cache may terminate daemon on memory allocation failure (CVE-2024-33601) * glibc: netgroup cache assumes NSS callback uses in-buffer strings (CVE-2024-33602) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms glibc-devel-2.34-100.el9_4.2.ppc64le.rpm 661494937096c97e999918604ea2eb7b4c9120ca7f3565972d2227bc2060ae3b glibc-doc-2.34-100.el9_4.2.noarch.rpm fcc55cfb3aba7f9cf7e49f55eaaa357883cf9d18d38c6411e33a2298e0675fd1 glibc-locale-source-2.34-100.el9_4.2.ppc64le.rpm 3a74a093012c36aa9180b15bad7646fae226bf8c508244166a6052b75a628e19 glibc-utils-2.34-100.el9_4.2.ppc64le.rpm d1d8a46c91d8b8df8aceeadb886aa29748b490f05f87d5b5a2b9b8b47e127b6b RLSA-2024:2842 Important: .NET 8.0 security update .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.105 and .NET Runtime 8.0.5. Security Fix(es): * dotnet: stack buffer overrun in Double Parse (CVE-2024-30045) * dotnet: denial of service in ASP.NET Core due to deadlock in Http2OutputProducer.Stop() (CVE-2024-30046) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for dotnet8.0. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.105 and .NET Runtime 8.0.5. Security Fix(es): * dotnet: stack buffer overrun in Double Parse (CVE-2024-30045) * dotnet: denial of service in ASP.NET Core due to deadlock in Http2OutputProducer.Stop() (CVE-2024-30046) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms aspnetcore-runtime-8.0-8.0.5-1.el9_4.ppc64le.rpm faeb4ed6714ee0a85de214aea968f4cc68e0a80819b86ac7f560d9d990d41a57 aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.ppc64le.rpm 146287375ddf50f0917cb2f63a73e3b4cbe67f804fc353ed9ddb90591118861d aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.ppc64le.rpm 6fac79a7531a710954085710b0616d78f1c4cc61cc37d55f5ce3b79fbb99f22d dotnet-apphost-pack-8.0-8.0.5-1.el9_4.ppc64le.rpm bffb90c75738eb41e3c013c07e964a373af4802df75fe5ccbd97d1cdb4d85265 dotnet-host-8.0.5-1.el9_4.ppc64le.rpm c6f80384d4922fe716da6c3b23be0b6e89422240fe1697803d68aa404e981bd5 dotnet-hostfxr-8.0-8.0.5-1.el9_4.ppc64le.rpm f95c3b372e64f55c4e1cb20e5c760ab8ce999aa3ea842ecfcc7f57de1df99a21 dotnet-runtime-8.0-8.0.5-1.el9_4.ppc64le.rpm d742990a4f29996d2c205a2cd70d9231564649e809f4a849cdad9cd877a7b4ec dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.ppc64le.rpm 26057fb9cbb23431e52a67ccbec1646f30e338d538c9dc005ac79ffd63ab392f dotnet-sdk-8.0-8.0.105-1.el9_4.ppc64le.rpm 5b103ffa5a834c2c5ccab2715d20512f1c9b74dfe6615da0d528de3ef0f26584 dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.ppc64le.rpm 46a840d4797b9d3b0c2226646ee6cd8f12d12007761889dffaa191f5bc70c852 dotnet-targeting-pack-8.0-8.0.5-1.el9_4.ppc64le.rpm 974f2b92800d8d1325b1825ad8998d1800e083889886f6e09cd1de35a01078df dotnet-templates-8.0-8.0.105-1.el9_4.ppc64le.rpm d45f79eca2a06140b49184f3f79ebdd80ec8bb3525804270ac728096c7836e31 netstandard-targeting-pack-2.1-8.0.105-1.el9_4.ppc64le.rpm 93969cfc4907943075c31e0ee8e3919e70b1d462c687b1d870f9bde6fb175300 RLSA-2024:2843 Important: .NET 7.0 security update .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.119 and .NET Runtime 7.0.19. Security Fix(es): * dotnet: stack buffer overrun in Double Parse (CVE-2024-30045) * dotnet: denial of service in ASP.NET Core due to deadlock in Http2OutputProducer.Stop() (CVE-2024-30046) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for dotnet7.0. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.119 and .NET Runtime 7.0.19. Security Fix(es): * dotnet: stack buffer overrun in Double Parse (CVE-2024-30045) * dotnet: denial of service in ASP.NET Core due to deadlock in Http2OutputProducer.Stop() (CVE-2024-30046) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms aspnetcore-runtime-7.0-7.0.19-1.el9_4.ppc64le.rpm 68ddbaea502d84440d7bd47c08f5c7c586c096ad73d95987343ce5bfbff1c140 aspnetcore-targeting-pack-7.0-7.0.19-1.el9_4.ppc64le.rpm b3bbe2ffd11a3413e26c2488bd9a82aec41d35fb9e8fb9e703e9e376a847b664 dotnet-apphost-pack-7.0-7.0.19-1.el9_4.ppc64le.rpm f07924d0727994eae7d6816ad908cc3765bbb488620a10741ae08b48c6b9b624 dotnet-hostfxr-7.0-7.0.19-1.el9_4.ppc64le.rpm 526884a785eafa079986bbbbee6afbd31829adbb72043c0a7b1a8a4d7a10ab86 dotnet-runtime-7.0-7.0.19-1.el9_4.ppc64le.rpm ee91e9a5e732787c4c83122feaba0c4735bc9b82dfa1ac5a3e6eaec01a0db864 dotnet-sdk-7.0-7.0.119-1.el9_4.ppc64le.rpm ba660b3bda0379cc7da9cb0096050eca941b8923c541b89a92d94d1eac60c0ac dotnet-targeting-pack-7.0-7.0.19-1.el9_4.ppc64le.rpm 6ac67c8b9641792a1960353bffa1fad62e6f2becdac912525cf8c5421dfd0afa dotnet-templates-7.0-7.0.119-1.el9_4.ppc64le.rpm bac0ecc49563576536cebfd227c114f21268f7b97f9fb215447b71b6fd9126b7 RLSA-2024:3754 Important: ipa security update Rocky Enterprise Software Foundation Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Security Fix(es): * freeipa: delegation rules allow a proxy service to impersonate any user to access another target service (CVE-2024-2698) * freeipa: user can obtain a hash of the passwords of all domain users and perform offline brute force (CVE-2024-3183) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for ipa. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Rocky Enterprise Software Foundation Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Security Fix(es): * freeipa: delegation rules allow a proxy service to impersonate any user to access another target service (CVE-2024-2698) * freeipa: user can obtain a hash of the passwords of all domain users and perform offline brute force (CVE-2024-3183) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms ipa-client-4.11.0-15.el9_4.ppc64le.rpm a377663cd58c496369f0208465be633f0f5d41e1ab01dc191724623333a0f8df ipa-client-common-4.11.0-15.el9_4.noarch.rpm c88d3f06a90408afbb5e9e3eb91c1557259b57006e4cb71614813a9320abdcc4 ipa-client-epn-4.11.0-15.el9_4.ppc64le.rpm 3a62681a33253e27bc9239bd3e1459004ba6b65c2dc727a627f7f125fbc8642d ipa-client-samba-4.11.0-15.el9_4.ppc64le.rpm db6e18078333f649ab9216da3e253de47191ed9211f3b825d4bf26f435a1db48 ipa-common-4.11.0-15.el9_4.noarch.rpm da96d24e6a713a7771f04f8d22d2ab89f63f5c5bfd5a8a414c6a04dad1d6aaf4 ipa-selinux-4.11.0-15.el9_4.noarch.rpm ad28ef184a62cb1060d588a7ede08d45f79aefb0f7e4d4991780c12724214d1f ipa-server-4.11.0-15.el9_4.ppc64le.rpm c7a6d47268cc92badf6ad0183eb090029a7dc079d5197532e56dc32242ba5437 ipa-server-common-4.11.0-15.el9_4.noarch.rpm 30ff94b5ed3e5cd07263da992a4930edae271f767571ab1da275cc940b3f1759 ipa-server-dns-4.11.0-15.el9_4.noarch.rpm a8e89a0540046c71954aa4cb5509c6b9cca7f0b5d5a71cea9b65b10ee0763913 ipa-server-trust-ad-4.11.0-15.el9_4.ppc64le.rpm 5341340fca00f8b86d87bdb2435f4e585526f068808aa0f982be58f1f07395b2 python3-ipaclient-4.11.0-15.el9_4.noarch.rpm 927f631377585e090059faa9925728c52d5c88bae3d8c30ad6fbef062bf0d52b python3-ipalib-4.11.0-15.el9_4.noarch.rpm 8b0578eea34d0828f2fc862cd42e15662059b312fceced5f2ad9a7737a30012f python3-ipaserver-4.11.0-15.el9_4.noarch.rpm 3817250edf5fd5e1c7d1d62e87b0d26061159d5ce7e8f2873b25a80128724bc4 RLBA-2024:3828 libappstream-glib bug fix update The libappstream-glib package provides GObjects and helper methods for easy manipulation of AppStream metadata. It also provides a simple DOM (Document Object Model) implementation that simplifies editing nodes and converting to and from the standardized XML representation. Bug Fix(es): * flatpak / appstream compat issues [rhel-9.4.z] (JIRA:Rocky Linux-34564) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libappstream-glib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libappstream-glib package provides GObjects and helper methods for easy manipulation of AppStream metadata. It also provides a simple DOM (Document Object Model) implementation that simplifies editing nodes and converting to and from the standardized XML representation. Bug Fix(es): * flatpak / appstream compat issues [rhel-9.4.z] (JIRA:Rocky Linux-34564) rocky-linux-9-ppc64le-appstream-rpms libappstream-glib-0.7.18-5.el9_4.ppc64le.rpm 0cceaa5812a4561c76dc82602f5a87d2778150338eef018fbe50984a7a42d7b6 RLBA-2024:3832 libvirt bug fix update The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. Bug Fix(es): * live-migration with NBD TLS fails with "Certificate does not match the hostname " [rhel-9.4.z] (JIRA:Rocky Linux-33781) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libvirt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. Bug Fix(es): * live-migration with NBD TLS fails with "Certificate does not match the hostname " [rhel-9.4.z] (JIRA:Rocky Linux-33781) rocky-linux-9-ppc64le-appstream-rpms libvirt-10.0.0-6.3.el9_4.ppc64le.rpm cac9497b94e9dc44d13d94c5a81d65b04f4b72cab37a05ff84c590d37d57b6ec libvirt-client-10.0.0-6.3.el9_4.ppc64le.rpm ab1213cf1273c4d44d9080c6689d9d67550c97c61f6b07e90025053227874f87 libvirt-daemon-10.0.0-6.3.el9_4.ppc64le.rpm a24acc037e717b60e2bf8236f41b37b2e35502de53e6e77bdb91886dc006ac3a libvirt-daemon-common-10.0.0-6.3.el9_4.ppc64le.rpm a8b3d68f4055072c2f921e8f17f91a388e3c78e70de87ca056344f55e0d0d4c7 libvirt-daemon-config-network-10.0.0-6.3.el9_4.ppc64le.rpm d084817a3713505f66c64f174f57a2455e034040db1d8ff897db72141a8c4a1a libvirt-daemon-config-nwfilter-10.0.0-6.3.el9_4.ppc64le.rpm 8dc3407f2c7d8e12c1e40de3b876cf2748d56ef9fa5e32132b6d42378de636d5 libvirt-daemon-driver-interface-10.0.0-6.3.el9_4.ppc64le.rpm 349ff759030b1ca0e00fff3155d748b1685dc269bf202787bd3e95c64e8963af libvirt-daemon-driver-network-10.0.0-6.3.el9_4.ppc64le.rpm 8c76a3da10ad73b8b41a60710f50100e0ff92cb94ec54a2c6996ba841d7e49e7 libvirt-daemon-driver-nodedev-10.0.0-6.3.el9_4.ppc64le.rpm f35657c2a8bab5070734f1966ac6ed99bad6eb3bee4c073d4118e1fb2704f156 libvirt-daemon-driver-nwfilter-10.0.0-6.3.el9_4.ppc64le.rpm 772410e1602642c3ae3cf069fd207b9014a65400dfd47bd8343c8c8e409d0dba libvirt-daemon-driver-secret-10.0.0-6.3.el9_4.ppc64le.rpm 64980f2812676cad58d9515cb6622334b6bb3d6d7c94b7dd8c62e590aaf5dca2 libvirt-daemon-driver-storage-10.0.0-6.3.el9_4.ppc64le.rpm f90c2df9ae6039a1b17182dfe83694cfa2e5edd6d5dba3545228ed1db71a1272 libvirt-daemon-driver-storage-core-10.0.0-6.3.el9_4.ppc64le.rpm ef4258dea7c525b0de5e8278efa6ae25f3dd14fb070cdd56b8154c6d5c1f3be4 libvirt-daemon-driver-storage-disk-10.0.0-6.3.el9_4.ppc64le.rpm 0b12d1c8bb519035d8ca05af5af3e68cc394cf3e83cbe96165a8cbaa3b471ce8 libvirt-daemon-driver-storage-iscsi-10.0.0-6.3.el9_4.ppc64le.rpm 437c0e5ff71e2127bf8db0d0d9c26d06a3b22690cdbd321861a405943232e066 libvirt-daemon-driver-storage-logical-10.0.0-6.3.el9_4.ppc64le.rpm d64dfaf90df83669f1bbb651cfac162ecc273beabc688c688ceebe2bad4e32c1 libvirt-daemon-driver-storage-mpath-10.0.0-6.3.el9_4.ppc64le.rpm 93404d9fe109b9da1f2dea35cb95edfca3a3b75ec1f6513dd501b504e265f270 libvirt-daemon-driver-storage-rbd-10.0.0-6.3.el9_4.ppc64le.rpm ca4f7e597aaba0e291761bdf0b78fc04c9569a5bf64b44a42a788be5246e9341 libvirt-daemon-driver-storage-scsi-10.0.0-6.3.el9_4.ppc64le.rpm 25d844720f7e37e67bebc9d89536d8c06ff4a42f9dcc6be6770de526f9958af3 libvirt-daemon-lock-10.0.0-6.3.el9_4.ppc64le.rpm 85b9f8d3fc32e68f1b43c6c630e71328f9a2ec36100aa34050256a9b6d0ca0f8 libvirt-daemon-log-10.0.0-6.3.el9_4.ppc64le.rpm c98833e0fb212a959d7bd7cd57acc8b37c6d59bdd94a1bde953e8e96d2159abd libvirt-daemon-plugin-lockd-10.0.0-6.3.el9_4.ppc64le.rpm deed6c29276f511a07934ea1c29efa8a4a781efc10137ad5fabbc1b1ff5afc5a libvirt-daemon-proxy-10.0.0-6.3.el9_4.ppc64le.rpm 87c676891e9c28b9cc9f3f5df1960cf1a5a78909917ff7eb9ffb7c64b22e31e4 libvirt-libs-10.0.0-6.3.el9_4.ppc64le.rpm b26081b8174e87f573f1f89a0bca978fccbee400da3a1e204a609d3680fa14d3 libvirt-nss-10.0.0-6.3.el9_4.ppc64le.rpm 2000fb6c437a76cf442d7d6fd0e728bc744023c117b8be606e27509826c27201 RLSA-2024:3835 Important: libreoffice security update LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. Security Fix(es): * libreoffice: Improper Input Validation leading to arbitrary gstreamer plugin execution (CVE-2023-6185) * libreoffice: Insufficient macro permission validation leading to macro execution (CVE-2023-6186) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for libreoffice. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. Security Fix(es): * libreoffice: Improper Input Validation leading to arbitrary gstreamer plugin execution (CVE-2023-6185) * libreoffice: Insufficient macro permission validation leading to macro execution (CVE-2023-6186) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms autocorr-af-7.1.8.1-12.el9_3.noarch.rpm 94f9e0cec1ca72b10c43eb82d1af4837b130fc021da99b9f7b36396ee5cc6737 autocorr-bg-7.1.8.1-12.el9_3.noarch.rpm 163473b51ddacf49f74c8d3a10844c6f1935a7208bf7213a063d51eb29e7b7ce autocorr-ca-7.1.8.1-12.el9_3.noarch.rpm 1e429515d27b8d46eb596ec4aeb76b14cb9d9ed69bcd522dc99a1d691b9773ea autocorr-cs-7.1.8.1-12.el9_3.noarch.rpm ee2c26138e4aff2d4e22320662358aef8f18141e448b02bfea037934ac8000be autocorr-da-7.1.8.1-12.el9_3.noarch.rpm e5dfe29a7d49480cf5e006d92ed746e371a316386d2fe772e3351add58e62d49 autocorr-de-7.1.8.1-12.el9_3.noarch.rpm 63879cc815317120fb2b2ee18b9582ff7377e9fb8f9edc82992bfea659713457 autocorr-dsb-7.1.8.1-12.el9_3.noarch.rpm 07ae9dc7a65596247be3c0258e58731af97dd58f641b505b3bb88f3ae5ba4c55 autocorr-el-7.1.8.1-12.el9_3.noarch.rpm fa052c2d2a1e94fd93797391e10af4070df4473f67b2866a79c38593a7048382 autocorr-en-7.1.8.1-12.el9_3.noarch.rpm 5d2e94fa2ca22e2cb2807c950cd382078e3193c9e255d459db9f1441a1d0a997 autocorr-es-7.1.8.1-12.el9_3.noarch.rpm 75e9fb422a3c9b75c557e21e945fe63918c68fcc0573e07951d541cd63ed72fe autocorr-fa-7.1.8.1-12.el9_3.noarch.rpm ab6bbda545082668e8d2449e0756f47bcbad4c0e26774b46410bb8a047a8bce5 autocorr-fi-7.1.8.1-12.el9_3.noarch.rpm 179ef035afd5c31018182cc14e54aa3bf448e97e98c860df42b6771ea5e7132f autocorr-fr-7.1.8.1-12.el9_3.noarch.rpm 9b634da3e4d85f5365c2eea269ce4394662106d07e472a4bced0a228005e517c autocorr-ga-7.1.8.1-12.el9_3.noarch.rpm fc7ea47f839548859e263bc058de75468c1a4dac235126ad41cb4a7d16376404 autocorr-hr-7.1.8.1-12.el9_3.noarch.rpm 9441f63d543f25369b997f5938320934fd6b74d7219b7004806d5184e2cc697c autocorr-hsb-7.1.8.1-12.el9_3.noarch.rpm 2862bf84cf2736fa47d66e87b75908b865839c267974ec7ac7fc2ab4d7a6876d autocorr-hu-7.1.8.1-12.el9_3.noarch.rpm cebc4ea46ab7f0422650351eef867e1a7be14f170e02f0c3ad8595c34cbafb83 autocorr-is-7.1.8.1-12.el9_3.noarch.rpm ea6ca12f4f181c1078541ba845df7ffd029a29e32b82d71da1c9ddc5eba8c357 autocorr-it-7.1.8.1-12.el9_3.noarch.rpm 8eb4d3a03de2c875d0e1c6464f86c5b47df1d3366ad583e2d109db291ed4450b autocorr-ja-7.1.8.1-12.el9_3.noarch.rpm 3db455447147fee98eca56d66363681636a86c3b9bfd2d1efcfebb7732076493 autocorr-ko-7.1.8.1-12.el9_3.noarch.rpm 62e98583ce9989dd4a1b628435967d3bf2e08ce74da8528a4e478ff6e8252363 autocorr-lb-7.1.8.1-12.el9_3.noarch.rpm a6926333c7260c78897e16ea68178be972934edd56119b3accbc4a9dac4c10c1 autocorr-lt-7.1.8.1-12.el9_3.noarch.rpm cf2490838ac74c029f6593f2091a69386ffeb2b0f5cb00cc05fa58d479ea5ee5 autocorr-mn-7.1.8.1-12.el9_3.noarch.rpm ac038ce405f49a480063278e7d51177f80ea3f6f8dd0b5fb5b71e3443bbc3861 autocorr-nl-7.1.8.1-12.el9_3.noarch.rpm 9bca7076a93dab9bb04dc7104d62db051c12825410560fc0193696e0a794df2b autocorr-pl-7.1.8.1-12.el9_3.noarch.rpm 91949f53be01649a10da5edd1e6c6bc29e5be3428bfa4b469394a864703d0b35 autocorr-pt-7.1.8.1-12.el9_3.noarch.rpm 467ac8d3ca423822bcdc55e28d169ea793f03fcdba50658bbeb338239bb85586 autocorr-ro-7.1.8.1-12.el9_3.noarch.rpm b87668096fbd218eedbb2d26c53bdb9fd1d6b9566be4c5531abe3f2a1475fc38 autocorr-ru-7.1.8.1-12.el9_3.noarch.rpm 66550e8a9199fce27690366f02b74d5ffa2aa236243fa37f27a1566809f7e4fd autocorr-sk-7.1.8.1-12.el9_3.noarch.rpm 4d538b1042dfa4bc00bdccf5b6ed2a87e10f2b0b56f6852857694423eaad05d2 autocorr-sl-7.1.8.1-12.el9_3.noarch.rpm 55bac6609cf887fa267d78faccb246866f1acece95cdcb1555375d9597e0a882 autocorr-sr-7.1.8.1-12.el9_3.noarch.rpm e8edbffc4846a665ffb712cd54cc40bbc910d7dd2bf6bdd86faa6a2267aa91d7 autocorr-sv-7.1.8.1-12.el9_3.noarch.rpm ca46f34bf7c72853f872c58b5a59223696a7f1d163d998312c4b02c8a9b7b331 autocorr-tr-7.1.8.1-12.el9_3.noarch.rpm fc6aef7b93e2989b2203e03f85683bf017319b6b74621fc7b60c364d6a048227 autocorr-vi-7.1.8.1-12.el9_3.noarch.rpm 937080443daf130c539edc539f893d5fde560c1990dcfe03e389543816ea4489 autocorr-vro-7.1.8.1-12.el9_3.noarch.rpm 3c99bf5f39068b22c47ac5467bca4b015fe9b04f285e7a13b9b59f14e147f034 autocorr-zh-7.1.8.1-12.el9_3.noarch.rpm 9e26ba640dfdd78a84a73d5b819d30918293c9ae9f3cc027d7f0eab986edc726 libreoffice-7.1.8.1-12.el9_3.ppc64le.rpm 5e22491aea14b117add2510b12f0b79e82f1d63a27bb2ee5088ee02e3d7e356d libreoffice-base-7.1.8.1-12.el9_3.ppc64le.rpm ee52abd56c6f8e8c3bc101913ba037930e247595785aa72731f95fda00bbd533 libreoffice-calc-7.1.8.1-12.el9_3.ppc64le.rpm 8b9a99f9f1f79dce272dcf601e33df39df94ee109e78393cedbe1d2fc60e1610 libreoffice-core-7.1.8.1-12.el9_3.ppc64le.rpm 651785c780b911c4b890925b203a527a6b63999b605c91401b30135c8bd44eaf libreoffice-data-7.1.8.1-12.el9_3.noarch.rpm b10822865895307fdf368a8e8155f397a581b0d0ac77d52f25d34d5418d4ced4 libreoffice-draw-7.1.8.1-12.el9_3.ppc64le.rpm 0a1f818ca9f32d92cf1ca9f0ebe19fe00580283f4a7dabf19b9c4e0dc63c6c81 libreoffice-emailmerge-7.1.8.1-12.el9_3.ppc64le.rpm 0b1715210afe1511cf5538f71d4274d3d06113656debd099adb647df8d648096 libreoffice-graphicfilter-7.1.8.1-12.el9_3.ppc64le.rpm 683fa8857a3c4016846835cc66246baf5d512d72ea8a34fd174d171a255a1451 libreoffice-help-en-7.1.8.1-12.el9_3.ppc64le.rpm dce84ad8f93048a496d8fab902595f6bc873ab93f7442d3dc15c672c5424fed1 libreoffice-impress-7.1.8.1-12.el9_3.ppc64le.rpm c7845c4d54c4ec8a52c7272694f95e549ea76d61c8e85341a23c064a6a8de500 libreoffice-langpack-en-7.1.8.1-12.el9_3.ppc64le.rpm ee7fcba969a0e010690fd66e7cb4ea00564941d92a5d2c71dd945f249e0d6ff8 libreoffice-math-7.1.8.1-12.el9_3.ppc64le.rpm 8d32df4e05e4e561eb438e52d63bb39aa1b0e287f4e523c7c88667be0002a67e libreoffice-ogltrans-7.1.8.1-12.el9_3.ppc64le.rpm 3acfc8eeab50e43c6968b263163f30b8428a559bdb47d8f12091de163b6f54c5 libreoffice-opensymbol-fonts-7.1.8.1-12.el9_3.noarch.rpm ae847cd09a50445a3e3afc9d90b65b759bd65f15be0b635dd05dfb85eb9eb1cb libreoffice-pdfimport-7.1.8.1-12.el9_3.ppc64le.rpm 1ff077fb4772dabcaaa03f265647360ede6f3486fd7ebef06b0f684779a1b4b4 libreoffice-pyuno-7.1.8.1-12.el9_3.ppc64le.rpm c16988ff96eefe82a2c0c3212061d77ce7758295f629edd411a14dc2e6f7aa27 libreoffice-ure-7.1.8.1-12.el9_3.ppc64le.rpm 89ec93fb43a6a2ab0115d0edd8f25023cb4510de0cc2e1c4b708aaa6e33495c7 libreoffice-ure-common-7.1.8.1-12.el9_3.noarch.rpm 4a4b6abb3aba4b8c317b19a646fc0bf58cf958c6a436222b7112b3bdf2302f5e libreoffice-writer-7.1.8.1-12.el9_3.ppc64le.rpm d1abebe9fb22f284a523627599ef41e2e8b3d93c9355322816757f462fe89830 libreoffice-x11-7.1.8.1-12.el9_3.ppc64le.rpm 1cb76e0e5a03290b99f2e784ac353e2aa45ca099dd9fa11f9f00e5e4be9a7a69 RLSA-2024:3837 Important: 389-ds-base security update 389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. Security Fix(es): * 389-ds-base: potential denial of service via specially crafted kerberos AS-REQ request (CVE-2024-3657) * 389-ds-base: Malformed userPassword may cause crash at do_modify in slapd/modify.c (CVE-2024-2199) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for 389-ds-base. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list 389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. Security Fix(es): * 389-ds-base: potential denial of service via specially crafted kerberos AS-REQ request (CVE-2024-3657) * 389-ds-base: Malformed userPassword may cause crash at do_modify in slapd/modify.c (CVE-2024-2199) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms 389-ds-base-2.4.5-8.el9_4.ppc64le.rpm b4f444a74f1efa6c735d78b44f8e8cfec898115740250f9d162944a6ac6b5899 389-ds-base-libs-2.4.5-8.el9_4.ppc64le.rpm bc68c463d3f368c3c06848031944002ab3d59638509dc85f15416e418a3d52c9 python3-lib389-2.4.5-8.el9_4.noarch.rpm 27d33a2d083349a174462ec9dbd80cea7888b4bb05ae832ba2e68564415fc113 RLBA-2024:3839 ostree bug fix update OSTree is a tool for managing bootable, immutable, versioned file system trees. Bug Fix(es): * [9.4.z] Update ostree to 2024.6 (JIRA:Rocky Linux-36770) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ostree. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list OSTree is a tool for managing bootable, immutable, versioned file system trees. Bug Fix(es): * [9.4.z] Update ostree to 2024.6 (JIRA:Rocky Linux-36770) rocky-linux-9-ppc64le-appstream-rpms ostree-2024.6-1.el9_4.ppc64le.rpm 69020262f086e4bda0ce6e33fa3b01be66c32937a4361f8b6267def688a77943 ostree-grub2-2024.6-1.el9_4.ppc64le.rpm 5de390e59e25288206f9fd9d9c9a9c3f2de9a11fb7ce9299f51b70d3f56922bc ostree-libs-2024.6-1.el9_4.ppc64le.rpm 141fba656f6c3d4146f2627a039fb86758214999e93621b1b7fb349d9077782c RLSA-2024:2888 Important: thunderbird security update Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 115.11.0. Security Fix(es): * firefox: Arbitrary JavaScript execution in PDF.js (CVE-2024-4367) * firefox: IndexedDB files retained in private browsing mode (CVE-2024-4767) * firefox: Potential permissions request bypass via clickjacking (CVE-2024-4768) * firefox: Cross-origin responses could be distinguished between script and non-script content-types (CVE-2024-4769) * firefox: Use-after-free could occur when printing to PDF (CVE-2024-4770) * firefox: Memory safety bugs fixed in Firefox 126, Firefox ESR 115.11, and Thunderbird 115.11 (CVE-2024-4777) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for thunderbird. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 115.11.0. Security Fix(es): * firefox: Arbitrary JavaScript execution in PDF.js (CVE-2024-4367) * firefox: IndexedDB files retained in private browsing mode (CVE-2024-4767) * firefox: Potential permissions request bypass via clickjacking (CVE-2024-4768) * firefox: Cross-origin responses could be distinguished between script and non-script content-types (CVE-2024-4769) * firefox: Use-after-free could occur when printing to PDF (CVE-2024-4770) * firefox: Memory safety bugs fixed in Firefox 126, Firefox ESR 115.11, and Thunderbird 115.11 (CVE-2024-4777) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms thunderbird-115.11.0-1.el9_4.ppc64le.rpm 03ecc031425c5e795f379df533276f9e3c830795ea6d538c604557a53dc72faf RLSA-2024:2910 Important: nodejs security update Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Security Fix(es): * nodejs: CONTINUATION frames DoS (CVE-2024-27983) * nodejs: using the fetch() function to retrieve content from an untrusted URL leads to denial of service (CVE-2024-22025) * nodejs: HTTP Request Smuggling via Content Length Obfuscation (CVE-2024-27982) * nghttp2: CONTINUATION frames DoS (CVE-2024-28182) * c-ares: Out of bounds read in ares__read_line() (CVE-2024-25629) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for nodejs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Security Fix(es): * nodejs: CONTINUATION frames DoS (CVE-2024-27983) * nodejs: using the fetch() function to retrieve content from an untrusted URL leads to denial of service (CVE-2024-22025) * nodejs: HTTP Request Smuggling via Content Length Obfuscation (CVE-2024-27982) * nghttp2: CONTINUATION frames DoS (CVE-2024-28182) * c-ares: Out of bounds read in ares__read_line() (CVE-2024-25629) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms nodejs-16.20.2-8.el9_4.ppc64le.rpm d1b58d9f61e0394e779b77f74634da918f42b3687517669135d46986300b6839 nodejs-docs-16.20.2-8.el9_4.noarch.rpm 09a2e8c6e0929017820d939fa8c48fdea93a67d78060a5cb8da61b72c4c06df7 nodejs-full-i18n-16.20.2-8.el9_4.ppc64le.rpm 6f7346467a3eadfe0e96615999fda7b072558898471890e7e211a5736daa35f6 nodejs-libs-16.20.2-8.el9_4.ppc64le.rpm b75bc2d7849030d2d0b245c3cc25898b48815d7aaa55473198c630587b07c716 npm-8.19.4-1.16.20.2.8.el9_4.ppc64le.rpm 58f78e09a76cdc0c7cf8891f4dedfe8cad10ff1c33f50dd5e4062a5ce1cac07f RLSA-2024:3307 Important: tomcat security and bug fix update Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. Security Fix(es): * Apache Tomcat: HTTP/2 header handling DoS (CVE-2024-24549) * Apache Tomcat: WebSocket DoS with incomplete closing handshake (CVE-2024-23672) Bug Fix(es) and Enhancement(s): * Rebase tomcat to version 9.0.87 (JIRA:Rocky Linux-34815) * Amend tomcat's changelog so that fixed CVEs are mentioned explicitly (JIRA:Rocky Linux-35328) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for tomcat. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. Security Fix(es): * Apache Tomcat: HTTP/2 header handling DoS (CVE-2024-24549) * Apache Tomcat: WebSocket DoS with incomplete closing handshake (CVE-2024-23672) Bug Fix(es) and Enhancement(s): * Rebase tomcat to version 9.0.87 (JIRA:Rocky Linux-34815) * Amend tomcat's changelog so that fixed CVEs are mentioned explicitly (JIRA:Rocky Linux-35328) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms tomcat-9.0.87-1.el9_4.1.noarch.rpm 6486789bfcd216dbb9ebdbd11c28bf8d9458d90e8687aeed1235609a8da810a0 tomcat-admin-webapps-9.0.87-1.el9_4.1.noarch.rpm 1277125340b2842599677ece2535b2fb701affd6bf0c4a3f7e6dcf879ab7faeb tomcat-docs-webapp-9.0.87-1.el9_4.1.noarch.rpm 5ce465ed19e7ce0b812c9aea3dcf8fc7b0a82292b0b1ac6e629bd824b028fed5 tomcat-el-3.0-api-9.0.87-1.el9_4.1.noarch.rpm b31abda8887f5894fae36a62c1e7b18a6da44be8bfdf789da4d8c99c01e1b5e1 tomcat-jsp-2.3-api-9.0.87-1.el9_4.1.noarch.rpm b64ccb24a1da24c847f3cc1dd0cc66a2ec7ee73014e8f0010e287c6d8ac5b4c8 tomcat-lib-9.0.87-1.el9_4.1.noarch.rpm 68f1dd7964f37139dc3c4a996aaddc3fce54c1d587908638e92ce05b4497e4e7 tomcat-servlet-4.0-api-9.0.87-1.el9_4.1.noarch.rpm 312fdf6582a67bc6834d115199fbcb524b1559fc114a9691d4a7cb5e4a326429 tomcat-webapps-9.0.87-1.el9_4.1.noarch.rpm cf07d722e87a9c544a5c9197e64818851479efabb085a268033b58296734333f RLBA-2024:3822 qemu-kvm bug fix update Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Bug Fix(es): * qemu-kvm running Vyatta hits assert when doing KVM_SET_GSI_ROUTING [rhel-9.4.z] (JIRA:Rocky Linux-32837) * qemu crash with kvm_irqchip_commit_routes: Assertion `ret == 0' failed if booting with many virtio disks and vcpus [rhel-9.4.z] (JIRA:Rocky Linux-32990) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qemu-kvm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Bug Fix(es): * qemu-kvm running Vyatta hits assert when doing KVM_SET_GSI_ROUTING [rhel-9.4.z] (JIRA:Rocky Linux-32837) * qemu crash with kvm_irqchip_commit_routes: Assertion `ret == 0' failed if booting with many virtio disks and vcpus [rhel-9.4.z] (JIRA:Rocky Linux-32990) rocky-linux-9-ppc64le-appstream-rpms qemu-guest-agent-8.2.0-11.el9_4.2.ppc64le.rpm d837eb687984ab52d23052426d56a718b34140fdc291626a90fc4f12b6201e1f qemu-img-8.2.0-11.el9_4.2.ppc64le.rpm 2d45b035d306ead76063f588653ddb7c09a73a97befe0db66028c1791b79d620 RLBA-2024:3821 socat bug fix update The socat utility establishes bi-directional byte streams and transfers data between them. The utility can establish streams between a large set of channels, such as files, pipes, devices, and sockets. Bug Fix(es): * socat: Fix peername segfaults in rhel 9.2 EUs/TUS [rhel-9.4.z] (JIRA:Rocky Linux-32914) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for socat. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The socat utility establishes bi-directional byte streams and transfers data between them. The utility can establish streams between a large set of channels, such as files, pipes, devices, and sockets. Bug Fix(es): * socat: Fix peername segfaults in rhel 9.2 EUs/TUS [rhel-9.4.z] (JIRA:Rocky Linux-32914) rocky-linux-9-ppc64le-appstream-rpms socat-1.7.4.1-5.el9_4.2.ppc64le.rpm f457acd7c443e3606a48abedc1c5a884410df1b61664f99403b8a0b63ae8be52 RLSA-2024:3820 Moderate: fence-agents security update The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster. Security Fix(es): * jinja2: accepts keys containing non-attribute characters (CVE-2024-34064) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for fence-agents. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster. Security Fix(es): * jinja2: accepts keys containing non-attribute characters (CVE-2024-34064) rocky-linux-9-ppc64le-appstream-rpms fence-agents-common-4.10.0-62.el9_4.3.noarch.rpm 48b60682729d7741e5de8aaeab79073b822da42d377024dc132cf6f333b11038 fence-agents-compute-4.10.0-62.el9_4.3.ppc64le.rpm caa18ce7c021f027e2cbcc0efcf7cc5b885d6a69f571de86acf5d710a3167aad fence-agents-ibm-powervs-4.10.0-62.el9_4.3.noarch.rpm d1355cd60f55f462eaa9bb76a851544563b3ded179c81c0061038d2b77ae543a fence-agents-ibm-vpc-4.10.0-62.el9_4.3.noarch.rpm d82a6e04fdd3284fa972628e3ae020efd00b30fc3969cba40168ef4e4ceb42af fence-agents-kubevirt-4.10.0-62.el9_4.3.ppc64le.rpm 0cc1170e6576a6fb2161f1cd1a28d463895e150a734aa8fdf1738b79e34592a6 fence-agents-virsh-4.10.0-62.el9_4.3.noarch.rpm 227e0a4ec35157579695fdb2fc6d3d8ad425c81c4be9d216d503d9554c124496 RLSA-2024:3826 Moderate: podman security and bug fix update The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes. Security Fixes: * podman: jose-go: improper handling of highly compressed data (CVE-2024-28180) * podman: golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290) * podman: jose: resource exhaustion (CVE-2024-28176) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for podman. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes. Security Fixes: * podman: jose-go: improper handling of highly compressed data (CVE-2024-28180) * podman: golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290) * podman: jose: resource exhaustion (CVE-2024-28176) rocky-linux-9-ppc64le-appstream-rpms podman-4.9.4-4.el9_4.ppc64le.rpm 6ef41cde73c506cc4e6076dc98497b395ae3d8f5e4589e035cd100b967847b92 podman-docker-4.9.4-4.el9_4.noarch.rpm d0f5ace10efe6e29f1926fee8fc430c205f33949f24a602eb630b920aba772ab podman-plugins-4.9.4-4.el9_4.ppc64le.rpm 750308380f6b8a6e8efe61749592b61168e2f4a492572057995cfc8fb75b0cc7 podman-remote-4.9.4-4.el9_4.ppc64le.rpm 959f60a371486a4a0fd3c093545492a2c91caba55fae593c34e4bb5e46b6e77a podman-tests-4.9.4-4.el9_4.ppc64le.rpm 38e1998ca284e74d140e4cca04c0c0765cc9243b8f644a77e01fbca0aa6d0e93 RLSA-2024:3827 Moderate: buildah security and bug fix update The buildah package provides a tool for facilitating building OCI container images. Among other things, buildah enables you to: Create a working container, either from scratch or using an image as a starting point; Create an image, either from a working container or using the instructions in a Dockerfile; Build both Docker and OCI images. Security Fix(es): * golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290) * jose-go: improper handling of highly compressed data (CVE-2024-28180) * buildah: jose: resource exhaustion (CVE-2024-28176) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for buildah. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The buildah package provides a tool for facilitating building OCI container images. Among other things, buildah enables you to: Create a working container, either from scratch or using an image as a starting point; Create an image, either from a working container or using the instructions in a Dockerfile; Build both Docker and OCI images. Security Fix(es): * golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290) * jose-go: improper handling of highly compressed data (CVE-2024-28180) * buildah: jose: resource exhaustion (CVE-2024-28176) rocky-linux-9-ppc64le-appstream-rpms buildah-1.33.7-2.el9_4.ppc64le.rpm 16ebd3963df98a0c6bcba4210764c839e8700e29eef4508ec99d2b465e97cfab buildah-tests-1.33.7-2.el9_4.ppc64le.rpm 8ab7d04432f50e89253f3b07d16142ab82b7c12bc22be0955754eaa5b9a1e48c RLSA-2024:3830 Moderate: gvisor-tap-vsock security and bug fix update A replacement for libslirp and VPNKit, written in pure Go. It is based on the network stack of gVisor and is used to provide networking for podman-machine virtual machines. Compared to libslirp, gvisor-tap-vsock brings a configurable DNS server and dynamic port forwarding. Security Fix(es): * golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for gvisor-tap-vsock. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list A replacement for libslirp and VPNKit, written in pure Go. It is based on the network stack of gVisor and is used to provide networking for podman-machine virtual machines. Compared to libslirp, gvisor-tap-vsock brings a configurable DNS server and dynamic port forwarding. Security Fix(es): * golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290) rocky-linux-9-ppc64le-appstream-rpms gvisor-tap-vsock-0.7.3-3.el9_4.ppc64le.rpm eadd7ea16fe69dba27e5e37f33555f1fc603071c14e187e13c1e8dc87789d824 RLBA-2024:3833 NetworkManager-libreswan bug fix update This package contains software for integrating the libreswan VPN software with NetworkManager and the GNOME desktop Bug Fix(es): * Implement `rightcert` Support in NetworkManager-libreswan [rhel-9.4.z] (JIRA:Rocky Linux-33372) * [RFE] Support `leftsubnet` in IPSec configuration in NM-libreswan [rhel-9.4.z] (JIRA:Rocky Linux-33376) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for NetworkManager-libreswan. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list This package contains software for integrating the libreswan VPN software with NetworkManager and the GNOME desktop Bug Fix(es): * Implement `rightcert` Support in NetworkManager-libreswan [rhel-9.4.z] (JIRA:Rocky Linux-33372) * [RFE] Support `leftsubnet` in IPSec configuration in NM-libreswan [rhel-9.4.z] (JIRA:Rocky Linux-33376) rocky-linux-9-ppc64le-appstream-rpms NetworkManager-libreswan-1.2.18-3.el9_4.ppc64le.rpm c0d4ff60624e662d21270a0df4c9a0199837cb92600f34f37c4d4f2924e6e764 NetworkManager-libreswan-gnome-1.2.18-3.el9_4.ppc64le.rpm 13ca980c39d1b0f49ab9f7c701ec573132a3f5f2b3aebac4d792044ac7da6aa8 RLBA-2024:3840 golang bug fix update The golang packages provide the Go programming language compiler. Bug Fix(es): * Rebase to 1.21.10 (JIRA:Rocky Linux-35630) * Re-enable CGO for cmd/go [rhel-9.4.z] (JIRA:Rocky Linux-36988) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for golang. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The golang packages provide the Go programming language compiler. Bug Fix(es): * Rebase to 1.21.10 (JIRA:Rocky Linux-35630) * Re-enable CGO for cmd/go [rhel-9.4.z] (JIRA:Rocky Linux-36988) rocky-linux-9-ppc64le-appstream-rpms golang-1.21.10-1.el9_4.ppc64le.rpm f9330540610fdb146ede4203c51a36546633d4fccf2a04623b6be0d280cb0844 golang-bin-1.21.10-1.el9_4.ppc64le.rpm d26e19a4fa1fb150e9622773fd3de4092dc85dd2fbb5493b22ea4f972174ccc1 golang-docs-1.21.10-1.el9_4.noarch.rpm ff69c8140ae0ecb7677ba476815eb08e50967019b9f9707456800a1178856ddf golang-misc-1.21.10-1.el9_4.noarch.rpm 317b9c72191ac2df4e3595710904b7edb5d079abee7ffa36b8ca258dca472b94 golang-src-1.21.10-1.el9_4.noarch.rpm 56f95700962c794033a17bbd1bc7bb1c6027191b013bc5557c02663f7dd2896d golang-tests-1.21.10-1.el9_4.noarch.rpm caaa23292ec0a5f7b2aa16ef632caf22fe814534538393dbd8455956b679aa25 go-toolset-1.21.10-1.el9_4.ppc64le.rpm 6915b5263202f3a08eaeb2ca507c2b44dba0c27742d67aeb7d09481c741fe23d RLBA-2024:3841 rpm-ostree bug fix and enhancement update The rpm-ostree tool binds together the RPM packaging model with the OSTree model of bootable file system trees. It provides commands that can be used both on client systems and on server-side composes. The rpm-ostree-client package provides commands for client systems to perform upgrades and rollbacks. Bug Fix(es): * [9.4.z] Backport wrap of kernel-install for scriptlets(JIRA:Rocky Linux-36085) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rpm-ostree. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The rpm-ostree tool binds together the RPM packaging model with the OSTree model of bootable file system trees. It provides commands that can be used both on client systems and on server-side composes. The rpm-ostree-client package provides commands for client systems to perform upgrades and rollbacks. Bug Fix(es): * [9.4.z] Backport wrap of kernel-install for scriptlets(JIRA:Rocky Linux-36085) rocky-linux-9-ppc64le-appstream-rpms rpm-ostree-2024.3-4.el9_4.ppc64le.rpm 2942586374ff0eee3785eb05553a13faa599995d6d02ff97b023a24b3b1e50b0 rpm-ostree-libs-2024.3-4.el9_4.ppc64le.rpm 7ff5edead5bbb8cf8ce0ded50774b8087726607b31e735b4127fb72f853ca196 RLBA-2024:3983 kernel bug fix update The kernel packages contain the Linux kernel, the core of any Linux operating system. Bug Fix(es): * [DELL 9.4 BUG] - Screen shows garbage sometimes [rhel-9.4.z] (JIRA:Rocky Linux-36534) * cifs - Unable to mount CIFS shares after upgrading to Rocky Linux9.4 (JIRA:Rocky Linux-36743) * [Azure][Rocky Linux-9][MANA]System crash at skbuff when set mtu=100 [rhel-9.4.z] (JIRA:Rocky Linux-37622) * selective backport from perf upstream v6.8 to fix AmpereOne and Nvidia support [rhel-9.4.z] (JIRA:Rocky Linux-34991) * [Intel 9.5 FEAT] [SRF] performance: hwmon: (coretemp) Fix core count limitation [rhel-9.4.z] (JIRA:Rocky Linux-35447) * CNB95: dpll: rebase DPLL to upstream v6.8 [rhel-9.4.z] (JIRA:Rocky Linux-36572) * ice: IRQs being moved to isolated CPUs and causing latency issues [rhel-9.4.z] (JIRA:Rocky Linux-38512) * Bluetooth device disappears from the device list after a few minutes with AX211 [rhel-9.4.z] (JIRA:Rocky Linux-38524) * deadlock on dfs_cache_refresh [rhel-9.4.z] (JIRA:Rocky Linux-38904) * [DELL 9.3 BUG]Unexpected message "integrity: Problem loading X.509 certificate -126" occurred on boot screen. [rhel-9.4.z] (JIRA:Rocky Linux-39933) * [rhel9-rt-debug] BUG: sleeping function called from invalid context at kernel/locking/spinlock_rt.c:46 ( clocksource_mark_unstable) (JIRA:Rocky Linux-9296) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for kernel. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Bug Fix(es): * [DELL 9.4 BUG] - Screen shows garbage sometimes [rhel-9.4.z] (JIRA:Rocky Linux-36534) * cifs - Unable to mount CIFS shares after upgrading to Rocky Linux9.4 (JIRA:Rocky Linux-36743) * [Azure][Rocky Linux-9][MANA]System crash at skbuff when set mtu=100 [rhel-9.4.z] (JIRA:Rocky Linux-37622) * selective backport from perf upstream v6.8 to fix AmpereOne and Nvidia support [rhel-9.4.z] (JIRA:Rocky Linux-34991) * [Intel 9.5 FEAT] [SRF] performance: hwmon: (coretemp) Fix core count limitation [rhel-9.4.z] (JIRA:Rocky Linux-35447) * CNB95: dpll: rebase DPLL to upstream v6.8 [rhel-9.4.z] (JIRA:Rocky Linux-36572) * ice: IRQs being moved to isolated CPUs and causing latency issues [rhel-9.4.z] (JIRA:Rocky Linux-38512) * Bluetooth device disappears from the device list after a few minutes with AX211 [rhel-9.4.z] (JIRA:Rocky Linux-38524) * deadlock on dfs_cache_refresh [rhel-9.4.z] (JIRA:Rocky Linux-38904) * [DELL 9.3 BUG]Unexpected message "integrity: Problem loading X.509 certificate -126" occurred on boot screen. [rhel-9.4.z] (JIRA:Rocky Linux-39933) * [rhel9-rt-debug] BUG: sleeping function called from invalid context at kernel/locking/spinlock_rt.c:46 ( clocksource_mark_unstable) (JIRA:Rocky Linux-9296) rocky-linux-9-ppc64le-appstream-rpms kernel-debug-devel-5.14.0-427.22.1.el9_4.ppc64le.rpm ee5e78b6fb611f6ec7c8d0cf719324470632b4572d19059a2fb61795c8f6ab07 kernel-debug-devel-matched-5.14.0-427.22.1.el9_4.ppc64le.rpm ea525f68317f53f1a3382fffbcb8dfa9aec2e3f1a9cf72410541645622eea424 kernel-devel-5.14.0-427.22.1.el9_4.ppc64le.rpm c8536859f647fb3a6d7bbbe0a4ac0c0ab33bee8bb3f10393e45af3e601ec87a3 kernel-devel-matched-5.14.0-427.22.1.el9_4.ppc64le.rpm 67b82636cb3c22e1bc3506d2976a502d51794a3be476ec010bcdf2be462bf2c5 kernel-doc-5.14.0-427.22.1.el9_4.noarch.rpm 93d09695a1cd4c79b22a17f403fb5ce71ab5da171f7961e07263bdc51de4d9fd kernel-headers-5.14.0-427.22.1.el9_4.ppc64le.rpm 358c7c21b3e4547afbaf7d188dd03d0d1c0815ea7a8ae56f5efe6177f949cab5 perf-5.14.0-427.22.1.el9_4.ppc64le.rpm 8e8113dba2418964b06b46dbcb07415531581ecae87c603ae19b040c7aa0ea14 rtla-5.14.0-427.22.1.el9_4.ppc64le.rpm e322fbc26712816903f583800d876153953b7af1c38b26bb61aefefff94903d4 rv-5.14.0-427.22.1.el9_4.ppc64le.rpm da2f7f0f6725a53f913a9c2391b488b93204e2f81af47a0a74635d33d79dce68 RLBA-2024:3982 selinux-policy bug fix update The selinux-policy packages contain the rules that govern how confined processes run on the system. Bug Fix(es): * selinux prevents qemu-kvm from read access to max_map_count (JIRA:Rocky Linux-36154) * SELinux prevents the qemu-ga processes from reading the /proc/sys/vm/max_map_count file [rhel-9.4.z] (JIRA:Rocky Linux-36291) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for selinux-policy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The selinux-policy packages contain the rules that govern how confined processes run on the system. Bug Fix(es): * selinux prevents qemu-kvm from read access to max_map_count (JIRA:Rocky Linux-36154) * SELinux prevents the qemu-ga processes from reading the /proc/sys/vm/max_map_count file [rhel-9.4.z] (JIRA:Rocky Linux-36291) rocky-linux-9-ppc64le-appstream-rpms selinux-policy-devel-38.1.35-2.el9_4.2.0.2.noarch.rpm 1d4ca026702d6f688abe9a103c258df6cc93acefb9f8901ed3d790b8f371e8f3 RLSA-2024:4078 Important: python3.9 security update Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * python: Path traversal on tempfile.TemporaryDirectory (CVE-2023-6597) * python: The zipfile module is vulnerable to zip-bombs leading to denial of service (CVE-2024-0450) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for python3.9. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * python: Path traversal on tempfile.TemporaryDirectory (CVE-2023-6597) * python: The zipfile module is vulnerable to zip-bombs leading to denial of service (CVE-2024-0450) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms python3-devel-3.9.18-3.el9_4.1.ppc64le.rpm 09975a8449b60f9076ae1c4d25612b93cfd292c8ebcea5faa2271dbab3e439ab python3-tkinter-3.9.18-3.el9_4.1.ppc64le.rpm 21b70e2d526fa8ba1b99f4fc1abf7ee898fe02004b3597e3b63186570bf96405 python-unversioned-command-3.9.18-3.el9_4.1.noarch.rpm d0d68e30a25029016abe57dd40594b0c3c2c3dfd3ec5d3e1562106e010cad0e8 RLSA-2024:3959 Important: flatpak security update Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. Security Fix(es): * flatpak: sandbox escape via RequestBackground portal (CVE-2024-32462) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for flatpak. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. Security Fix(es): * flatpak: sandbox escape via RequestBackground portal (CVE-2024-32462) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms flatpak-1.12.9-1.el9_4.ppc64le.rpm 48460ffa410a14a308aa0fba7a88859e69b9856969c24db8816aff944cdbcda0 flatpak-libs-1.12.9-1.el9_4.ppc64le.rpm e931ccaede91c6692eac0553af8836b8c2a284b16ae5057d6a4986ca0f4bfb31 flatpak-selinux-1.12.9-1.el9_4.noarch.rpm 9a8325519721e0d441ddb9fa187921c455f40a48843d8741ef875099ecb78534 flatpak-session-helper-1.12.9-1.el9_4.ppc64le.rpm 2cc62f99b60698c24b82ea02a08252fc05b53dc13c74c37a9eee8c8e3f0af7a7 RLSA-2024:3999 Important: ghostscript security update The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed. Security Fix(es): * ghostscript: OPVP device arbitrary code execution via custom Driver library (CVE-2024-33871) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for ghostscript. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed. Security Fix(es): * ghostscript: OPVP device arbitrary code execution via custom Driver library (CVE-2024-33871) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms ghostscript-9.54.0-16.el9_4.ppc64le.rpm fc98f929a9c6bc3639652ff939dd42c5e06fa73eda969f8b76550c88a74de35a ghostscript-doc-9.54.0-16.el9_4.noarch.rpm 5bef9a89aacc863d3fd54c34036b3bf65cbe90ddad4df175dbe22a4c964075dd ghostscript-tools-dvipdf-9.54.0-16.el9_4.ppc64le.rpm 824e49646a1049c6838ec8bf137d2ae2cbf0659ac744f27b91aa3365fa693a3a ghostscript-tools-fonts-9.54.0-16.el9_4.ppc64le.rpm d39cacf866c36f63179429784f69b7909c28a9b27c63050113ee6df9cdd75875 ghostscript-tools-printing-9.54.0-16.el9_4.ppc64le.rpm f269494e1fe80d626ef9e8414cbc935d7c379229c23a5c329eb9e406b25ed474 ghostscript-x11-9.54.0-16.el9_4.ppc64le.rpm 17fa73fab962c1c0762c1f5300d5a5c8c0042d9372945383630bf26038a99a7c libgs-9.54.0-16.el9_4.ppc64le.rpm 5708999819a27057f1875561ebed09faaba6395d8abff5c7e18f97d2f4b00cdb RLSA-2024:4077 Important: python3.11 security update Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * python: Path traversal on tempfile.TemporaryDirectory (CVE-2023-6597) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for python3.11. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * python: Path traversal on tempfile.TemporaryDirectory (CVE-2023-6597) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms python3.11-3.11.7-1.el9_4.1.ppc64le.rpm 78245661b83fdea0b62eaa9dd6ed4768b81f48bc354f93ebd06a7484d1cc2deb python3.11-devel-3.11.7-1.el9_4.1.ppc64le.rpm 188900c40a2bc33847349a2dbb529dccbc97c4b67936a624744d2077065f40f8 python3.11-libs-3.11.7-1.el9_4.1.ppc64le.rpm 7a948e258e83dad3fe0bfc91736e420f80beb75c48375d23da2afd6a5720606a python3.11-tkinter-3.11.7-1.el9_4.1.ppc64le.rpm 84f39aa67ec021562f0793f7a4bbb9830015bb34447214b8589505b1d20a67c5 RLSA-2024:3955 Important: firefox security update Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 115.12.0 ESR. Security Fix(es): * firefox: Use-after-free in networking (CVE-2024-5702) * firefox: Use-after-free in JavaScript object transplant (CVE-2024-5688) * firefox: External protocol handlers leaked by timing attack (CVE-2024-5690) * firefox: Sandboxed iframes were able to bypass sandbox restrictions to open a new window (CVE-2024-5691) * firefox: Cross-Origin Image leak via Offscreen Canvas (CVE-2024-5693) * firefox: Memory Corruption in Text Fragments (CVE-2024-5696) * firefox: Memory safety bugs fixed in Firefox 127, Firefox ESR 115.12, and Thunderbird 115.12 (CVE-2024-5700) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for firefox. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 115.12.0 ESR. Security Fix(es): * firefox: Use-after-free in networking (CVE-2024-5702) * firefox: Use-after-free in JavaScript object transplant (CVE-2024-5688) * firefox: External protocol handlers leaked by timing attack (CVE-2024-5690) * firefox: Sandboxed iframes were able to bypass sandbox restrictions to open a new window (CVE-2024-5691) * firefox: Cross-Origin Image leak via Offscreen Canvas (CVE-2024-5693) * firefox: Memory Corruption in Text Fragments (CVE-2024-5696) * firefox: Memory safety bugs fixed in Firefox 127, Firefox ESR 115.12, and Thunderbird 115.12 (CVE-2024-5700) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms firefox-115.12.0-1.el9_4.ppc64le.rpm 9bdb6cc1f6e17dd1b64b210e6047c2fcf5042421c1d657370786d63351744bc5 firefox-x11-115.12.0-1.el9_4.ppc64le.rpm 9181baeb1110f28b94cff3c232b19da1667d8099f7f5fcad5231ad75c3fb88ed RLBA-2024:3995 qemu-kvm bug fix update Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Bug Fix(es): * Qemu hang when quit dst vm after storage migration(nbd+tls) [rhel-9.4.z] (JIRA:Rocky Linux-33754) Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qemu-kvm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Bug Fix(es): * Qemu hang when quit dst vm after storage migration(nbd+tls) [rhel-9.4.z] (JIRA:Rocky Linux-33754) rocky-linux-9-ppc64le-appstream-rpms qemu-guest-agent-8.2.0-11.el9_4.3.ppc64le.rpm d52a3720b39acb36786e9a8fd0e9fbca9a94f85ecce80b93c7466c6029bae8bd qemu-img-8.2.0-11.el9_4.3.ppc64le.rpm 3ecec824dc3b157cc442d851a236becb60c3f13be658fd8b7777ef779ee04b3a RLSA-2024:4002 Important: thunderbird security update Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 115.12.1. Security Fix(es): * thunderbird: Use-after-free in networking (CVE-2024-5702) * thunderbird: Use-after-free in JavaScript object transplant (CVE-2024-5688) * thunderbird: External protocol handlers leaked by timing attack (CVE-2024-5690) * thunderbird: Sandboxed iframes were able to bypass sandbox restrictions to open a new window (CVE-2024-5691) * thunderbird: Cross-Origin Image leak via Offscreen Canvas (CVE-2024-5693) * thunderbird: Memory Corruption in Text Fragments (CVE-2024-5696) * thunderbird: Memory safety bugs fixed in Firefox 127, Firefox ESR 115.12, and Thunderbird 115.12 (CVE-2024-5700) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for thunderbird. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 115.12.1. Security Fix(es): * thunderbird: Use-after-free in networking (CVE-2024-5702) * thunderbird: Use-after-free in JavaScript object transplant (CVE-2024-5688) * thunderbird: External protocol handlers leaked by timing attack (CVE-2024-5690) * thunderbird: Sandboxed iframes were able to bypass sandbox restrictions to open a new window (CVE-2024-5691) * thunderbird: Cross-Origin Image leak via Offscreen Canvas (CVE-2024-5693) * thunderbird: Memory Corruption in Text Fragments (CVE-2024-5696) * thunderbird: Memory safety bugs fixed in Firefox 127, Firefox ESR 115.12, and Thunderbird 115.12 (CVE-2024-5700) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms thunderbird-115.12.1-1.el9_4.ppc64le.rpm d5b76c74d7f50d920c5c22946d8e9a52543f42f10847a99665d0fec717c2ee63 RLSA-2024:4050 Moderate: libreswan security update Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN). Security Fix(es): * libreswan: IKEv1 default AH/ESP responder can crash and restart (CVE-2024-3652) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for libreswan. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN). Security Fix(es): * libreswan: IKEv1 default AH/ESP responder can crash and restart (CVE-2024-3652) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms libreswan-4.12-2.el9_4.1.ppc64le.rpm 6e5a195ade52679f2d5ca221c2d5b498826d1f08d6b88bb05c4a0ec668475756 RLSA-2024:4083 Important: git security update Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Security Fix(es): * git: Recursive clones RCE (CVE-2024-32002) * git: RCE while cloning local repos (CVE-2024-32004) * git: additional local RCE (CVE-2024-32465) * git: insecure hardlinks (CVE-2024-32020) * git: symlink bypass (CVE-2024-32021) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for git. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Security Fix(es): * git: Recursive clones RCE (CVE-2024-32002) * git: RCE while cloning local repos (CVE-2024-32004) * git: additional local RCE (CVE-2024-32465) * git: insecure hardlinks (CVE-2024-32020) * git: symlink bypass (CVE-2024-32021) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms git-2.43.5-1.el9_4.ppc64le.rpm cb6748f486dfac9ff4d03411cc05f6453a3b3f96db4d5353c7ffd0dd35582efe git-all-2.43.5-1.el9_4.noarch.rpm 25b84903a2b7def490442e114a2ba1e252d4e4c95e303ad03546bf9d18345a94 git-core-2.43.5-1.el9_4.ppc64le.rpm f13d8f86353075c3a6cf6f14e14a047d8e667663051bc237ce9628baa1bff5fb git-core-doc-2.43.5-1.el9_4.noarch.rpm 47ed10ce165c4988912d2a942b94b3b1a2befd965844c71b2e535c8bee1a9757 git-credential-libsecret-2.43.5-1.el9_4.ppc64le.rpm fb9425785050fb9f38c32d0880ec81d265f4dec7c479165164ebd3fc60ce70e7 git-daemon-2.43.5-1.el9_4.ppc64le.rpm 12cdf495dd1e93e0f6ae108a9916d9a0f2c435c4ac63fe4a605e262002fbed73 git-email-2.43.5-1.el9_4.noarch.rpm 2b6e20268b81eb0a5b27593c8d9a844b73090fb1ef0e5704b5fbc5a3ae7c3c28 git-gui-2.43.5-1.el9_4.noarch.rpm 28f7cea34e8a6cefd3ffa8b99874aaf102ee3eac2965f1499a5f68804f551eca git-instaweb-2.43.5-1.el9_4.noarch.rpm 23ce06e42b207d2c5df787ca81cff85f8edf0ab82dfe2cb3e03c78e0834bd132 gitk-2.43.5-1.el9_4.noarch.rpm 77e5c18ea84f4c54a5d0b6b45b465c5956a67f9849ded0a22fa811d8472f857e git-subtree-2.43.5-1.el9_4.ppc64le.rpm afa63285d280cebaa13559cd8e36aa7cb3588214de87fd17a25adb25b4d088c0 git-svn-2.43.5-1.el9_4.noarch.rpm a80098af57e692d63058ef33b891732b3ec087b091e36dcc5aa0c5e4ed8c0715 gitweb-2.43.5-1.el9_4.noarch.rpm 0112ebde98f4b70cd1a6d39fb1098d69c2cb93231f92334d1a18c192d96f6e6f perl-Git-2.43.5-1.el9_4.noarch.rpm e0476211bb7e534dcfafc4a6f7efb6537d28fff2c7f31719be75e2be17bfe83c perl-Git-SVN-2.43.5-1.el9_4.noarch.rpm 74af8bc2f2fa67bcf371ea3c05b4c0aeec5b05fff65dc343430b535cd4f40bda RLSA-2024:4165 Important: pki-core security update The Public Key Infrastructure (PKI) Core contains fundamental packages required by Rocky Enterprise Software Foundation Certificate System. Security Fix(es): * dogtag ca: token authentication bypass vulnerability (CVE-2023-4727) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for pki-core. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The Public Key Infrastructure (PKI) Core contains fundamental packages required by Rocky Enterprise Software Foundation Certificate System. Security Fix(es): * dogtag ca: token authentication bypass vulnerability (CVE-2023-4727) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms idm-pki-acme-11.5.0-2.el9_4.noarch.rpm 1e8b80befc37d0e51d55e6f245e95ecc03f0c4972193eb4244c4043b30c37cbe idm-pki-base-11.5.0-2.el9_4.noarch.rpm 941b0e8ab1e39a2d682d9c3ae386805541bcb70d4c5dcadc8cb5469027866296 idm-pki-ca-11.5.0-2.el9_4.noarch.rpm 0c5e25e9d180c47530306f73313cb43e8fdcc1a6614a50e5a6760c069aa074ce idm-pki-est-11.5.0-2.el9_4.noarch.rpm c28c722b64a4827e17cb9ed11a8f777248c8eedcec1abf2c3bdd8d340d00009c idm-pki-java-11.5.0-2.el9_4.noarch.rpm 72790b48c935e221766118978be18a91f4e5754f107727186df52d02e28bbd65 idm-pki-kra-11.5.0-2.el9_4.noarch.rpm db035c01641c131e8622c5cc95c8944cba617fa9c12b6ec2b8e7d564c94ed457 idm-pki-server-11.5.0-2.el9_4.noarch.rpm ee7ad84da3ad56c75625210d85c47cf5087de70ee9cc7c752c97cf3f4487e407 idm-pki-tools-11.5.0-2.el9_4.ppc64le.rpm 9e9a4eb241408c71f20af718b5b605c11e4297557f299ef8c27d8c066580b399 python3-idm-pki-11.5.0-2.el9_4.noarch.rpm 64ed511faba53264af8a77e26a70934395c6473a4393ce3de59b5d05700d8ff1 RLSA-2024:4349 Moderate: kernel security and bug fix update The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context (CVE-2023-52626) * kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset (CVE-2024-26801) * kernel: crypto: qat - resolve race condition during AER recovery (CVE-2024-26974) * kernel: xen-netfront: Add missing skb_mark_for_recycle (CVE-2024-27393) * kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups (CVE-2023-52667) * kernel: smb: client: fix UAF in smb2_reconnect_server() (CVE-2024-35870) * kernel: net/mlx5: Properly link new fs rules into the tree (CVE-2024-35960) * kernel: net: hns3: do not allow call hns3_nic_net_open repeatedly (CVE-2021-47400) Bug Fix(es): * cifs - kernel panic with cifs_put_smb_ses (JIRA:Rocky Linux-28943) * BUG: unable to handle page fault for address: ff16bf752f593ff8 [rhel-9.4.z] (JIRA:Rocky Linux-35672) * [HPE 9.4 Bug] Request merge of AMD address translation library patch series [rhel-9.4.z] (JIRA:Rocky Linux-36220) * [Rocky Linux9] kernel BUG at lib/list_debug.c:51! [rhel-9.4.z] (JIRA:Rocky Linux-36687) * ice: DPLL-related fixes [rhel-9.4.z] (JIRA:Rocky Linux-36716) * CNB95: net/sched: update TC core to upstream v6.8 [rhel-9.4.z] (JIRA:Rocky Linux-37641) * IPv6: SR: backport fixes from upstream [rhel-9.4.z] (JIRA:Rocky Linux-37669) * [RFE] Backport tmpfs noswap mount option [rhel-9.4.z] (JIRA:Rocky Linux-38252) * Isolated cores causing issues on latest Rocky Linux9.4 kernel and not functioning as desired. [rhel-9.4.z] (JIRA:Rocky Linux-38595) * [ice] Add automatic VF reset on Tx MDD events [rhel-9.4.z] (JIRA:Rocky Linux-39083) * [HPEMC Rocky Linux 9.4 REGRESSION] turbostat: turbostat broken on 10+ sockets. [rhel-9.4.z] (JIRA:Rocky Linux-34953) * bnx2x: fix crashes in PCI error handling, resource leaks [rhel-9.4.z] (JIRA:Rocky Linux-43272) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for kernel. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context (CVE-2023-52626) * kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset (CVE-2024-26801) * kernel: crypto: qat - resolve race condition during AER recovery (CVE-2024-26974) * kernel: xen-netfront: Add missing skb_mark_for_recycle (CVE-2024-27393) * kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups (CVE-2023-52667) * kernel: smb: client: fix UAF in smb2_reconnect_server() (CVE-2024-35870) * kernel: net/mlx5: Properly link new fs rules into the tree (CVE-2024-35960) * kernel: net: hns3: do not allow call hns3_nic_net_open repeatedly (CVE-2021-47400) Bug Fix(es): * cifs - kernel panic with cifs_put_smb_ses (JIRA:Rocky Linux-28943) * BUG: unable to handle page fault for address: ff16bf752f593ff8 [rhel-9.4.z] (JIRA:Rocky Linux-35672) * [HPE 9.4 Bug] Request merge of AMD address translation library patch series [rhel-9.4.z] (JIRA:Rocky Linux-36220) * [Rocky Linux9] kernel BUG at lib/list_debug.c:51! [rhel-9.4.z] (JIRA:Rocky Linux-36687) * ice: DPLL-related fixes [rhel-9.4.z] (JIRA:Rocky Linux-36716) * CNB95: net/sched: update TC core to upstream v6.8 [rhel-9.4.z] (JIRA:Rocky Linux-37641) * IPv6: SR: backport fixes from upstream [rhel-9.4.z] (JIRA:Rocky Linux-37669) * [RFE] Backport tmpfs noswap mount option [rhel-9.4.z] (JIRA:Rocky Linux-38252) * Isolated cores causing issues on latest Rocky Linux9.4 kernel and not functioning as desired. [rhel-9.4.z] (JIRA:Rocky Linux-38595) * [ice] Add automatic VF reset on Tx MDD events [rhel-9.4.z] (JIRA:Rocky Linux-39083) * [HPEMC Rocky Linux 9.4 REGRESSION] turbostat: turbostat broken on 10+ sockets. [rhel-9.4.z] (JIRA:Rocky Linux-34953) * bnx2x: fix crashes in PCI error handling, resource leaks [rhel-9.4.z] (JIRA:Rocky Linux-43272) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms kernel-debug-devel-5.14.0-427.24.1.el9_4.ppc64le.rpm dca6f1b081bb7910577fb0a4ced365627e58d217b728a3a9b5559c044b115231 kernel-debug-devel-matched-5.14.0-427.24.1.el9_4.ppc64le.rpm 052b5b38b416d0ad5f96b2c210c1c1950d1112d97c41ce67e8688409d326fefc kernel-devel-5.14.0-427.24.1.el9_4.ppc64le.rpm 12f5fff4c16dba4e00b7bc8e0bb798b1e8447eaf585adc8eb9f773b4a77ee0bc kernel-devel-matched-5.14.0-427.24.1.el9_4.ppc64le.rpm 845894bf34b6156e17524df222a55994b932163cdad680c7befb88fa9dba0626 kernel-doc-5.14.0-427.24.1.el9_4.noarch.rpm 0901534d845a71bcca65242bf95fd4fb1922842dc91572ab43a0af9b458e2129 kernel-headers-5.14.0-427.24.1.el9_4.ppc64le.rpm c8b6bd40f513dfd0394c9fc077f757f6a9d0dc9cc018a75c1bc34b8a1d12d9b9 perf-5.14.0-427.24.1.el9_4.ppc64le.rpm af907ba4ba35b432ff52c8f2f09264c673ad45955574f7fcb4a9a039c507b26f rtla-5.14.0-427.24.1.el9_4.ppc64le.rpm 70b6129b604949e5c187d5fd52654e8b2420eec1e1449c4683d332acc86e286d rv-5.14.0-427.24.1.el9_4.ppc64le.rpm 6e56f5b74ec6e30c5dc1f2de2a71d52c0b064599a9d1a43ab51288d4dd7c04ae RLSA-2024:4457 Moderate: openssh security update OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server. Security Fix(es): * openssh: Possible remote code execution due to a race condition in signal handling affecting Rocky Linux 9 (CVE-2024-6409) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for openssh. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server. Security Fix(es): * openssh: Possible remote code execution due to a race condition in signal handling affecting Rocky Linux 9 (CVE-2024-6409) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms openssh-askpass-8.7p1-38.el9_4.4.ppc64le.rpm 74bf6dc30facc85e212112baa5b000bad1f401eb1c8b021bef29cbc9c0688dc4 pam_ssh_agent_auth-0.10.4-5.38.el9_4.4.ppc64le.rpm 9e77445498c3eda1eebc7578b885de17ce0807875e106ba4319e5df507f84942 RLSA-2024:4450 Important: dotnet8.0 security update .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.107 and Runtime 8.0.7. Security Fix(es): * dotnet: DoS in System.Text.Json (CVE-2024-30105) * dotnet: DoS in ASP.NET Core 8 (CVE-2024-35264) * dotnet: DoS when parsing X.509 Content and ObjectIdentifiers (CVE-2024-38095) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for dotnet8.0. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.107 and Runtime 8.0.7. Security Fix(es): * dotnet: DoS in System.Text.Json (CVE-2024-30105) * dotnet: DoS in ASP.NET Core 8 (CVE-2024-35264) * dotnet: DoS when parsing X.509 Content and ObjectIdentifiers (CVE-2024-38095) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms aspnetcore-runtime-8.0-8.0.7-1.el9_4.ppc64le.rpm 6a522ecbcdb83afe82a938c874c7b05777d86c05a6cd80460647d658bb5d4912 aspnetcore-runtime-dbg-8.0-8.0.7-1.el9_4.ppc64le.rpm 9ae77f47e7fa4d257cfab260bdf1dc3f6b5f4cd604659e3510d7fe7b35349e5c aspnetcore-targeting-pack-8.0-8.0.7-1.el9_4.ppc64le.rpm dcedb379af9bf5087d1eca3d5fa1ce84b782845493406df0dbf4e8683b77d33a dotnet-apphost-pack-8.0-8.0.7-1.el9_4.ppc64le.rpm 32e021a183b47ac04dfd4128fa26c69051e82ec47512aa0248c3b08d858d1b1b dotnet-host-8.0.7-1.el9_4.ppc64le.rpm c06f56f34ac4773c1eb2c2d704f809d3b1ea9d04304f60145782b049071aedd8 dotnet-hostfxr-8.0-8.0.7-1.el9_4.ppc64le.rpm b991482c57f9ea59d7b91a7804b86fb85df8d09db1400f03420c3b34413ec323 dotnet-runtime-8.0-8.0.7-1.el9_4.ppc64le.rpm b7c5ad35bb6d141f9bc192b90791d83e85128905f69ba52843282254e97f7a57 dotnet-runtime-dbg-8.0-8.0.7-1.el9_4.ppc64le.rpm b360c4bffd6832a06c48fc193d4da3342ad33e2fba12f32a186c9fc505a5a0f2 dotnet-sdk-8.0-8.0.107-1.el9_4.ppc64le.rpm 4380b9083f9cad3a03e69ecdd06d00d3b41c038b036869411a3457aac7ebcee9 dotnet-sdk-dbg-8.0-8.0.107-1.el9_4.ppc64le.rpm fd64b17de57abd8582bd8159d0833a5f3a53754a750dc6507348d351cb7d3bee dotnet-targeting-pack-8.0-8.0.7-1.el9_4.ppc64le.rpm c1fcbec5deb965ef4520d66835ef5356cd7abe916fc8a4ab41d7e0b6c72db66b dotnet-templates-8.0-8.0.107-1.el9_4.ppc64le.rpm a6f4b52f3b5f4fb58fe6bb5a794570e50d3f6bdb5986f1d866c4c976c8a8e4d9 netstandard-targeting-pack-2.1-8.0.107-1.el9_4.ppc64le.rpm 12c1156827d8bb4faa7d6d08421affa186b35f5bdf7e85f0830df50b091b5760 RLSA-2024:4212 Moderate: golang security update The golang packages provide the Go programming language compiler. Security Fix(es): * golang: archive/zip: Incorrect handling of certain ZIP files (CVE-2024-24789) * golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for golang. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The golang packages provide the Go programming language compiler. Security Fix(es): * golang: archive/zip: Incorrect handling of certain ZIP files (CVE-2024-24789) * golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms golang-1.21.11-1.el9_4.ppc64le.rpm aad23828dba3694538905bc3e2a243bb20c758cff4513d458484b8351daa736b golang-bin-1.21.11-1.el9_4.ppc64le.rpm b42a9e194ab7cfdce71a3b189ff62b2f9b8b9b68d9687290299879bcf4031527 golang-docs-1.21.11-1.el9_4.noarch.rpm d60529cf51d0b918c63e86e794f92736cb8344e25e37bad6aaf998e39baf8906 golang-misc-1.21.11-1.el9_4.noarch.rpm 8eb46487eaaea0d9fa339fb74bb2a3bede2a2db9eee60ea541981bd40787d10a golang-src-1.21.11-1.el9_4.noarch.rpm 623fbee54cb598e52c68a3b24cf59c9cd01e66466f43e0be238e020163ff1c4b golang-tests-1.21.11-1.el9_4.noarch.rpm f019ebf7d32fc5f45a368baf4babf5ee1b97c51d61a0f95cc19137e6cd802e0c go-toolset-1.21.11-1.el9_4.ppc64le.rpm 052f0c9e1ce109043ff7bc28e824684c9544fa569d02a7d0f07986a8a35f629a RLSA-2024:4500 Important: firefox security update Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. Security Fix(es): * Mozilla: Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13, and Thunderbird 115.13 (CVE-2024-6604) * Mozilla: Race condition in permission assignment (CVE-2024-6601) * Mozilla: Memory corruption in thread creation (CVE-2024-6603) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for firefox. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. Security Fix(es): * Mozilla: Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13, and Thunderbird 115.13 (CVE-2024-6604) * Mozilla: Race condition in permission assignment (CVE-2024-6601) * Mozilla: Memory corruption in thread creation (CVE-2024-6603) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms firefox-115.13.0-3.el9_4.ppc64le.rpm b089366f3abdd8d979afa51351cea01925ba3011436399ec1863d6079e9715ec firefox-x11-115.13.0-3.el9_4.ppc64le.rpm 6698cbcda3c26e1cdffbc26c86e186046669238e4e1fa5af44ebdfb262fcea97 RLSA-2024:4573 Important: java-21-openjdk security update The java-21-openjdk packages provide the OpenJDK 21 Java Runtime Environment and the OpenJDK 21 Java Software Development Kit. Security Fix(es): * OpenJDK: RangeCheckElimination array index overflow (8323231) (CVE-2024-21147) * OpenJDK: potential UTF8 size overflow (8314794) (CVE-2024-21131) * OpenJDK: Excessive symbol length can lead to infinite loop (8319859) (CVE-2024-21138) * OpenJDK: Range Check Elimination (RCE) pre-loop limit overflow (8320548) (CVE-2024-21140) * OpenJDK: Out-of-bounds access in 2D image handling (8324559) (CVE-2024-21145) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for java-21-openjdk. This update affects Rocky Linux 8, Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The java-21-openjdk packages provide the OpenJDK 21 Java Runtime Environment and the OpenJDK 21 Java Software Development Kit. Security Fix(es): * OpenJDK: RangeCheckElimination array index overflow (8323231) (CVE-2024-21147) * OpenJDK: potential UTF8 size overflow (8314794) (CVE-2024-21131) * OpenJDK: Excessive symbol length can lead to infinite loop (8319859) (CVE-2024-21138) * OpenJDK: Range Check Elimination (RCE) pre-loop limit overflow (8320548) (CVE-2024-21140) * OpenJDK: Out-of-bounds access in 2D image handling (8324559) (CVE-2024-21145) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms java-21-openjdk-21.0.4.0.7-1.el9.ppc64le.rpm 20461c5263931a32afc61f33cdcd509e43eaa2cfabb5936db366a55d4704fadf java-21-openjdk-demo-21.0.4.0.7-1.el9.ppc64le.rpm 9e0ec7435fff578a9e4f97e7d00740e7bdb16864d4bc790e28873535572abcef java-21-openjdk-devel-21.0.4.0.7-1.el9.ppc64le.rpm cc78b4f5f7c5d0b1483ad677f5fb5c6b7aedc15906270e95a7e7ef1410beb758 java-21-openjdk-headless-21.0.4.0.7-1.el9.ppc64le.rpm f0268393db04072be442fc9f7c97a80355cda81052599a220d0ea9e0f20f8bc8 java-21-openjdk-javadoc-21.0.4.0.7-1.el9.ppc64le.rpm 1d92d03cf99fcb659c5a04dfc1d8483b1439a24f5661b122594ec689dfd6e4b6 java-21-openjdk-javadoc-zip-21.0.4.0.7-1.el9.ppc64le.rpm 7986497d4ff9144396fbd9a6d704cb8dbb5c54c0d4428306924bebaea1d46da3 java-21-openjdk-jmods-21.0.4.0.7-1.el9.ppc64le.rpm 77de995ff29c182022cb024eff3795a351e9c58594c219399f868a5734fab963 java-21-openjdk-src-21.0.4.0.7-1.el9.ppc64le.rpm f5579003c496f063e2be49a9cbacf48cddd57709f08965548e19ccb1ef7c8c51 java-21-openjdk-static-libs-21.0.4.0.7-1.el9.ppc64le.rpm 7a4373c82f7acec0d26bc99eae45da0867d12f39301b31c362768a86050e0b27 RLSA-2024:4583 Important: kernel security update The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: TIPC message reassembly use-after-free remote code execution vulnerability (CVE-2024-36886) * kernel: ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port() (CVE-2021-47548) * kernel: net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg (CVE-2021-47596) * kernel: vt: fix memory overlapping when deleting chars in the buffer (CVE-2022-48627) * kernel: can: j1939: prevent deadlock by changing j1939_socks_lock to rwlock (CVE-2023-52638) * kernel: mm/vmscan: fix a bug calling wakeup_kswapd() with a wrong zone index (CVE-2024-26783) * kernel: net/mlx5e: Use a memory barrier to enforce PTP WQ xmit submission tracking occurs after populating the metadata_map (CVE-2024-26858) * kernel: netfilter: nf_tables: use timestamp to check for set element timeout (CVE-2024-27397) * kernel: nvme: fix reconnection fail due to reserved tag allocation (CVE-2024-27435) * kernel: net: ena: Fix incorrect descriptor free behavior (CVE-2024-35958) * kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). (CVE-2024-36904) * kernel: lib/test_hmm.c: handle src_pfns and dst_pfns allocation failure (CVE-2024-38543) * kernel: r8169: Fix possible ring buffer corruption on fragmented Tx packets. (CVE-2024-38586) * kernel: net: micrel: Fix receiving the timestamp in the frame for lan8841 (CVE-2024-38593) * kernel: netfilter: tproxy: bail out if IP has been disabled on the device (CVE-2024-36270) * kernel: octeontx2-af: avoid off-by-one read from userspace (CVE-2024-36957) * kernel: blk-cgroup: fix list corruption from resetting io stat (CVE-2024-38663) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for kernel. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: TIPC message reassembly use-after-free remote code execution vulnerability (CVE-2024-36886) * kernel: ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port() (CVE-2021-47548) * kernel: net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg (CVE-2021-47596) * kernel: vt: fix memory overlapping when deleting chars in the buffer (CVE-2022-48627) * kernel: can: j1939: prevent deadlock by changing j1939_socks_lock to rwlock (CVE-2023-52638) * kernel: mm/vmscan: fix a bug calling wakeup_kswapd() with a wrong zone index (CVE-2024-26783) * kernel: net/mlx5e: Use a memory barrier to enforce PTP WQ xmit submission tracking occurs after populating the metadata_map (CVE-2024-26858) * kernel: netfilter: nf_tables: use timestamp to check for set element timeout (CVE-2024-27397) * kernel: nvme: fix reconnection fail due to reserved tag allocation (CVE-2024-27435) * kernel: net: ena: Fix incorrect descriptor free behavior (CVE-2024-35958) * kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). (CVE-2024-36904) * kernel: lib/test_hmm.c: handle src_pfns and dst_pfns allocation failure (CVE-2024-38543) * kernel: r8169: Fix possible ring buffer corruption on fragmented Tx packets. (CVE-2024-38586) * kernel: net: micrel: Fix receiving the timestamp in the frame for lan8841 (CVE-2024-38593) * kernel: netfilter: tproxy: bail out if IP has been disabled on the device (CVE-2024-36270) * kernel: octeontx2-af: avoid off-by-one read from userspace (CVE-2024-36957) * kernel: blk-cgroup: fix list corruption from resetting io stat (CVE-2024-38663) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms kernel-debug-devel-5.14.0-427.26.1.el9_4.ppc64le.rpm bf0df433eda8ca596fca4e95773b81d3a29bd751ad6a8593aee0413481991587 kernel-debug-devel-matched-5.14.0-427.26.1.el9_4.ppc64le.rpm e7ff9e6a2710f8e4b97f29a0db7c4f7254b9887679cf0be24d2e496607c7a1ac kernel-devel-5.14.0-427.26.1.el9_4.ppc64le.rpm 6702d10c0ad7b546ae3b6c40ecaa213291858582686d3b5db1775da46eba8e19 kernel-devel-matched-5.14.0-427.26.1.el9_4.ppc64le.rpm fd6b5ca1e91346de802225d7cefbbf7f5a39004dd44dc0374b6c4fc49e4108c7 kernel-doc-5.14.0-427.26.1.el9_4.noarch.rpm 929085c2d0686fa032d24108a5e4f8327d5b47bc83412c316c72f6dd7ae3507d kernel-headers-5.14.0-427.26.1.el9_4.ppc64le.rpm 8bfc4f68488489b5e3818780086f13c261283b38ce2ae75ed7fcad75adee5b4e perf-5.14.0-427.26.1.el9_4.ppc64le.rpm 67becd5c1693f92f8c15ccd437f55f556353b5d124ee810d34bc25a90f6fda32 rtla-5.14.0-427.26.1.el9_4.ppc64le.rpm d4f5c6ee1d4ca44baa069f4d540f6d287a894ec5b1f628b1dc6d3fb2cef8c7c4 rv-5.14.0-427.26.1.el9_4.ppc64le.rpm df7ed159c0553f5b721d982434958cb69d71834614c115feb8ae565223d6f702 RLSA-2024:4623 Important: qt5-qtbase security update Qt is a software toolkit for developing applications. The qt5-base packages contain base tools for string, xml, and network handling in Qt. Security Fix(es): * qtbase: qtbase: Delay any communication until encrypted() can be responded to (CVE-2024-39936) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for qt5-qtbase. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Qt is a software toolkit for developing applications. The qt5-base packages contain base tools for string, xml, and network handling in Qt. Security Fix(es): * qtbase: qtbase: Delay any communication until encrypted() can be responded to (CVE-2024-39936) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms qt5-qtbase-5.15.9-10.el9_4.ppc64le.rpm 4d3489c82010dacd95d7be4344da015eb7c793fc02ad05f37cb23a27b7189fde qt5-qtbase-common-5.15.9-10.el9_4.noarch.rpm 0a00886aeb716a385de60c07c2d9f36e475bff80dc231a8fb6d572c4b551448b qt5-qtbase-devel-5.15.9-10.el9_4.ppc64le.rpm 18d2da4c42430f046f5ff0bff37864c96903d6623c9fa0881fe2c1c89d836b26 qt5-qtbase-examples-5.15.9-10.el9_4.ppc64le.rpm 1dbbaed237bbe5b1d68f05d938cc41b8cc1b242db20db3eb411c05d8a22d6a93 qt5-qtbase-gui-5.15.9-10.el9_4.ppc64le.rpm 9ed285387407cefba120e608551ad4eb232397d7ff5ee8b61f988be8d12ca0ff qt5-qtbase-mysql-5.15.9-10.el9_4.ppc64le.rpm d47c23f75f5975c21c858360fe61c365acbf8fa3b3d3150a79ea0019eee04eee qt5-qtbase-odbc-5.15.9-10.el9_4.ppc64le.rpm ecc47a1d59ea3aa9fd4897747fe3adf832147e6a69d9332288613a9caa61c192 qt5-qtbase-postgresql-5.15.9-10.el9_4.ppc64le.rpm 1be1fe47f60aa7876113dd362e1fafa6d8aa4056c4afed6e28d375b149c28a27 qt5-qtbase-private-devel-5.15.9-10.el9_4.ppc64le.rpm 56d1b41a7de016694c5347d2c75e1ca5600c833b7a57033623e10a574019fde4 RLSA-2024:4502 Important: skopeo security update The skopeo command lets you inspect images from container image registries, get images and image layers, and use signatures to create and verify files. Security Fix(es): * golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for skopeo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The skopeo command lets you inspect images from container image registries, get images and image layers, and use signatures to create and verify files. Security Fix(es): * golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms skopeo-1.14.3-3.el9_4.ppc64le.rpm 43e80e879d7bea29c1a47b203f9ab7fcf7afcf5fa9ec3bbf94e616d6466b9487 skopeo-tests-1.14.3-3.el9_4.ppc64le.rpm 3d365a9d59a302f8007586fffa2cc46e70854d952ce5cc92fcff1d62906a2ffa RLSA-2024:4624 Important: thunderbird security update Mozilla Thunderbird is a standalone mail and newsgroup client. Security Fix(es): * Mozilla: Race condition in permission assignment (CVE-2024-6601) * Mozilla: Memory corruption in thread creation (CVE-2024-6603) * Mozilla: Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13, and Thunderbird 115.13 (CVE-2024-6604) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for thunderbird. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Thunderbird is a standalone mail and newsgroup client. Security Fix(es): * Mozilla: Race condition in permission assignment (CVE-2024-6601) * Mozilla: Memory corruption in thread creation (CVE-2024-6603) * Mozilla: Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13, and Thunderbird 115.13 (CVE-2024-6604) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms thunderbird-115.13.0-3.el9_4.ppc64le.rpm 4e6a4c706a6c07788684be7eae0087736f035d01b837ee77489f79018b0c413a RLSA-2024:4726 Important: httpd security update The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * httpd: Improper escaping of output in mod_rewrite (CVE-2024-38475) * httpd: Substitution encoding issue in mod_rewrite (CVE-2024-38474) * httpd: null pointer dereference in mod_proxy (CVE-2024-38477) * httpd: Potential SSRF in mod_rewrite (CVE-2024-39573) * httpd: Encoding problem in mod_proxy (CVE-2024-38473) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for httpd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * httpd: Improper escaping of output in mod_rewrite (CVE-2024-38475) * httpd: Substitution encoding issue in mod_rewrite (CVE-2024-38474) * httpd: null pointer dereference in mod_proxy (CVE-2024-38477) * httpd: Potential SSRF in mod_rewrite (CVE-2024-39573) * httpd: Encoding problem in mod_proxy (CVE-2024-38473) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms httpd-2.4.57-11.el9_4.ppc64le.rpm 30914b60632c8bfb96d9de889557c629d14502927488654f040b70147c818a30 httpd-core-2.4.57-11.el9_4.ppc64le.rpm b7b2ac6c03293449a9b017a4e8d819bcff54787e0d448c7eb9a3ef280599dcf0 httpd-devel-2.4.57-11.el9_4.ppc64le.rpm 7141bed5cf054275d54e6c58440733f2764f5684f46967eaea93a45eed1add50 httpd-filesystem-2.4.57-11.el9_4.noarch.rpm 6ee4fd465f8a04ff1f6b25dde11311958b7e888572b8cc5c0cb0be722e3b538e httpd-manual-2.4.57-11.el9_4.noarch.rpm 21c834b5a13e6545517db4c24c5ca7a8abdb869a0ac7e4193e26603d16be1bc0 httpd-tools-2.4.57-11.el9_4.ppc64le.rpm a90115f61f153f71f0eb28e3093ac95597a833a9ac0ffa3af7eef2449b085ac0 mod_ldap-2.4.57-11.el9_4.ppc64le.rpm b3590e48bf28e3ff22de38509dad1aed5aed0288c702eeebf55466b9e6172cdd mod_lua-2.4.57-11.el9_4.ppc64le.rpm 667e9d185113e8d1de43ae594a57d359ff37a9069644558a292d756e7e5694d4 mod_proxy_html-2.4.57-11.el9_4.ppc64le.rpm e9722f58f988b29b3d86e6f0459f0575ddb91ff1353f98a60ed3a0fc32decba4 mod_session-2.4.57-11.el9_4.ppc64le.rpm 28eed1f61cc5faac8ea58045e73c68ce99e911a48db47eb208e5da09c8aa18ab mod_ssl-2.4.57-11.el9_4.ppc64le.rpm ef2c74f60be86fcdcb60b272450f9aa3c59b2d5688ff7785c531e5be4a9d54c4 RLSA-2024:4861 Moderate: squid security update Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Security Fix(es): * squid: vulnerable to a Denial of Service attack against Cache Manager error responses (CVE-2024-23638) * squid: Out-of-bounds write error may lead to Denial of Service (CVE-2024-37894) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for squid. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Security Fix(es): * squid: vulnerable to a Denial of Service attack against Cache Manager error responses (CVE-2024-23638) * squid: Out-of-bounds write error may lead to Denial of Service (CVE-2024-37894) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms squid-5.5-13.el9_4.ppc64le.rpm faa6747f2111f84a0c1405856eaea7131cd0ffdfc5261dd060d4768aba9a0b50 RLSA-2024:4928 Moderate: kernel security update The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: block: null pointer dereference in ioctl.c when length and logical block size are misaligned (CVE-2023-52458) * kernel: ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found() (CVE-2024-26773) * kernel: bpf: Fix racing between bpf_timer_cancel_and_free and bpf_timer_cancel (CVE-2024-26737) * kernel: dm: call the resume method on internal suspend (CVE-2024-26880) * kernel: net/ipv6: avoid possible UAF in ip6_route_mpath_notify() (CVE-2024-26852) * kernel: Squashfs: check the inode number is not the invalid value of zero (CVE-2024-26982) * kernel: nfp: flower: handle acti_netdevs allocation failure (CVE-2024-27046) * kernel: octeontx2-af: Use separate handlers for interrupts (CVE-2024-27030) * kernel: icmp: prevent possible NULL dereferences from icmp_build_probe() (CVE-2024-35857) * kernel: mlxbf_gige: call request_irq() after NAPI initialized (CVE-2024-35907) * kernel: mlxbf_gige: stop interface during shutdown (CVE-2024-35885) * kernel: scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() (CVE-2023-52809) * kernel: can: j1939: j1939_netdev_start(): fix UAF for rx_kref of j1939_priv (CVE-2021-47459) * kernel: scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (CVE-2024-36924) * kernel: scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (CVE-2024-36952) * kernel: net: amd-xgbe: Fix skb data length underflow (CVE-2022-48743) * kernel: epoll: be better about file lifetimes (CVE-2024-38580) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for kernel. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: block: null pointer dereference in ioctl.c when length and logical block size are misaligned (CVE-2023-52458) * kernel: ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found() (CVE-2024-26773) * kernel: bpf: Fix racing between bpf_timer_cancel_and_free and bpf_timer_cancel (CVE-2024-26737) * kernel: dm: call the resume method on internal suspend (CVE-2024-26880) * kernel: net/ipv6: avoid possible UAF in ip6_route_mpath_notify() (CVE-2024-26852) * kernel: Squashfs: check the inode number is not the invalid value of zero (CVE-2024-26982) * kernel: nfp: flower: handle acti_netdevs allocation failure (CVE-2024-27046) * kernel: octeontx2-af: Use separate handlers for interrupts (CVE-2024-27030) * kernel: icmp: prevent possible NULL dereferences from icmp_build_probe() (CVE-2024-35857) * kernel: mlxbf_gige: call request_irq() after NAPI initialized (CVE-2024-35907) * kernel: mlxbf_gige: stop interface during shutdown (CVE-2024-35885) * kernel: scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() (CVE-2023-52809) * kernel: can: j1939: j1939_netdev_start(): fix UAF for rx_kref of j1939_priv (CVE-2021-47459) * kernel: scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (CVE-2024-36924) * kernel: scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (CVE-2024-36952) * kernel: net: amd-xgbe: Fix skb data length underflow (CVE-2022-48743) * kernel: epoll: be better about file lifetimes (CVE-2024-38580) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms kernel-debug-devel-5.14.0-427.28.1.el9_4.ppc64le.rpm 41c069873c66c16dfa8b9d987accc9fde5785cc27726bc9230f7c282d84007ac kernel-debug-devel-matched-5.14.0-427.28.1.el9_4.ppc64le.rpm 5e04cbf0657350345dddb5b6eb116219bf07bfd4576253795988bb78743109d6 kernel-devel-5.14.0-427.28.1.el9_4.ppc64le.rpm 3560259e6eb5c67616c78e8ecf3705ecc6b3d041d441b1feb30f664c5288e840 kernel-devel-matched-5.14.0-427.28.1.el9_4.ppc64le.rpm 3aaa8ab3ef2403f19b9bcfffceb7ce920b647ab89f214e6eaec29fabaabb6d27 kernel-doc-5.14.0-427.28.1.el9_4.noarch.rpm 30d0217a47f24b057c73f8651c708e256671a9dd6d49f71a6023b4993474c1b8 kernel-headers-5.14.0-427.28.1.el9_4.ppc64le.rpm d897392a6bfee2601ca838b7c0e2fddcd7ffa3370cacc8e0f322169ec062903a perf-5.14.0-427.28.1.el9_4.ppc64le.rpm 774ec94a52c0f8a56425a71548fc475ac889e2e77d6bfb20f4d18b22c6ae1219 rtla-5.14.0-427.28.1.el9_4.ppc64le.rpm 1b72d1a7407a396dd8e3f2b118186620415c17f9e846f1fa748cf966536ff3f1 rv-5.14.0-427.28.1.el9_4.ppc64le.rpm 3a371289706646146775ef2d35b4fcb0e006ce70e52929b369204d424e060c7f RLSA-2024:4935 Important: freeradius security update FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service (RADIUS) server, designed to allow centralized authentication and authorization for a network. Security Fix(es): * freeradius: forgery attack (CVE-2024-3596) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2024 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for freeradius. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service (RADIUS) server, designed to allow centralized authentication and authorization for a network. Security Fix(es): * freeradius: forgery attack (CVE-2024-3596) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-ppc64le-appstream-rpms freeradius-3.0.21-40.el9_4.ppc64le.rpm 2af52b0db1892b26b980e3ae690b64ba91eceb63ffc0851510e4a759b6646995 freeradius-devel-3.0.21-40.el9_4.ppc64le.rpm adf00669e9260132aef6e32f2d1105cf6579987b4e5be85636acd857b7bdfd24 freeradius-doc-3.0.21-40.el9_4.ppc64le.rpm d9c4e1826c3ae1192940fc04621f6b87b65d289483cd249a8ce19de6d0522fdd freeradius-krb5-3.0.21-40.el9_4.ppc64le.rpm 607c3542f9fdc164928c308f7be0440d1bc452c561836f9d8b2a13b5ec31f40d freeradius-ldap-3.0.21-40.el9_4.ppc64le.rpm 8f1ca0c088742cce848fe5943ffdbcd018183970c0ac060cf389dcea1e608cca freeradius-utils-3.0.21-40.el9_4.ppc64le.rpm e48ad0bdf3bb5474654482fb9ba159372624ebf5dbba693528798fb4496665a6 python3-freeradius-3.0.21-40.el9_4.ppc64le.rpm 8503c8af3e9143909783c472263ca8517cfa8f628c672e73df5fd1c3574cb13d