RLBA-2022:2682
new packages: protobuf-c
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for protobuf-c.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
protobuf-c-compiler-1.3.3-12.el9.ppc64le.rpm
26e49b41118998fb0710d9dbc86f04125c04b214d568756ae3fef2625d0293ff
protobuf-c-devel-1.3.3-12.el9.ppc64le.rpm
adc4358ad25d9472c14b122c41e4963176cdd605521c60139ab202902ff95b8d
RLBA-2022:3906
new packages: ModemManager
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ModemManager.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
ModemManager-devel-1.18.2-3.el9.ppc64le.rpm
6df3f458f7cc142afbd82b20cced6b0bf0a3d33f01c09b23b2ab0649f66e23f8
ModemManager-glib-devel-1.18.2-3.el9.ppc64le.rpm
9fd1c5f72b4a8c80736ef53aa20d1300bab11e39fa5652a3130618f16e50d28d
RLBA-2022:3916
new packages: fonts-rpm-macros
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fonts-rpm-macros.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
fonts-rpm-macros-2.0.5-7.el9.1.noarch.rpm
8ccbcc8437fc2e6bdb7da7e914d733ca4440d972b906d970449ccf2a09f079ad
RLBA-2022:3931
new packages: glib2
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for glib2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
glib2-static-2.68.4-5.el9.ppc64le.rpm
578cbf89172da6aec031ae2e3fae32d6c3f33130d795881910247459689a574b
RLBA-2022:3935
new packages: fuse
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fuse.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
fuse-devel-2.9.9-15.el9.ppc64le.rpm
1baec5359af40db60e1856ec71ad00f6c6d484b45114b2b81b185be205c60924
RLBA-2022:3938
new packages: libxmlb
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libxmlb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libxmlb-devel-0.3.3-1.el9.ppc64le.rpm
12730afc8cabfc2f5da735345fe886a302d1092ae39ada3aefb64888ae0005cd
RLBA-2022:3939
new packages: libgusb
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libgusb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libgusb-devel-0.3.8-1.el9.ppc64le.rpm
333246c08fc1be3f2b43c2277c97d5878f4d844325dee6625a5175774bd501f7
RLBA-2022:3940
new packages: gobject-introspection
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gobject-introspection.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
gobject-introspection-devel-1.68.0-10.el9.ppc64le.rpm
67b2f84e84f81cb787e7e357ab0a32b1063bc9af0377f7f63535466ab90ea29f
RLEA-2022:3950
new packages: RDMA stack
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mpitests, ucx, rdma-core, mstflint, libvma, libpsm2, fabtests, openmpi, perftest, eth-tools, mpich, libfabric.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
python3-mpich-3.4.2-1.el9.ppc64le.rpm
5321cc11087c4f2e77db4d8381a09bb8fddbe6277602991994a6a22e94f33875
python3-openmpi-4.1.1-5.el9.ppc64le.rpm
61979833b11bcfb41dfd9a9be976f583d0046ddf943e99dffc57b8ded337b967
RLBA-2022:3962
new packages: libcomps
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libcomps.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libcomps-devel-0.1.18-1.el9.ppc64le.rpm
e221148888a1e660d59c2511023cf266e2952ea5b92469f46898a23c7b424975
RLBA-2022:3964
new packages: kmod
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for kmod.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
kmod-devel-28-7.el9.ppc64le.rpm
516710bf2d174cce2a5fb5501440e20d8e197d7aa5f9c70837f0afeb9e2342c2
RLBA-2022:3975
new packages: json-c
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for json-c.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
json-c-devel-0.14-11.el9.ppc64le.rpm
86beccad2222cf7e252526bee9f0f81c825635dafe1d935cbd16c8c7b32fdbe4
json-c-doc-0.14-11.el9.noarch.rpm
e3b3c4fb56fcd74820d10d0c5fca18529c7c9f0c519dc4f891813b826b7030e0
RLBA-2022:3983
new packages: pcsc-lite
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pcsc-lite.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
pcsc-lite-devel-1.9.4-1.el9.ppc64le.rpm
604ce6df12a84b5e0254ec3b0bc343ea5b8ae5fac9e2ce1a52cafeb48c576c45
RLEA-2022:3986
new packages: ipset
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ipset.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
ipset-devel-7.11-6.el9.ppc64le.rpm
93275278a106ab25e826393b1b96950d2eaaa69273204ff6f18ef3882df0a734
RLBA-2022:3987
new packages: libdb
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libdb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libdb-cxx-5.3.28-53.el9.ppc64le.rpm
73725b55ae2d67012e4a1834ec4463e0d88e5d4a062758b0bccdd7b08bc1b667
libdb-cxx-devel-5.3.28-53.el9.ppc64le.rpm
817640d49c79003b7aa1e8b2e71e9e7ac6f99f0745ae0f88f3773ff53a1f84d2
libdb-devel-doc-5.3.28-53.el9.noarch.rpm
b743f2065d46a14b686c79f9d02b49d149ce3519d7921192f324a886852ca4da
libdb-sql-5.3.28-53.el9.ppc64le.rpm
7f6e0d90965b1bd3cb9b0dc6cee768598d65fded8f0f694da73ed44047b69849
libdb-sql-devel-5.3.28-53.el9.ppc64le.rpm
47a7840659d47efe1d95366db54cbea317c43279b1a791b4909988d0262a279d
RLBA-2022:3990
new packages: trace-cmd
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for trace-cmd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libtracecmd-devel-0-9.el9.ppc64le.rpm
69b6fab06ba0ee0aface5b37f3f808d480986bae1e85c5152b8cdeed1657be9d
RLBA-2022:4002
new packages: jansson
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jansson.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
jansson-devel-2.14-1.el9.ppc64le.rpm
d6d627c1fd2d7b8a3b503d7e5a078f45cb365f76c29a4325751344fd0a03357c
RLBA-2022:4008
new packages: snappy
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for snappy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
snappy-devel-1.1.8-8.el9.ppc64le.rpm
07fd908947c5318675d8970fd987063f53988ef5390eef419d5c43e8ab3d2005
RLBA-2022:4011
new packages: libtalloc
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libtalloc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libtalloc-devel-2.3.3-1.el9.ppc64le.rpm
4d9a0b1411d5da16e81f3ddb2d7af7749e2e94bd75253ede6f1f007324bcc0e8
RLEA-2022:4019
new packages: ima-evm-utils
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ima-evm-utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
ima-evm-utils-devel-1.4-4.el9.ppc64le.rpm
cc337a660c71de8b31ce54535606a7da24cc0acae911f7b17afe5c45e1bc3afe
RLBA-2022:4031
new packages: libtraceevent
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libtraceevent.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libtraceevent-devel-1.1.1-8.el9.ppc64le.rpm
99734a5b39b057e9d96f12438c6ab78fa0e9d16b66d1c2c71dae9b50824f2b3c
RLBA-2022:4034
new packages: libtracefs
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libtracefs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libtracefs-devel-1.0.2-7.el9.ppc64le.rpm
1f75369b8e5887e360dd63e02c54f7687f48023690e52fb2df12e7fdf606a939
RLBA-2022:4038
new packages: sysfsutil
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sysfsutils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libsysfs-devel-2.1.1-10.el9.ppc64le.rpm
5110c5a21c1df0e0d719d5a0d2100751127b48a301eafd790c52d9f47e325708
RLBA-2022:4066
new packages: pyparsing
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pyparsing.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
pyparsing-doc-2.4.7-9.el9.noarch.rpm
ee650b7b67ae573560cefd33806bbc7a89aaa33e7c4808688118417e664c5b09
RLBA-2022:4068
new packages: gpgme
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gpgme.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
gpgme-devel-1.15.1-6.el9.ppc64le.rpm
082c0c00e5c24414946a9401f13b450bd53d3b201f7d0fdeb86d91127cf37e59
gpgmepp-devel-1.15.1-6.el9.ppc64le.rpm
6b8abb5bcbcde4a3955e3306956638467593f02f2c547826d19c733a319d6ed1
qgpgme-1.15.1-6.el9.ppc64le.rpm
7065bfba14dd82ca4dd32c2e7edeaf69e940c2a8299d9a53b19c80975172f051
qgpgme-devel-1.15.1-6.el9.ppc64le.rpm
2d0b947dc9fb89deb88149b7465f64c2cb216240b6e22ed5e940b033bdcfb608
RLBA-2022:4075
new packages: texinfo
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for texinfo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
texinfo-6.7-15.el9.ppc64le.rpm
2d07ec6e75ea67d3f1817e062d43ebd403323840afd8701cb2ee85193c20dc49
texinfo-tex-6.7-15.el9.ppc64le.rpm
10d1ad15423292a0ee15e2b9cafda3267d88a3c06167e62ba771425919f0f3a9
RLBA-2022:4091
new packages: avahi
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for avahi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
avahi-compat-howl-0.8-12.el9.ppc64le.rpm
707c647b4724e06dc552978db2465cbf598d0f32fa10a471f91c99bff4befb3b
avahi-compat-howl-devel-0.8-12.el9.ppc64le.rpm
1e4802fbf41dad9d36eb102cbbca1f4df2b279e29cfcd66aec35a0002240f2ad
avahi-compat-libdns_sd-0.8-12.el9.ppc64le.rpm
29e4b0c0644f0d72fea44e0c5d420097b772b5d7bfb5414fc9d8528dd865bafd
avahi-compat-libdns_sd-devel-0.8-12.el9.ppc64le.rpm
34bb457256d18428123a2e5cf2c92001c6702efae9d0280a6bd72e6041674675
avahi-devel-0.8-12.el9.ppc64le.rpm
e707fb6d9fdefbbc9bc30a89bffe204004d6a7612c2683d74b751aef43b61e81
RLBA-2022:4105
new packages: cracklib
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cracklib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
cracklib-devel-2.9.6-27.el9.ppc64le.rpm
449baaca73b31c95cdff0370067e12010d0d0d4139a45825de959901cc18512a
RLBA-2022:4124
new packages: gcab
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gcab.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libgcab1-devel-1.4-6.el9.ppc64le.rpm
874af5b91886798b0a210c24542553f3302003d93b4042b204a6e77965e31759
RLBA-2022:4125
new packages: gdbm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gdbm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
gdbm-1.19-4.el9.ppc64le.rpm
ac4390c1db6406ff2639b3ccdc4611c6790adbea61bead10c165d128430456a2
gdbm-devel-1.19-4.el9.ppc64le.rpm
1096e850695955c916f6c09beb916dc7d366231894fb8b92daf6bf4963ff3086
RLBA-2022:4151
new packages: libassuan
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libassuan.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libassuan-devel-2.5.5-3.el9.ppc64le.rpm
518d36741104608eefa372b844324e601402419ad61d6826360520e38f20a09e
RLBA-2022:4153
new packages: libconfig
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libconfig.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libconfig-devel-1.7.2-9.el9.ppc64le.rpm
203ad9706ae8f457bcc6eac9acf85b0c1456cc7eb47508d19661b812d12caefe
RLBA-2022:4154
new packages: libdaemon
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libdaemon.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libdaemon-devel-0.14-23.el9.ppc64le.rpm
c6ebd083874a72214048ee5b20d5f7162b67532895208f24acfd75f0f585aac5
RLBA-2022:4160
new packages: libfido2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libfido2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libfido2-devel-1.6.0-7.el9.ppc64le.rpm
c83bee0e8c5fe9e4549bbe6616ef4bbf080c1f8d4af1a0a87cdf416b57a798e2
RLBA-2022:4161
new packages: libgudev
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libgudev.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libgudev-devel-237-1.el9.ppc64le.rpm
3362085efa5c665a84372a21dbe0bf4293c0a5b5c2ca61d2920c882d606b340a
RLBA-2022:4163
new packages: libjcat
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libjcat.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libjcat-devel-0.1.6-3.el9.ppc64le.rpm
ba23285536917ef5defa6af789c3e7e1086bb2ef800b78838b973c331b5c2089
RLBA-2022:4166
new packages: libmnl
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libmnl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libmnl-devel-1.0.4-15.el9.ppc64le.rpm
dc05e43ac5845dd8164f4e65a64038b75e9dd074596ae8de1c431b1e238584e0
RLBA-2022:4167
new packages: libmodulemd
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libmodulemd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libmodulemd-devel-2.13.0-2.el9.ppc64le.rpm
5d69562e33edf6094f5d9f2f3f9fc64e7e6ef8bacd0212cb53623e33d51a9e04
RLBA-2022:4169
new packages: libnetfilter_conntrack
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libnetfilter_conntrack.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libnetfilter_conntrack-devel-1.0.8-4.el9.ppc64le.rpm
b61bb85e225b3f84152d77028fe0d54e4947893b398071a65e6fd92da18264cd
RLBA-2022:4170
new packages: libnfnetlink
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libnfnetlink.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libnfnetlink-devel-1.0.1-21.el9.ppc64le.rpm
f6721f018088d839e3e47218856d065bf15ec584cee3c382b3a1e8ce107c739d
RLBA-2022:4173
new packages: libpcap
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libpcap.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libpcap-devel-1.10.0-4.el9.ppc64le.rpm
66a51cd96a2892eea3f9034bf9cf6032ff24f40e385599c2f8657ecf414d5033
RLBA-2022:4174
new packages: libpciaccess
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libpciaccess.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libpciaccess-devel-0.16-6.el9.ppc64le.rpm
20db586b550e7cdb309330a4171930f33c5b8ba61db598f57cd89de0dcffdf32
RLBA-2022:4175
new packages: libpeas
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libpeas.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libpeas-devel-1.30.0-4.el9.ppc64le.rpm
611092dee98520705ee16d632aef34d265c8d4b1b44fc688778b1abb03635fff
RLBA-2022:4178
new packages: libproxy
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libproxy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libproxy-devel-0.4.15-35.el9.ppc64le.rpm
a61950b185a1a7cfe6bb2fdf7732102b9fdb71e99f4b09c20430899e36f66072
RLBA-2022:4180
new packages: libpwquality
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libpwquality.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libpwquality-devel-1.4.4-8.el9.ppc64le.rpm
45158b53f3792e52f23a59c085746795526cca91964e0dd7d3316abc2a2aa6f2
RLBA-2022:4181
new packages: librhsm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for librhsm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
librhsm-devel-0.0.3-7.el9.ppc64le.rpm
99fd5d7314a65d6ba13e32ae2cb24a9960bad5972156b41aec6aa61cb23ff2df
RLBA-2022:4182
new packages: libsigsegv
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsigsegv.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libsigsegv-devel-2.13-4.el9.ppc64le.rpm
b0dc1ef98af505c17935717f70e81734a7339ad1f969658510cc5bdc7bf1b2c3
RLBA-2022:4187
new packages: libunistring
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libunistring.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libunistring-devel-0.9.10-15.el9.ppc64le.rpm
9113402a3c1b33252dd3edb0e97b5fdef413ee0d664f19c52779eb5e79e8ab29
RLBA-2022:4189
new packages: libutempter
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libutempter.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libutempter-devel-1.2.1-6.el9.ppc64le.rpm
4eeb045c694255be3343c7aa346a404ab502901b7e0269c073a6ea313be12e01
RLBA-2022:4192
new packages: libxcrypt
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libxcrypt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libxcrypt-static-4.4.18-3.el9.ppc64le.rpm
d40373c5e4bd62caa240925e0f7ca6408c4f7c98a1ab1c281f7bb65910d305cb
RLBA-2022:4193
new packages: libyaml
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libyaml.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libyaml-devel-0.2.5-7.el9.ppc64le.rpm
8ec1e5f786c822fda34f5d6d38a7be66e260933aba2069af90c86f05df084995
RLBA-2022:4196
new packages: lmdb
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lmdb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
lmdb-0.9.29-3.el9.ppc64le.rpm
bd916040ed44ea8459891e0df2b75a6c6f2dfc3936000bcc821fa7453094f272
lmdb-devel-0.9.29-3.el9.ppc64le.rpm
532c2a567ff4d01b609c43bce23364f6b43cd16c1d364ddc65e2622139ba58cd
RLBA-2022:4197
new packages: lockdev
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lockdev.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
lockdev-devel-1.0.4-0.37.20111007git.el9.ppc64le.rpm
f2f50f46f5bc8b4c9550d1002c8078dfb62a8863f7ff615a9afd7e6e8287387e
RLBA-2022:4225
new packages: nghttp2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nghttp2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libnghttp2-devel-1.43.0-5.el9.ppc64le.rpm
850290b65f58faeb120b05e759ee837f053efd7ec24002b854f0b3dba8c5bfb6
nghttp2-1.43.0-5.el9.ppc64le.rpm
c9c893fab0408e278add22bb91336a8d0c8ce7db1a29d542214b68d086764613
RLBA-2022:4226
new packages: npth
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for npth.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
npth-devel-1.6-8.el9.ppc64le.rpm
29c519573a8dbb4e97578a226885329936ceaedd414d3d8ecfa3ed77a2edca62
RLBA-2022:4229
new packages: opensm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for opensm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
opensm-devel-3.3.24-2.el9.ppc64le.rpm
b472dd3add16b13c79e88e3f75fff4f0a0a16c50c4af7d78a660a54fd2ea961c
RLBA-2022:4235
new packages: pcre
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pcre.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
pcre-static-8.44-3.el9.3.ppc64le.rpm
2bc0b146beebda26cbe04592f258858ea5e0ef6225132d4c7a61e152c58077fe
RLBA-2022:4241
new packages: ppp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ppp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
ppp-devel-2.4.9-5.el9.ppc64le.rpm
a815cbbec3dde6d7278c24c67b12236fc14a478426a4b5eb73f02cf656b04651
RLBA-2022:4247
new packages: python-dateutil
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-dateutil.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
python-dateutil-doc-2.8.1-6.el9.noarch.rpm
57077af0d69a9a75a996c43ef30010623b7ececc4679ef0fe1d310a0135ef879
RLBA-2022:4258
new packages: quota
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for quota.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
quota-devel-4.06-6.el9.ppc64le.rpm
28d8c5d7060e428c103463608bd6cb940a97c66b920a3c2ac5e0464273d8f320
RLBA-2022:4282
new packages: userspace-rcu
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for userspace-rcu.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
userspace-rcu-devel-0.12.1-6.el9.ppc64le.rpm
c64d03d65cda0037b95d8f297ea71f2d9034820a1e2aa8c78e727bec36347008
RLEA-2022:4570
new packages: libreoffice:flatpak
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for zaf, hyphen-uk, libpagemaker, hyphen-ca, hunspell-et, hyphen-eu, hyphen-ga, libvisio, raptor2, hunspell-ta, mythes-nl, hunspell-lt, hunspell-sk, ongres-scram, hunspell-hu, libshout, hunspell-nso, poppler, hunspell-nl, hunspell-hi, openjpeg2, libabw, hunspell-es, hunspell-sv, hyphen-sv, hyphen-te, google-carlito-fonts, hunspell-br, hunspell-ml, hyphen-pl, hunspell-pl, hyphen-el, hyphen-ru, hunspell-bg, hyphen-es, mythes-ro, hyphen-as, libloader, libmspub, dconf, mythes-en, libreoffice-voikko, hunspell-de, hunspell-id, hunspell-eu, libexttextcat, hyphen-da, pentaho-libxml, redland, hunspell-kn, libcmis, libepubgen, libodfgen, hunspell-fr, hunspell-th, hunspell-zu, xmlsec1, libnumbertext, hyphen-gu, libreoffice, hyphen-nl, hyphen-ro, libfontenc, librevenge, libwpg, hyphen-it, mythes-it, libmwaw, ttmkfdir, postgresql-jdbc, hunspell-sr, hunspell-ga, hunspell-ro, openoffice-lv, lksctp-tools, mythes-sk, mythes-cs, hyphen-cy, libformula, liblayout, clucene, hunspell-hr, mythes-ru, hunspell-gl, hyphen-ta, mythes-da, hunspell-tn, libqxp, lpsolve, hunspell-gu, mythes-pt, mythes-sl, libetonyek, hyphen-lt, google-noto-fonts, hunspell-ar, neon, librtas, hyphen-sk, hunspell-cy, boost, hunspell-ko, hunspell-si, flute, hunspell-pt, hyphen-fa, libzmf, hunspell-nr, hunspell-pa, hunspell-ve, mythes-ca, sac, hunspell-it, hyphen-bg, gstreamer1-plugins-good, openoffice.org-dict-cs_CZ, hyphen-gl, hyphen-hu, taglib, bitmap-fonts, libwps, hyphen-de, libbase, hunspell-af, hunspell-or, mythes-ga, xorg-x11-fonts, hunspell-no, hunspell-kk, libvoikko, mythes-sv, hunspell-el, hyphen-id, hunspell-da, libwpd, hunspell-ss, hunspell-ts, hyphen-bn, hyphen-sl, libeot, mythes-fr, hunspell-te, mythes-pl, pentaho-reporting-flow-engine, mythes-de, mythes-es, hunspell-as, hunspell-fa, hyphen, hunspell-uk, mythes-el, hyphen-hi, mythes-hu, hyphen-or, hyphen-mr, hunspell-xh, hyphen-pa, libserializer, poppler-data, hunspell-mr, hspell, hunspell-st, hunspell-ru, libfreehand, hunspell-ca, hyphen-fr, hunspell-bn, gstreamer1-plugins-base, twolame, libcdr, Box2D, liborcus, hyphen-ml, hunspell-sl, javapackages-tools, librepository, libstaroffice, libfonts, v4l-utils, rasqal, voikko-fi, hyphen-kn, mythes-uk, mythes-bg, hyphen-pt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
clucene-core-devel-2.3.3.4-42.20130812.e8e3d20git.el9.ppc64le.rpm
a83041173464e1e4c8224df441855d10f0c1a6f28b2c05d27e2ca09dea4b16c6
dconf-devel-0.40.0-6.el9.ppc64le.rpm
cda684d6cf03aec64c6910171c50e7379a7e1ade699c248875b70f2d5f749ee2
javapackages-generators-6.0.0-3.el9.noarch.rpm
317fc46d3cc3e33dcfe658399f568188524051eaa2e11422ebda2b054b7c0d30
javapackages-local-6.0.0-3.el9.noarch.rpm
8eabb02f23814c7dd3fcd61acef39ed52fd559d11161e6366fa3c9cce30586a8
libeot-0.01-18.el9.ppc64le.rpm
67f63ee9d9ea1c85d2b3cd03c2e9c1a6bc294d73b4fedb451d57d926234194c4
libetonyek-devel-0.1.10-2.el9.ppc64le.rpm
e72c8dc042812f22b54bf95b13ef7d42ddd9b8d669396387df0c15dfa5e9842b
libfontenc-devel-1.1.3-17.el9.ppc64le.rpm
4f2c59148afaf3010065556485ced5a1c1ed0ba062e9a30b392781d39a39dfc2
libodfgen-devel-0.1.8-4.el9.ppc64le.rpm
c9f801958c9add392ea9d9b663fee5bf42ce34d7345ce52452ab3e636c03457a
librevenge-devel-0.0.4-22.el9.ppc64le.rpm
d678aa2c329954a0e995d86f4573dd654ce7c1bc9e24a236e650240080c6e146
librtas-devel-2.0.2-14.el9.ppc64le.rpm
fe2c8fb1d7d343f0f46bcf619b2c0445099c5471272b4191710c525ed2797f93
libshout-devel-2.4.3-7.el9.ppc64le.rpm
c3cf5a05c56c6fbd5f351a65a7cb71aec55db539198991933090ca830227b4f2
libv4l-devel-1.20.0-5.el9.ppc64le.rpm
b6a6d00891b24d15b8f1128e1611f081dea4dd2b9bccc86ccfec403d884d1309
libvisio-devel-0.1.7-9.el9.ppc64le.rpm
4ecd6317c17beeb263aa243e17827adfd4d9c62d1bc33093e08b12dea1d90b3f
libvoikko-devel-4.3-7.el9.ppc64le.rpm
032337fe41f6de5df8e6bd210cd2e96e7deb6c4242b644e36dcce2ffab2e8d72
libwpd-devel-0.10.3-10.el9.ppc64le.rpm
1dd6fd0bcee705dd2c52421fd82fd5acd70aad6d12f5f057660823261586aae7
libwpd-doc-0.10.3-10.el9.noarch.rpm
cf1cafa034c873ca0728f3d265a585a12f2fe820388cf525b9407d7a7ff7d3b4
libwpg-devel-0.3.3-8.el9.ppc64le.rpm
88c5e23f00e32128f648bba343ffc5ae856ba63ad92e0f9862ab93bf6ee5cc77
libwpg-doc-0.3.3-8.el9.noarch.rpm
612575a87c0c960172ba28ba334437243e5e8df6ae17b42d55d999fe31dac0a0
libwps-devel-0.4.12-4.el9.ppc64le.rpm
93795962e8a73355fc1403b9103f5e98026e963b2670bc9bc135dbb75b168fa7
libwps-doc-0.4.12-4.el9.noarch.rpm
a57cc3f098bec98c980281bf98395ecd53c2f63d364e03fabd653f02ca29a8cf
maven-local-6.0.0-3.el9.noarch.rpm
1ba14e27ad8c7fa5b901dd6301622a414cca16776ecf2e76fd06d80c523d3878
neon-devel-0.31.2-11.el9.ppc64le.rpm
2617f61b6f6b83fd22387b1e00aaadfdb0b97cf212c9409c5e1370f33b96671b
python3-javapackages-6.0.0-3.el9.noarch.rpm
899b9fe1a14b98ebda8c57b4624ec45ce522e8683e2a8b987932c8aadb5eb8a2
raptor2-devel-2.0.15-30.el9.ppc64le.rpm
ac5a3658a9a26f31629f9da1b86ea4137d3867b3edaf3353501da9bc0b7d46b2
rasqal-devel-0.9.33-18.el9.ppc64le.rpm
9419e83d014304829633bebd4b3585d11cb2c7279f83559e41ac03a8f1039baa
redland-devel-1.0.17-29.el9.ppc64le.rpm
5013f1fa4c686a7972d59a5bb26d165ffabbb233a7e20bc2f596bdce52605518
taglib-devel-1.12-6.el9.ppc64le.rpm
d543c0d5eabbbae23c4230fa6ad485ce172754f93b9a1fb30a2398b8836a7ce1
twolame-devel-0.3.13-19.el9.ppc64le.rpm
b69ff4f01e3f962ef6e162ce7ec37c2326823181809ee4e4306c492a8fcb0253
xmlsec1-devel-1.2.29-9.el9.ppc64le.rpm
85fe7a0a1105a60a3209960b67d9a9fafaa9e741057cfa628f2487a46ddd6f22
xmlsec1-gcrypt-1.2.29-9.el9.ppc64le.rpm
6e401801f9459dabc2cffe292f57c9c5ce45425dcc81610e340987fb3f826458
xmlsec1-gnutls-1.2.29-9.el9.ppc64le.rpm
0dd3ea04055d918b55d5d844192c6d12668281fa6fc4a6a8549290e027e73f28
xmlsec1-gnutls-devel-1.2.29-9.el9.ppc64le.rpm
d12369be62d21189d15424597b32031bb0e3d7c1aec2e79dbd2a859a55424c89
xmlsec1-openssl-devel-1.2.29-9.el9.ppc64le.rpm
7fe429f755c127d3fb8b93cdf7009c042f07eee63ef7b8bdcca6954f63a2b8d4
RLSA-2022:7090
Important: libksba security update
KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as the CMS easily accessible by other applications. Both specifications are building blocks of S/MIME and TLS.
Security Fix(es):
* libksba: integer overflow may lead to remote code execution (CVE-2022-3515)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for libksba.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as the CMS easily accessible by other applications. Both specifications are building blocks of S/MIME and TLS.
Security Fix(es):
* libksba: integer overflow may lead to remote code execution (CVE-2022-3515)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-crb-rpms
libksba-devel-1.5.1-5.el9_0.ppc64le.rpm
a54654b7306f377a241b57c2f3f406961003d97f9d857038dc53470f151469cb
RLSA-2022:7329
Moderate: lua security update
The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language.
Security Fix(es):
* lua: heap buffer overflow in luaG_errormsg() in ldebug.c due to uncontrolled recursion in error handling (CVE-2022-33099)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for lua.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language.
Security Fix(es):
* lua: heap buffer overflow in luaG_errormsg() in ldebug.c due to uncontrolled recursion in error handling (CVE-2022-33099)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-crb-rpms
lua-devel-5.4.2-4.el9_0.3.ppc64le.rpm
1b31942849f41777e59666245b37d0e67277fbe5f99612e551b6451ac2e9ea99
RLBA-2022:8265
NetworkManager bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for NetworkManager.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
NetworkManager-libnm-devel-1.40.0-1.el9.ppc64le.rpm
3a12fa4ff92f3f054a833c69de8c47b075c204bedc5800f17f8b0e5c410aa368
RLBA-2022:8277
gcc bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gcc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
gcc-plugin-devel-11.3.1-2.1.el9.ppc64le.rpm
349ea088154b38319ecebcfea074c6cc207e1bebd4de71d0c7ac17fa0901f61d
libstdc++-static-11.3.1-2.1.el9.ppc64le.rpm
f242d448259db60ffaba88b420dd9d0cf759e4c1565ca3ab02448592651ddca7
RLBA-2022:8280
trace-cmd bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for trace-cmd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libtracecmd-devel-0-9.el9.ppc64le.rpm
69b6fab06ba0ee0aface5b37f3f808d480986bae1e85c5152b8cdeed1657be9d
RLBA-2022:8289
shadow-utils bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for shadow-utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
shadow-utils-subid-devel-4.9-5.el9.ppc64le.rpm
6efeb72f5b30fc5654236cfbc6db59c2ea8500991579b935020de47db4dc842a
RLBA-2022:8293
libsemanage bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsemanage.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libsemanage-devel-3.4-2.el9.ppc64le.rpm
d58f08c581c40848fb17d73b0248b49adb4740fc910f803c000712a75713fb5e
RLBA-2022:8295
libdnf bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libdnf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libdnf-devel-0.67.0-3.el9.ppc64le.rpm
24d4fee338c99ffd7b9c172c8c76b6a893668fbd7c9d83ebc2b3f810e1d0bf26
RLBA-2022:8298
libsolv bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsolv.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libsolv-devel-0.7.22-1.el9.ppc64le.rpm
dd19319ec5ce6d9500d5ad2abc0fc08e909a4d563c4b124bbc745775cf58f9c6
libsolv-tools-0.7.22-1.el9.ppc64le.rpm
527e2cd0f188eed0360e1b6041be5aa2030b842f390daed76b4f6363f7692d17
RLBA-2022:8309
jitterentropy bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jitterentropy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
jitterentropy-devel-3.4.0-1.el9.ppc64le.rpm
c17d146aaeea85cf6795aae1e7bdbdeb1d52f641b76409038330fc378318e60b
RLBA-2022:8312
ding-libs bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ding-libs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libbasicobjects-devel-0.1.1-53.el9.ppc64le.rpm
9ffefe5b60acc33a7143ea36d6e4447d1f0c63bae3c1566d98221bdc56801314
libcollection-devel-0.7.0-53.el9.ppc64le.rpm
a0497f1616c7dfc9014181cd27b5e814c6cb743d713503aee28105ef7f4e9a31
libini_config-devel-1.3.1-53.el9.ppc64le.rpm
821efcaedc4ecea71486e8fe26d36384bd877b87c2fc89a0704b39061d740853
libpath_utils-devel-0.2.1-53.el9.ppc64le.rpm
fb957ec869999850fc600340755f3eb690fe5c2068a4278893385863282348c4
libref_array-devel-0.1.5-53.el9.ppc64le.rpm
819525b15bf7737eeccb35c90a9d92e55e924913389be3f3c2361d4e9ee59041
RLSA-2022:8317
Moderate: samba security, bug fix, and enhancement update
Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.
The following packages have been upgraded to a later upstream version: samba (4.16.4). (BZ#2077487)
Security Fix(es):
* samba: server memory information leak via SMB1 (CVE-2022-32742)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for samba.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.
The following packages have been upgraded to a later upstream version: samba (4.16.4). (BZ#2077487)
Security Fix(es):
* samba: server memory information leak via SMB1 (CVE-2022-32742)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libsmbclient-devel-4.16.4-101.el9.ppc64le.rpm
6961c1ce3000c73112561ba811f3590f25decca396d40edc3a3da3c16bbefc03
libwbclient-devel-4.16.4-101.el9.ppc64le.rpm
7db0aade0c97fe08fe90ba49fe550a97d049fa88d2b4b784e6c50c0740a96d0e
samba-devel-4.16.4-101.el9.ppc64le.rpm
e8b91478b70696a2d5c6b6e0d0a661d286dae33c347693ae77d6f9b9aac5e418
samba-pidl-4.16.4-101.el9.noarch.rpm
2a62fd23b7bc67bd4c85fd7ff2f748493c82ff8de5b0b1958238a9826188a7b4
samba-test-4.16.4-101.el9.ppc64le.rpm
5dfbc9ec5b401d0b2717ae745747401cee5d0b7f1985e0a84b7639d438859ba9
samba-test-libs-4.16.4-101.el9.ppc64le.rpm
d6299161d63c62582e930e0e94d81d2c27a6820d05cce68b7d10f3b80c82492f
RLSA-2022:8318
Moderate: libldb security, bug fix, and enhancement update
The libldb packages provide an extensible library that implements an LDAP-like API to access remote LDAP servers, or use local TDB databases.
The following packages have been upgraded to a later upstream version: libldb (2.5.2). (BZ#2077490)
Security Fix(es):
* samba: AD users can induce a use-after-free in the server process with an LDAP add or modify request (CVE-2022-32746)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for libldb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The libldb packages provide an extensible library that implements an LDAP-like API to access remote LDAP servers, or use local TDB databases.
The following packages have been upgraded to a later upstream version: libldb (2.5.2). (BZ#2077490)
Security Fix(es):
* samba: AD users can induce a use-after-free in the server process with an LDAP add or modify request (CVE-2022-32746)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libldb-devel-2.5.2-1.el9.ppc64le.rpm
32a65168c2c620483beb1f50e71343fe8eecdbd8f8f4f82d85ccf8b36a0a76fa
RLBA-2022:8319
libtdb bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libtdb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libtdb-devel-1.4.6-1.el9.ppc64le.rpm
a3ecd1a094f33c4b09056d6949d33e47069d0c4497fd72ae5623890ddbf9bc72
RLBA-2022:8320
libtevent bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libtevent.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libtevent-devel-0.12.0-0.el9.ppc64le.rpm
600e6991a53b73ca83b7fb490df2acbb1d2a53a5eb1f8eb634b4e7de6b6e92ea
RLBA-2022:8336
libselinux bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libselinux.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libselinux-static-3.4-3.el9.ppc64le.rpm
1b5d787d034f6e20e8fd1bd15f5eb44e81520fb76772be500abb604c3e1a0795
RLBA-2022:8337
libsepol bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsepol.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libsepol-static-3.4-1.1.el9.ppc64le.rpm
c639cf5248e93487d444816fb03480601ee71810f8ca44c5e2dc8b1390656066
RLBA-2022:8342
parted bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for parted.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
parted-devel-3.5-2.el9.ppc64le.rpm
e0078d169da17c615683fe71fb74cb05d76dd91e98fbf2866e36c5228ff4ffb2
RLBA-2022:8343
libnftnl bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libnftnl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libnftnl-devel-1.2.2-1.el9.ppc64le.rpm
997325445d0a9606d021a0a465663313877e544dcb4856e46777b1b363aff008
RLBA-2022:8352
pygobject3 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pygobject3.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
python3-gobject-devel-3.40.1-6.el9.ppc64le.rpm
61edbcdb3053027cbf1023b4ec91197095da7b01fc2877782d86cee427b2b54a
RLEA-2022:8359
inih bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for inih.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
inih-devel-49-6.el9.ppc64le.rpm
9d0057ae4d57cf9b2150004ec845f6e51540493175e03ad5eb0b94f1241e42c8
RLBA-2022:8358
lvm2 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lvm2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
device-mapper-devel-1.02.185-3.el9.ppc64le.rpm
26f1b561526c157dc4f621028f20cb6f8b95529f5e0f99ad95dc094425e52cd0
device-mapper-event-devel-1.02.185-3.el9.ppc64le.rpm
495b0c5541d584a34325fac846327892bef61df67d96d79af69d39e17f5c360d
lvm2-devel-2.03.16-3.el9.ppc64le.rpm
f54da2bf3ab0c99d6dc46ec4cb1762d32b80425e33acd9feb49ef1d1b838fa30
RLBA-2022:8364
libbpf bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libbpf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libbpf-devel-0.6.0-1.el9.ppc64le.rpm
c56c5e8a052e82c0e2f6fa8ceb5e9c798f7ce7a77816a14fe0d4db3f1b2057fc
libbpf-static-0.6.0-1.el9.ppc64le.rpm
95956ecd9976e670604a1dd2fa04076e73bfaaeba683e54a665fb6f68274ab5a
RLBA-2022:8370
tss2 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tss2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
tss2-devel-1.6.0-7.el9.ppc64le.rpm
3abcfe4ca98909d8628ae3692009a96653fc076182c1f17898232e895109ce00
RLBA-2022:8373
librepo bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for librepo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
librepo-devel-1.14.2-3.el9.ppc64le.rpm
e5b9a06d0b11038b3b919c9f686e529ffdf931242bde951d45daf86b1cee2dce
RLBA-2022:8372
iproute bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for iproute.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
iproute-devel-5.18.0-1.el9.ppc64le.rpm
68fddb72a39ba9403affac40032313345ce7be70947239e85f9f5386a464f27f
RLBA-2022:8376
nfs-utils bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nfs-utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libnfsidmap-devel-2.5.4-15.el9.ppc64le.rpm
857ff11cbdd054f3acfb2a85dca3398715295f6eef379dc5a8c3ace13e9891cc
RLBA-2022:8377
libarchive bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libarchive.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libarchive-devel-3.5.3-3.el9.ppc64le.rpm
89b17a05dc38aeb0f766303957859e180f0699a5cdd58db1d3dcf7d7094915e5
RLBA-2022:8381
nftables bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nftables.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
nftables-devel-1.0.4-2.el9.ppc64le.rpm
ae7fb840c644e50cd095abf5b8512896ab17b7fd7c68d0eed4f14df66c9f6040
RLBA-2022:8388
bluez bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for bluez.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
bluez-libs-devel-5.64-2.el9.ppc64le.rpm
0db508650d2e02652eb7184ddafa99f31d183bfb96bdccad4e7466461e986662
RLEA-2022:8391
RDMA stack bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ucx, rdma-core, mstflint, libvma, libpsm2, fabtests, opa-fm, opa-ff, eth-tools, libfabric.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libfabric-devel-1.15.1-1.el9.ppc64le.rpm
95120d0202e48cbd3f5e01034482056ef54e0c784da51bd17d882acb01803746
RLBA-2022:8392
sg3_utils bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sg3_utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
sg3_utils-devel-1.47-9.el9.ppc64le.rpm
2cb6235aa880d1ac48dd484b417e5c94b585b78f71d65b5e4d6e6fa2a0561e55
RLBA-2022:8394
libuser bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libuser.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libuser-devel-0.63-11.el9.ppc64le.rpm
b42a81fd1f03a1742315605e31c25bb0dd8551af3975f0490c810b5bf77582e7
RLBA-2022:8395
fwupd bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fwupd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
fwupd-devel-1.7.9-1.el9.ppc64le.rpm
430344fcf40adfa3e34775a517ecd741b5e40f4f158161905dfef1887cb9a8c3
RLBA-2022:8396
tpm2-tss bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tpm2-tss.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
tpm2-tss-devel-3.0.3-8.el9.ppc64le.rpm
66a951604799cee0456091c6c4c3e5da77cb8af90db4c48999a84f3d2db52251
RLBA-2022:8398
liblockfile bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for liblockfile.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
liblockfile-devel-1.14-10.el9.ppc64le.rpm
0e226cd9435a860accde7067e9546f805f3f7720826564ff31118b10eaf288b6
RLSA-2022:8400
Moderate: libtirpc security update
The libtirpc packages contain SunLib's implementation of transport-independent remote procedure call (TI-RPC) documentation, which includes a library required by programs in the nfs-utils and rpcbind packages.
Security Fix(es):
* libtirpc: DoS vulnerability with lots of connections (CVE-2021-46828)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for libtirpc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The libtirpc packages contain SunLib's implementation of transport-independent remote procedure call (TI-RPC) documentation, which includes a library required by programs in the nfs-utils and rpcbind packages.
Security Fix(es):
* libtirpc: DoS vulnerability with lots of connections (CVE-2021-46828)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libtirpc-devel-1.3.3-0.el9.ppc64le.rpm
4d410972f510dbdfab44adb877bfc506d4fc7bb036d2b97b429c524fd247807a
RLBA-2022:8404
util-linux bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for util-linux.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libfdisk-devel-2.37.4-9.el9.ppc64le.rpm
165714f3667784877fbab8d02a45462604cabe2b71d4985c04ff07e8b169618e
RLBA-2022:8406
file bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for file.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
file-devel-5.39-10.el9.ppc64le.rpm
3f242aaabb998120f8822498f1f5d5a5342cb12a66cbfbd3869a9c76c12e28ee
RLBA-2022:8424
libreoffice:flatpak bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for zaf, hyphen-uk, libpagemaker, hyphen-ca, hunspell-et, hyphen-eu, hyphen-ga, libvisio, raptor2, hunspell-ta, mythes-nl, hunspell-lt, hunspell-sk, ongres-scram, hunspell-hu, libshout, hunspell-nso, poppler, hunspell-nl, hunspell-hi, openjpeg2, libabw, hunspell-es, hunspell-sv, hyphen-sv, hyphen-te, google-carlito-fonts, hunspell-br, hunspell-ml, hyphen-pl, hunspell-pl, hyphen-el, hyphen-ru, hunspell-bg, mariadb-connector-c, hyphen-es, mythes-ro, hyphen-as, libloader, libmspub, dconf, mythes-en, libreoffice-voikko, hunspell-de, hunspell-id, hunspell-eu, libexttextcat, hyphen-da, pentaho-libxml, redland, hunspell-kn, libcmis, libepubgen, libodfgen, hunspell-fr, hunspell-th, hunspell-zu, xmlsec1, libnumbertext, hyphen-gu, hyphen-nl, hyphen-ro, libfontenc, librevenge, libwpg, hyphen-it, mythes-it, libmwaw, ttmkfdir, postgresql-jdbc, hunspell-sr, hunspell-ga, hunspell-ro, openoffice-lv, lksctp-tools, mythes-sk, mythes-cs, hyphen-cy, libformula, liblayout, clucene, hunspell-hr, yajl, mythes-ru, hunspell-gl, hyphen-ta, mythes-da, hunspell-tn, libqxp, lpsolve, hunspell-gu, mythes-pt, mythes-sl, libetonyek, hyphen-lt, google-noto-fonts, hunspell-ar, neon, librtas, hyphen-sk, hunspell-cy, boost, hunspell-ko, hunspell-si, flute, hunspell-pt, hyphen-fa, libzmf, hunspell-nr, hunspell-pa, hunspell-ve, mythes-ca, sac, hunspell-it, hyphen-bg, gstreamer1-plugins-good, openoffice.org-dict-cs_CZ, hyphen-gl, hyphen-hu, taglib, bitmap-fonts, libwps, hyphen-de, libbase, hunspell-af, hunspell-or, mythes-ga, xorg-x11-fonts, hunspell-no, hunspell-kk, libvoikko, mythes-sv, hunspell-el, hyphen-id, hunspell-da, libwpd, hunspell-ss, hunspell-ts, hyphen-bn, hyphen-sl, libeot, mythes-fr, hunspell-te, mythes-pl, pentaho-reporting-flow-engine, mythes-de, mythes-es, hunspell-as, hunspell-fa, hyphen, hunspell-uk, mythes-el, hyphen-hi, mythes-hu, hyphen-or, hyphen-mr, hunspell-xh, hyphen-pa, libserializer, poppler-data, hunspell-mr, hspell, hunspell-st, hunspell-ru, libfreehand, hunspell-ca, hyphen-fr, hunspell-bn, gstreamer1-plugins-base, twolame, libcdr, Box2D, liborcus, hyphen-ml, hunspell-sl, javapackages-tools, librepository, libstaroffice, libfonts, v4l-utils, rasqal, voikko-fi, hyphen-kn, mythes-uk, mythes-bg, hyphen-pt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
boost-b2-1.75.0-8.el9.ppc64le.rpm
f21a64a39e9b1d828f62aace7d21605f6f2130688736aa133ff4b423aa81b899
boost-build-1.75.0-8.el9.noarch.rpm
7434dfea46f9bd571b3675bb4c303de6597ad7ba8de42b4faef7e5824e9a36e8
boost-doc-1.75.0-8.el9.noarch.rpm
e5080e6bb50f4ae84b97ff3681e6d5d80b6337ca035c88b4f2f3770a1205cf0c
boost-doctools-1.75.0-8.el9.ppc64le.rpm
38af771df59a0906df57dde0f26fc330caebe99314edee99b70d6181e6e70396
boost-examples-1.75.0-8.el9.noarch.rpm
f3904eec06577458543173a6e0b913a0baae3f378e034fa6b63eadb46b3e17f2
boost-static-1.75.0-8.el9.ppc64le.rpm
fe5854880f2756a1173e1d7ce30102d4b53339c9163f4a173d26b6a4f45093ba
clucene-core-devel-2.3.3.4-42.20130812.e8e3d20git.el9.ppc64le.rpm
a83041173464e1e4c8224df441855d10f0c1a6f28b2c05d27e2ca09dea4b16c6
dconf-devel-0.40.0-6.el9.ppc64le.rpm
cda684d6cf03aec64c6910171c50e7379a7e1ade699c248875b70f2d5f749ee2
google-noto-sans-symbols2-fonts-20201206-4.el9.noarch.rpm
dd615d5f24abcfa7b0cd668e079d1cc26472634251956c335daac0e57eb4cdf7
javapackages-generators-6.0.0-3.el9.noarch.rpm
317fc46d3cc3e33dcfe658399f568188524051eaa2e11422ebda2b054b7c0d30
javapackages-local-6.0.0-3.el9.noarch.rpm
8eabb02f23814c7dd3fcd61acef39ed52fd559d11161e6366fa3c9cce30586a8
libeot-0.01-18.el9.ppc64le.rpm
67f63ee9d9ea1c85d2b3cd03c2e9c1a6bc294d73b4fedb451d57d926234194c4
libetonyek-devel-0.1.10-2.el9.ppc64le.rpm
e72c8dc042812f22b54bf95b13ef7d42ddd9b8d669396387df0c15dfa5e9842b
libfontenc-devel-1.1.3-17.el9.ppc64le.rpm
4f2c59148afaf3010065556485ced5a1c1ed0ba062e9a30b392781d39a39dfc2
libodfgen-devel-0.1.8-4.el9.ppc64le.rpm
c9f801958c9add392ea9d9b663fee5bf42ce34d7345ce52452ab3e636c03457a
librevenge-devel-0.0.4-22.el9.ppc64le.rpm
d678aa2c329954a0e995d86f4573dd654ce7c1bc9e24a236e650240080c6e146
librtas-devel-2.0.2-14.el9.ppc64le.rpm
fe2c8fb1d7d343f0f46bcf619b2c0445099c5471272b4191710c525ed2797f93
libshout-devel-2.4.3-7.el9.ppc64le.rpm
c3cf5a05c56c6fbd5f351a65a7cb71aec55db539198991933090ca830227b4f2
libv4l-devel-1.20.0-5.el9.ppc64le.rpm
b6a6d00891b24d15b8f1128e1611f081dea4dd2b9bccc86ccfec403d884d1309
libvisio-devel-0.1.7-9.el9.ppc64le.rpm
4ecd6317c17beeb263aa243e17827adfd4d9c62d1bc33093e08b12dea1d90b3f
libvoikko-devel-4.3-7.el9.ppc64le.rpm
032337fe41f6de5df8e6bd210cd2e96e7deb6c4242b644e36dcce2ffab2e8d72
libwpd-devel-0.10.3-10.el9.ppc64le.rpm
1dd6fd0bcee705dd2c52421fd82fd5acd70aad6d12f5f057660823261586aae7
libwpd-doc-0.10.3-10.el9.noarch.rpm
cf1cafa034c873ca0728f3d265a585a12f2fe820388cf525b9407d7a7ff7d3b4
libwpg-devel-0.3.3-8.el9.ppc64le.rpm
88c5e23f00e32128f648bba343ffc5ae856ba63ad92e0f9862ab93bf6ee5cc77
libwpg-doc-0.3.3-8.el9.noarch.rpm
612575a87c0c960172ba28ba334437243e5e8df6ae17b42d55d999fe31dac0a0
libwps-devel-0.4.12-4.el9.ppc64le.rpm
93795962e8a73355fc1403b9103f5e98026e963b2670bc9bc135dbb75b168fa7
libwps-doc-0.4.12-4.el9.noarch.rpm
a57cc3f098bec98c980281bf98395ecd53c2f63d364e03fabd653f02ca29a8cf
mariadb-connector-c-test-3.2.6-1.el9_0.ppc64le.rpm
1705d5c389c94d67f5abd57d5ea419050b678923decca4e80db18023299b935f
maven-local-6.0.0-3.el9.noarch.rpm
1ba14e27ad8c7fa5b901dd6301622a414cca16776ecf2e76fd06d80c523d3878
neon-devel-0.31.2-11.el9.ppc64le.rpm
2617f61b6f6b83fd22387b1e00aaadfdb0b97cf212c9409c5e1370f33b96671b
openjpeg2-devel-2.4.0-7.el9.ppc64le.rpm
1892adf016a35734b96b9819f166282a4a7fbb09b4f59da6ee01164e5030c82e
openjpeg2-tools-2.4.0-7.el9.ppc64le.rpm
a0a5a3b3f79939210e189e25cd960145ec09d856367329c2c4cce45cf97edb52
poppler-cpp-devel-21.01.0-13.el9.ppc64le.rpm
4f27a5d6fd1668496059ce75580b2f983056e0f7ec01b385508bfca801cb532b
poppler-devel-21.01.0-13.el9.ppc64le.rpm
74a4eba1d4741100cf017317f10bb542cd5372b0ad357759dca58a6b28f52c99
poppler-glib-devel-21.01.0-13.el9.ppc64le.rpm
9c64f7e5c8fd052c47a1aa4fe9678a3239fb898025819d4981b306f13dfef1af
poppler-qt5-devel-21.01.0-13.el9.ppc64le.rpm
3af8dd6d16a2eea4aa66a4fb73b12cc4fa08d69b54a6a7720b9b857ee9567834
python3-javapackages-6.0.0-3.el9.noarch.rpm
899b9fe1a14b98ebda8c57b4624ec45ce522e8683e2a8b987932c8aadb5eb8a2
raptor2-devel-2.0.15-30.el9.ppc64le.rpm
ac5a3658a9a26f31629f9da1b86ea4137d3867b3edaf3353501da9bc0b7d46b2
rasqal-devel-0.9.33-18.el9.ppc64le.rpm
9419e83d014304829633bebd4b3585d11cb2c7279f83559e41ac03a8f1039baa
redland-devel-1.0.17-29.el9.ppc64le.rpm
5013f1fa4c686a7972d59a5bb26d165ffabbb233a7e20bc2f596bdce52605518
taglib-devel-1.12-6.el9.ppc64le.rpm
d543c0d5eabbbae23c4230fa6ad485ce172754f93b9a1fb30a2398b8836a7ce1
twolame-devel-0.3.13-19.el9.ppc64le.rpm
b69ff4f01e3f962ef6e162ce7ec37c2326823181809ee4e4306c492a8fcb0253
xmlsec1-devel-1.2.29-9.el9.ppc64le.rpm
85fe7a0a1105a60a3209960b67d9a9fafaa9e741057cfa628f2487a46ddd6f22
xmlsec1-gcrypt-1.2.29-9.el9.ppc64le.rpm
6e401801f9459dabc2cffe292f57c9c5ce45425dcc81610e340987fb3f826458
xmlsec1-gnutls-1.2.29-9.el9.ppc64le.rpm
0dd3ea04055d918b55d5d844192c6d12668281fa6fc4a6a8549290e027e73f28
xmlsec1-gnutls-devel-1.2.29-9.el9.ppc64le.rpm
d12369be62d21189d15424597b32031bb0e3d7c1aec2e79dbd2a859a55424c89
xmlsec1-openssl-devel-1.2.29-9.el9.ppc64le.rpm
7fe429f755c127d3fb8b93cdf7009c042f07eee63ef7b8bdcca6954f63a2b8d4
yajl-devel-2.1.0-21.el9.ppc64le.rpm
6355323a8cb8ac2581395ecfca693b6e49cd7323bc2f297f9b5e55bce40d6739
RLSA-2022:8453
Important: device-mapper-multipath security update
The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices.
Security Fix(es):
* device-mapper-multipath: Regression of CVE-2022-41974 fix in Rocky Linux (CVE-2022-3787)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for device-mapper-multipath.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices.
Security Fix(es):
* device-mapper-multipath: Regression of CVE-2022-41974 fix in Rocky Linux (CVE-2022-3787)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-crb-rpms
device-mapper-multipath-devel-0.8.7-12.el9_1.1.ppc64le.rpm
86b5176958cbaa6d12ce963ea23720ba0111b87b8e78f49fa64a2182f254334b
RLSA-2022:8493
Important: python3.9 security update
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* python: local privilege escalation via the multiprocessing forkserver start method (CVE-2022-42919)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for python3.9.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* python: local privilege escalation via the multiprocessing forkserver start method (CVE-2022-42919)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-crb-rpms
python3-debug-3.9.14-1.el9_1.1.ppc64le.rpm
a6c76d68ca3b8465857015a2a365015a9b35fffe1ab1a96447e2fcece96879b1
python3-idle-3.9.14-1.el9_1.1.ppc64le.rpm
48cdc3cc0af1cae0cdbb8b3fcce86221ddb594d5c7e5667c2c4c73bfb7a38558
python3-test-3.9.14-1.el9_1.1.ppc64le.rpm
1d932af79365141278201d4386f5b9610b92599245aa036f5d734dff7f28c9a7
RLBA-2023:0331
opencryptoki bug fix update
The opencryptoki packages contain version 2.11 of the PKCS#11 API, implemented
for IBM Cryptocards, such as IBM 4764 and 4765 crypto cards. These packages
includes support for the IBM 4758 Cryptographic CoProcessor (with the PKCS#11
firmware loaded), the IBM eServer Cryptographic Accelerator (FC 4960 on IBM
eServer System p), the IBM Crypto Express2 (FC 0863 or FC 0870 on IBM System z), and the IBM CP Assist for cryptographic Function (FC 3863 on IBM System z). The opencryptoki packages also bring a software token implementation that can be used without any cryptographic hardware. These packages contain the Slot Daemon (pkcsslotd) and general utilities.
Bug Fix:
* opencryptoki C_GenerateKeyPair() fails after generating > 500 RSA keys with CEX7 and CEX8 crypto cards (BZ#2128611)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for opencryptoki.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The opencryptoki packages contain version 2.11 of the PKCS#11 API, implemented
for IBM Cryptocards, such as IBM 4764 and 4765 crypto cards. These packages
includes support for the IBM 4758 Cryptographic CoProcessor (with the PKCS#11
firmware loaded), the IBM eServer Cryptographic Accelerator (FC 4960 on IBM
eServer System p), the IBM Crypto Express2 (FC 0863 or FC 0870 on IBM System z), and the IBM CP Assist for cryptographic Function (FC 3863 on IBM System z). The opencryptoki packages also bring a software token implementation that can be used without any cryptographic hardware. These packages contain the Slot Daemon (pkcsslotd) and general utilities.
Bug Fix:
* opencryptoki C_GenerateKeyPair() fails after generating > 500 RSA keys with CEX7 and CEX8 crypto cards (BZ#2128611)
rocky-linux-9-ppc64le-crb-rpms
opencryptoki-devel-3.18.0-5.el9_1.ppc64le.rpm
7d0fe402422e7e19f70014c882fc5cd29619043b9c226b30b407e0c0b419fdd9
RLBA-2023:0332
zlib bug fix update
The zlib packages provide a general-purpose lossless data compression library that is used by many different programs.
Bug Fix:
* Rocky Linux9.0 - zlib: inflate() does not update strm.adler if DFLTCC is used (BZ#2135745)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for zlib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The zlib packages provide a general-purpose lossless data compression library that is used by many different programs.
Bug Fix:
* Rocky Linux9.0 - zlib: inflate() does not update strm.adler if DFLTCC is used (BZ#2135745)
rocky-linux-9-ppc64le-crb-rpms
zlib-static-1.2.11-35.el9_1.ppc64le.rpm
08c8d00b0a32a22bddf0c8d38719ffa333f79ca3240570b97b04b9484b651788
RLSA-2023:0340
Moderate: bash security update
The bash packages provide Bash (Bourne-again shell), which is the default shell for Rocky Linux.
Security Fix(es):
* bash: a heap-buffer-overflow in valid_parameter_transform (CVE-2022-3715)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for bash.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The bash packages provide Bash (Bourne-again shell), which is the default shell for Rocky Linux.
Security Fix(es):
* bash: a heap-buffer-overflow in valid_parameter_transform (CVE-2022-3715)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-crb-rpms
bash-devel-5.1.8-6.el9_1.ppc64le.rpm
4079a62bcfd11019c6fd744d7c6049864a9f5fbd03d3c7e53dd4ea2c152c3e04
RLBA-2023:0342
glibc bug fix and enhancement update
The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the name service
cache daemon (nscd) used by multiple programs on the system. Without these
libraries, the Linux system cannot function correctly.
Bug Fix:
* glibc: Restore IPC_64 support in sysvipc *ctl functions (BZ#2142111)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for glibc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the name service
cache daemon (nscd) used by multiple programs on the system. Without these
libraries, the Linux system cannot function correctly.
Bug Fix:
* glibc: Restore IPC_64 support in sysvipc *ctl functions (BZ#2142111)
rocky-linux-9-ppc64le-crb-rpms
glibc-benchtests-2.34-40.el9_1.1.ppc64le.rpm
08b0d1b43a7e8f5a309d5366cc06b8323d8c3f1c52eb2dffad1f744feb00f08d
glibc-nss-devel-2.34-40.el9_1.1.ppc64le.rpm
c77685bce0df30fc050a734e427106bcf57ea3e1970a1be1f16b7a6467278c04
glibc-static-2.34-40.el9_1.1.ppc64le.rpm
5a6c3763477c30e2384d5995754e75b033de802ff40d64bb3c2909c410e7bf22
nss_db-2.34-40.el9_1.1.ppc64le.rpm
fe1994a0f4e3c8c60d329bf986d2132d93ffa3996935d9e422827f280def1556
nss_hesiod-2.34-40.el9_1.1.ppc64le.rpm
681edc6204205c71be0d2245f13c836f9ff44e0c176173c6fb9fc1b5610444ae
RLBA-2023:0347
sssd bug fix and enhancement update
The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources.
Bug Fix(es) and Enhancement(s):
* Analyzer: Optimize and remove duplicate messages in verbose list (BZ#2139870)
* SSS_CLIENT: fix thread unsafe access to get*ent structs. (BZ#2141830)
* SSSD: `sssctl analyze` command shouldn't require 'root' privileged (BZ#2142960)
* UPN check cannot be disabled explicitly but requires krb5_validate = false' as a work-around (BZ#2148988)
* authenticating against external IdP services okta (native app) with OAuth client secret failed (BZ#2152884)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sssd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources.
Bug Fix(es) and Enhancement(s):
* Analyzer: Optimize and remove duplicate messages in verbose list (BZ#2139870)
* SSS_CLIENT: fix thread unsafe access to get*ent structs. (BZ#2141830)
* SSSD: `sssctl analyze` command shouldn't require 'root' privileged (BZ#2142960)
* UPN check cannot be disabled explicitly but requires krb5_validate = false' as a work-around (BZ#2148988)
* authenticating against external IdP services okta (native app) with OAuth client secret failed (BZ#2152884)
rocky-linux-9-ppc64le-crb-rpms
libsss_nss_idmap-devel-2.7.3-4.el9_1.3.ppc64le.rpm
fe621bb8869a3ac41fbb33eea2b4344a0c7d32eeba4284b805a9725e154220b8
RLBA-2023:0349
cryptsetup bug fix and enhancement update
The cryptsetup packages provide a utility for setting up disk encryption using
the dm-crypt kernel module.
Bug Fix(es) and Enhancement(s):
* Fix FIPS related issues in PBKDF2 (BZ#2151576)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cryptsetup.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The cryptsetup packages provide a utility for setting up disk encryption using
the dm-crypt kernel module.
Bug Fix(es) and Enhancement(s):
* Fix FIPS related issues in PBKDF2 (BZ#2151576)
rocky-linux-9-ppc64le-crb-rpms
cryptsetup-devel-2.4.3-5.el9_1.1.ppc64le.rpm
81725d4c0e86283c10bb4c997dfcd4f8eef36007abbe0fc147fe3d9b0ccfdc08
RLBA-2022:2309
new packages: python-psutil
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-psutil.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
python3-psutil-tests-5.8.0-12.el9.ppc64le.rpm
4d1a2e4c771ebff42e43e1b90b7c432043754b15f56809b61bc9fbe6fc36b0b1
RLBA-2022:2319
new packages: devhelp
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for devhelp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
devhelp-devel-40.1-1.el9.ppc64le.rpm
76f7d627e0666fcd97d496bfaed1ee9ea4bad5ed815e5ab33c862ba25f3f27cd
RLBA-2022:2321
new packages: hivex
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hivex.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
hivex-devel-1.3.21-3.el9.ppc64le.rpm
010e0d484bef19011d510660590de15ad9274adc6f479d3562f68a99df4393dd
ocaml-hivex-1.3.21-3.el9.ppc64le.rpm
c1a072e79c7927dd1e642a8e175032095d73dc7193813ee77049ad59f5d925da
ocaml-hivex-devel-1.3.21-3.el9.ppc64le.rpm
fcac52ee95ba756df6c48b9581957b955868b5a9bee2e6810dfab1ed27714ea5
python3-hivex-1.3.21-3.el9.ppc64le.rpm
e8e7e3567796c30524aea1352c31126ea0f31d3d0f7166ee3d72a625a80c7778
ruby-hivex-1.3.21-3.el9.ppc64le.rpm
88b5b389629b10ace7b864d05d748412b98c7ab62c8d329f5596a085e732561b
RLBA-2022:2332
new packages: libuv
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libuv.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libuv-devel-1.42.0-1.el9.ppc64le.rpm
1317a037fc25ec14c714cacc6b2679afddd3d3d388ace4c15cb0b09a6547b8e7
RLBA-2022:2377
new packages: memkind
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for memkind.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
memkind-devel-1.11.0-2.el9.ppc64le.rpm
cb420212af46a064a37a029d1d0d5d2b9fa59bf3a4268d3bd39572b08d5ae4c3
RLBA-2022:2400
new packages: libjpeg-turbo
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libjpeg-turbo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
turbojpeg-2.0.90-5.el9.ppc64le.rpm
c867d85283f30d0f6022def645db30eeb29fe339998805f6316f8301e73f19c5
turbojpeg-devel-2.0.90-5.el9.ppc64le.rpm
4347c118c3084eca85f71a32c19306abd3c88cca23c13768eed8f0defab464fb
RLBA-2022:2403
new packages: accountsservice
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for accountsservice.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
accountsservice-devel-0.6.55-10.el9.ppc64le.rpm
b53ae511686ff52a4f68c2bae67a30b537428d962ccf33ca4069661802bc8369
RLBA-2022:2413
new packages: udisks2
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for udisks2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libudisks2-devel-2.9.4-3.el9.ppc64le.rpm
47414c78eba8e432095011ac6a5234315c4282af51a3aa93a8f038865e5d9e1e
RLBA-2022:2420
new packages: createrepo_c
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for createrepo_c.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
createrepo_c-devel-0.17.7-4.el9_0.ppc64le.rpm
605c5b3dd6aad3248fcbac0e86af3d93753fa24e14a108f18bf4c6bc743d1e84
RLBA-2022:2433
new packages: exiv2
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for exiv2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
exiv2-devel-0.27.5-2.el9.ppc64le.rpm
4d911666ec015de89fc218df66711a822ae71f190a5b81c351f516a15d5197ee
exiv2-doc-0.27.5-2.el9.noarch.rpm
b04417d500d5766489e6e86a4bb99e2c0af04fe0f0cc1db519ca68984be2507b
RLBA-2022:2438
new packages: exempi
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for exempi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
exempi-devel-2.6.0-0.2.20211007gite23c213.el9.ppc64le.rpm
8943cc0b722123f10827e0e573f185434cd5ccb2b6129ffbcb048857db3cc21a
RLBA-2022:2444
new packages: jq
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jq.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
jq-devel-1.6-12.el9.ppc64le.rpm
31ad026e9fd1bf158ed71e859944ef796f1c0d275746c49028f35ce0285d0385
RLBA-2022:2445
new packages: maven
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for javapackages-tools, maven.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
javapackages-generators-6.0.0-3.el9.noarch.rpm
317fc46d3cc3e33dcfe658399f568188524051eaa2e11422ebda2b054b7c0d30
javapackages-local-6.0.0-3.el9.noarch.rpm
8eabb02f23814c7dd3fcd61acef39ed52fd559d11161e6366fa3c9cce30586a8
maven-local-6.0.0-3.el9.noarch.rpm
1ba14e27ad8c7fa5b901dd6301622a414cca16776ecf2e76fd06d80c523d3878
python3-javapackages-6.0.0-3.el9.noarch.rpm
899b9fe1a14b98ebda8c57b4624ec45ce522e8683e2a8b987932c8aadb5eb8a2
RLBA-2022:2450
new packages: liblangtag
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for liblangtag.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
liblangtag-devel-0.6.3-8.el9.1.ppc64le.rpm
6ebd96ad9626da9ede4bb6ee50abb34c4092ece94be55843dcc601eaa803e87a
liblangtag-doc-0.6.3-8.el9.1.noarch.rpm
1a0ed0c38239839fd2b7e7482cb0360a77ad6e196c981bdd6429863025417452
liblangtag-gobject-0.6.3-8.el9.1.ppc64le.rpm
4aafa09b791771f0c1e5924eb03be4f09e99a391d6a661a3c3e4d708c7585460
RLBA-2022:2456
new packages: adwaita-icon-theme
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for adwaita-icon-theme.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
adwaita-icon-theme-devel-40.1.1-3.el9.noarch.rpm
a071cd3ad8a47153b16e9224404f1117a8fc7ca47d383e446b51f65ab441f7a0
RLBA-2022:2466
new packages: libecpg
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libecpg.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libecpg-devel-13.5-1.el9.ppc64le.rpm
9ee22489c8ac3d0806b9640eb2c7d103e57d6dd2d5c222f49da94e0cd1d46c9a
RLBA-2022:2480
new packages: texlive
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for texlive.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
texlive-gnu-freefont-20200406-25.el9.noarch.rpm
70371ec649772c941a33208d8932379d07d09884e01786a091e208ac62a17aae
texlive-lib-devel-20200406-25.el9.ppc64le.rpm
1564089f5dfc3e2dd0578ba63787b56dfa4810f85e54839175ba59be018b7398
RLBA-2022:2516
new packages: brasero
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for brasero.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
brasero-devel-3.12.2-19.el9.ppc64le.rpm
1ff71c78c21af323e72863ea8385c6fce40da33f538d186f407933e9e180f9f5
RLBA-2022:2521
new packages: LibRaw
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for LibRaw.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
LibRaw-devel-0.20.2-5.el9.ppc64le.rpm
e493cb2615017fe48834ca588ee93c4ad5ecf397df30a5c11cae148f911b1a85
RLBA-2022:2525
new packages: libspectre
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libspectre.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libspectre-devel-0.2.9-6.el9.ppc64le.rpm
c4a54e9dcaad3c422bba47cb4477074a8abb901f415a0db3abc88f2a4df4cae5
RLBA-2022:2529
new packages: fltk
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fltk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
fltk-devel-1.3.8-1.el9.ppc64le.rpm
d3fc4b36a84a9a8ab1570c4f0c9e2ae6c811f6e0b270bb6399c8a1005d3e9d63
RLBA-2022:2532
new packages: libdecor
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libdecor.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libdecor-devel-0.1.0-3.el9.ppc64le.rpm
139d06be71ddee105cb1a5870d3803f2cba2d7b214a7ee081f3753d6eb1d49da
RLBA-2022:2547
new packages: SDL2
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for SDL2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
SDL2-static-2.0.20-2.el9.ppc64le.rpm
9e36fb8046f17c9c940787bd8d3a659bb0b63e84521647ec0749178975f178dc
RLBA-2022:2549
new packages: wireshark
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for wireshark.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
wireshark-devel-3.4.10-1.el9.ppc64le.rpm
2c978a3e49cb14759e29854e564751b4803834fd8c082944e08d60e8336d83f5
RLBA-2022:2550
new packages: oniguruma
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for oniguruma.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
oniguruma-devel-6.9.6-1.el9.5.ppc64le.rpm
4a7aad865ca99b94dee6b42eb0e7a5f154b6312883018e763326c18cee472650
RLBA-2022:2564
new packages: ghostscript
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ghostscript.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libgs-devel-9.54.0-7.el9.ppc64le.rpm
c59a40b52720c730455df5c686fa478472684be47c55f35a399a56badb793530
RLBA-2022:2571
new packages: geoclue2
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for geoclue2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
geoclue2-demos-2.5.7-5.el9.ppc64le.rpm
0314c711e35a2432d7e03089c8ad096a796b97ffff857a1a40461bc5e58fbca9
geoclue2-devel-2.5.7-5.el9.ppc64le.rpm
5bb17fc76beaa4ecbbc840db5d464a7e2e420bef00ed710908db5af5320a3273
RLBA-2022:2578
new packages: graphviz
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for graphviz.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
graphviz-devel-2.44.0-25.el9.ppc64le.rpm
7bcdf060d4feb6cd97f155e0d5965d53d74b90a991ab413daf0c1df257cd3011
RLBA-2022:2579
new packages: libnsl2
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for slapi-nis, libnsl2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libnsl2-devel-2.0.0-1.el9.ppc64le.rpm
c47764c333187a76677d75303f0597ac3928dd58ac6d759797ddca51fe581cb2
RLBA-2022:2589
new packages: libtool
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libtool.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libtool-ltdl-devel-2.4.6-45.el9.ppc64le.rpm
8c8acc0fab6cc843aa2585b3109b993dc38061ee8a0728174774aa05da4a73a4
RLBA-2022:2594
new packages: flite
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for flite.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
flite-devel-1.3-40.el9.ppc64le.rpm
d7365c95f9a75bf07ea0edda202deca301ec80e2c4a5347b682f489a59ec92ce
RLBA-2022:2600
new packages: OpenIPMI
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for OpenIPMI.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
OpenIPMI-devel-2.0.32-3.el9.ppc64le.rpm
66054b1da28b8dc74caa68be79e0a23bb455434228a7d3018efa4ff25857f76b
RLBA-2022:2607
new packages: gegl04
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gegl04.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
gegl04-devel-0.4.34-1.el9.ppc64le.rpm
222436760a3a6b57b45d9cff776f26038f303b401e4232d81a0cc85ec683534d
RLBA-2022:2611
new packages: libwacom
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libwacom.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libwacom-devel-1.12.1-2.el9.ppc64le.rpm
7ffb4c8dd3e306997bf761de160ea8672fda85c0a70e0f55a637e49bc70fa0cb
RLBA-2022:2616
new packages: gsl
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gsl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
gsl-devel-2.6-7.el9.ppc64le.rpm
c7369d0d8985d316ff8275480b9848e902c0c67bbba7d4e2275333d2b6f3a9f3
RLBA-2022:2620
new packages: librdkafka
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for librdkafka.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
librdkafka-devel-1.6.1-102.el9.ppc64le.rpm
01ef940eff9e957b49da9d8f1948539bb247771271d2643391da5560187f723b
RLBA-2022:2624
new packages: freeipmi
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for freeipmi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
freeipmi-devel-1.6.9-1.el9.ppc64le.rpm
1e7740460b38f386f239c2ededc95f8b9bdd76815fb49297657cb080bdac8f44
RLBA-2022:2629
new packages: xorg-x11-drv-evdev
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xorg-x11-drv-evdev.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
xorg-x11-drv-evdev-devel-2.10.6-12.el9.ppc64le.rpm
d9fbaa7bfb16114c38e2f5408c57dd3e0bc9a3acf2664531c78fa6c958449e45
RLBA-2022:2631
new packages: libburn
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libburn.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libburn-devel-1.5.4-4.el9.ppc64le.rpm
18c104b3f899cbd0d943bc6670fb44b068a56755b48d406977c4ce592b21fd4a
RLBA-2022:2636
new packages: libisoburn
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libisoburn.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libisoburn-devel-1.5.4-4.el9.ppc64le.rpm
1275578aa6b5589b3583bbeb0aadddd49159d6cdc9233539c22e7b9aa89be9d5
RLBA-2022:2639
new packages: python-packaging
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-packaging.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
python-packaging-doc-20.9-5.el9.noarch.rpm
36ea560d9697d43d4f77cc47b6a9c87517e13b4490da4da840a7b528f103f2a0
RLBA-2022:2642
new packages: tinycdb
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tinycdb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
tinycdb-devel-0.78-18.el9.ppc64le.rpm
6cdf4209a90e3157bb162e86310fc88afd49f7d913df997b5e943685022c4244
RLBA-2022:2644
new packages: libisofs
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libisofs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libisofs-devel-1.5.4-4.el9.ppc64le.rpm
45aef41415eff1501665cd109ff3d41a650a1287e465d6aefd224b7601c52721
RLBA-2022:2649
new packages: tog-pegasus
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tog-pegasus.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
tog-pegasus-devel-2.14.1-64.el9.ppc64le.rpm
5566c3e0c0992b75adb0b254a8c319b15e6173ff34407301961cb04b222d1ad7
RLBA-2022:2663
new packages: plotnetcfg
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for plotnetcfg.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
plotnetcfg-0.4.1-18.el9.ppc64le.rpm
fd63e557ab0e6584fb28fcaace8b57b1949421bc8f33b762d37d052d1db9f220
RLBA-2022:2681
new packages: zziplib
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for zziplib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
zziplib-devel-0.13.71-9.el9.ppc64le.rpm
33fc2fd2d8b43ab5bc05a8e8df3e5d4b03b1e3bb4d3ac57777bcb08647e87cf9
RLBA-2022:2684
new packages: flexiblas
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for flexiblas.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
flexiblas-devel-3.0.4-8.el9.ppc64le.rpm
1ef79066e0e06ba97097f0fc3ce36fce794e7a1a6c26bc5f407fe6c39914f409
flexiblas-netlib64-3.0.4-8.el9.ppc64le.rpm
72575d9c5a648cc08acbc2838908b3274fdd27037b4cabf0108aef87c655ae48
flexiblas-openblas-openmp64-3.0.4-8.el9.ppc64le.rpm
eaf2d609c41f7db7632c851b0dfdfe43282597734bf7cafff98caed9331314df
RLBA-2022:2685
new packages: suitesparse
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for suitesparse.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
suitesparse-devel-5.4.0-10.el9.ppc64le.rpm
5e1a6cf26ae1c09c8db6dd41bbaec96165d2b2639daf0de369d4bbe041ba1835
RLBA-2022:2686
new packages: uuid
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for uuid.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
uuid-devel-1.6.2-55.el9.ppc64le.rpm
3220e454a6b8753a2834b52cd20957c68fc65b4e1c9723d3c385bd1653af6a0e
RLBA-2022:2687
new packages: xorg-x11-drv-wacom
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xorg-x11-drv-wacom.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
xorg-x11-drv-wacom-devel-1.0.0-1.el9.ppc64le.rpm
47a7c23872e937e044acd67374d52920dbf0d0012e2a1d7e690cb6f2cf40bbbb
RLBA-2022:2688
new packages: openblas
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for openblas.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
openblas-devel-0.3.15-3.el9.ppc64le.rpm
9d30596bacdd9ff3fd8c995f4d47ecc247aaabcfe09a7c47378938f20b11d4a5
openblas-openmp64_-0.3.15-3.el9.ppc64le.rpm
9ec3fcd2b40d3af6510eaf27afa3b90faa2dccfe312435d06416623ac37c3771
openblas-openmp64-0.3.15-3.el9.ppc64le.rpm
6d33ab510be9533e5ffd587f5461e729ba52990ce5146e09aa730788e155ecb2
openblas-serial64_-0.3.15-3.el9.ppc64le.rpm
318d5a5692481eb543644745af3f78904ce04984fcda4dd727747c66dcec054f
openblas-serial64-0.3.15-3.el9.ppc64le.rpm
897834b8b182eb1fb7b40ced882df71c6490e724f96129b2f047df74bd845449
openblas-static-0.3.15-3.el9.ppc64le.rpm
b5009d5e0b27e9bee7bdccbcaa0f71e271e0ca7f87673e81d6c56f8e46aaa994
openblas-threads-0.3.15-3.el9.ppc64le.rpm
dd12ae5d6031761c3759f4c4c6ef3e1f891faa5a0e2bcfd8853b646db028c476
openblas-threads64_-0.3.15-3.el9.ppc64le.rpm
99a0b48dbbda179f5675ff80f19bca5eee68e90765948291005dab20f2abab88
openblas-threads64-0.3.15-3.el9.ppc64le.rpm
051d3f0febbfd87fbc553f6ac0f151591de18993dc5d6d0281eefa86b7391ac5
RLBA-2022:2695
new packages: libsndfile
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsndfile.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libsndfile-devel-1.0.31-7.el9.ppc64le.rpm
c6ca057e1b363ab67c1ab362a03f76545609c6eef9f61165f209b7a1c2611afa
RLBA-2022:2706
new packages: CUnit
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for CUnit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
CUnit-devel-2.1.3-25.el9.ppc64le.rpm
8229e45cf91db60c37195fac5c3fe5ccd13cefc1466da4a67fe37dcd5bacde33
RLBA-2022:2708
new packages: Judy
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for Judy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
Judy-devel-1.0.5-28.el9.ppc64le.rpm
358b7979cf06d5dd0a15adb3bc4bde394f3566f8675cc998c4103e81ae49ffa9
RLBA-2022:2710
new packages: PackageKit
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for PackageKit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
PackageKit-glib-devel-1.2.4-2.el9.ppc64le.rpm
4e6c228f85ef3a62115cbc6de0353d36fbd25d9836825e03256d101b7b011adc
RLBA-2022:2712
new packages: Xaw3d
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for Xaw3d.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
Xaw3d-devel-1.6.3-7.el9.ppc64le.rpm
2c8699a67f8e4c9e4a4701fe5dbbff0e5b41f478a9456bf4017710c881e7a293
RLBA-2022:2713
new packages: a52dec
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for a52dec.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
liba52-devel-0.7.4-42.el9.ppc64le.rpm
08d26e66373bd89546c5887da85bb0e838101e5c3cd450dbbd5ceb7634b0071e
RLBA-2022:2724
new packages: antlr
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for antlr.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
antlr-C++-2.7.7-68.el9.ppc64le.rpm
9e9fd665b72e460a343620342ac71d34e83cb674b93d372d7dcd9a49592678da
RLBA-2022:2732
new packages: asciidoc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for asciidoc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
asciidoc-doc-9.1.0-3.el9.noarch.rpm
c0889b41b4001012e858083acdd264e2c780000d44b4eeeb867e3f85e2059fdb
RLBA-2022:2738
new packages: atkmm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for atkmm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
atkmm-devel-2.28.2-2.el9.ppc64le.rpm
bc0182d19418f48d1bdff8873662bc34a48c6b4fe4d48c1af228647f8ce0f470
atkmm-doc-2.28.2-2.el9.noarch.rpm
56521e83bec50b0c679f98ebb9eed867a2f8733d0a2a6f161c76dcd2d5105765
RLBA-2022:2742
new packages: babel
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for babel.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
babel-doc-2.9.1-2.el9.noarch.rpm
c31cd341fe2d8db018d7c51cfff8f1da00f07efd479b0fb2fefcee4b553c0510
RLBA-2022:2747
new packages: bison
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for bison.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
bison-devel-3.7.4-5.el9.ppc64le.rpm
1c14bd1b835681279614bf5c8e93d4b6e8f9b71315efeb223f5d3dc01200e7f5
RLBA-2022:2753
new packages: brltty
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for brltty.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
brlapi-devel-0.8.2-4.el9.ppc64le.rpm
42bf96cea3ebaca36cc60dbd545ffc29af3e1c38890c820bee56f54f09dffbe8
RLBA-2022:2756
new packages: byte-buddy
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for byte-buddy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
byte-buddy-agent-1.10.20-5.el9.noarch.rpm
935078f879e607a466cc92b91d0c66cb251f49f41d00ed09bba8b1956343871d
RLBA-2022:2759
new packages: cairomm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cairomm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
cairomm-devel-1.14.2-10.el9.ppc64le.rpm
3a6853d380f6b5cd65bd21eeac95b63b0b50020e18c0b63c3615f5e9df0266ce
cairomm-doc-1.14.2-10.el9.noarch.rpm
383bbbc516adade85cecf9956a9810d533fc5c5acaefb80b1b23edf5bd82b58e
RLBA-2022:2761
new packages: ceph
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ceph.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
librados-devel-16.2.4-5.el9.ppc64le.rpm
2cb7cb045ad4683b094b165b28f60892f8bc3014211d31faabc9bbffb5cc9368
libradospp-devel-16.2.4-5.el9.ppc64le.rpm
db798a266b2b9e06310d73b7b0df5b5e412395ca7db628289384dee00153c0ed
librbd-devel-16.2.4-5.el9.ppc64le.rpm
c662073df506cd49d2cd99e36c025ed9c98b3c02ae0dc9ce27cb7a47691a20a5
RLBA-2022:2769
new packages: clucene
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for clucene.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
clucene-core-devel-2.3.3.4-42.20130812.e8e3d20git.el9.ppc64le.rpm
a83041173464e1e4c8224df441855d10f0c1a6f28b2c05d27e2ca09dea4b16c6
RLBA-2022:2771
new packages: xmlrpc-c
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xmlrpc-c.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
xmlrpc-c-c++-1.51.0-16.el9.ppc64le.rpm
3288142d4a010a63d6ceb3043c9667ca1bd9fbb009bc479163028c018daeacfe
xmlrpc-c-client++-1.51.0-16.el9.ppc64le.rpm
bf8276c9c397a87ea74bd87a696b46f47aa82998d74ad4c87a994d27787f3328
xmlrpc-c-devel-1.51.0-16.el9.ppc64le.rpm
03970b8e2dc88516caf116169f33b7a81d018f9b0535045b9d97a8f0164bc316
RLBA-2022:2775
new packages: colord
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for colord.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
colord-devel-1.4.5-4.el9.ppc64le.rpm
2b252e019b197f9f381416281efe10251f30bcb64068c6a8940e08362fa82d0a
colord-devel-docs-1.4.5-4.el9.noarch.rpm
f0e687a0dd5bb9274d913228d27488b3871a2116ef1c38331baf315e7a3c8d95
RLBA-2022:2776
new packages: colord-gtk
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for colord-gtk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
colord-gtk-devel-0.2.0-7.el9.ppc64le.rpm
3b0155fc196c9c7caedd0c14934f6148e9360156d86062a981af623d09923bcb
RLBA-2022:2783
new packages: cups-filters
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cups-filters.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
cups-filters-devel-1.28.7-10.el9.ppc64le.rpm
2ed2050e4113c54342a18a33feaac9280faf1598b9b7f21506337c53071f23c7
RLBA-2022:2786
new packages: dconf
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dconf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
dconf-devel-0.40.0-6.el9.ppc64le.rpm
cda684d6cf03aec64c6910171c50e7379a7e1ade699c248875b70f2d5f749ee2
RLBA-2022:2796
new packages: dotconf
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dotconf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
dotconf-devel-1.3-28.el9.ppc64le.rpm
773369de3139a8fd5e3b5a11bc7a75a82019d1fdf5381b1bb3cee95421ea17a1
RLBA-2022:2799
new packages: dtc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dtc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libfdt-devel-1.6.0-7.el9.ppc64le.rpm
b8614222096ef1a7028e65d681d44224eecedb8a4faf58e070c762f37a13edc2
RLBA-2022:2802
new packages: enchant
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for enchant.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
enchant-devel-1.6.0-30.el9.ppc64le.rpm
6a480b766b532e49cf093e9ddf6dae21bb000f5c9b2685c1be5c42cd0e026cf8
RLBA-2022:2803
new packages: enchant2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for enchant2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
enchant2-devel-2.2.15-6.el9.ppc64le.rpm
8a939755450e8a61761f0e60f79f60d2ec516c337a1c3573bb02c656ea160a0b
RLBA-2022:2810
new packages: fftw
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fftw.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
fftw-doc-3.3.8-12.el9.noarch.rpm
93eb256ae6969eb9fb1424fcd601e19f63fcd279b6a96c8974b3808c63c75a62
RLBA-2022:2814
new packages: flex
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for flex.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libfl-static-2.6.4-9.el9.ppc64le.rpm
1504ea7020ef40a1513a62dcbf9ad240cfba7e6244690a3ed42a4a07ce714b62
RLBA-2022:2816
new packages: fontawesome-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fontawesome-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
fontawesome-fonts-web-4.7.0-13.el9.noarch.rpm
86ae6cb7afc9e18def5b38dc94eec606f02609b3a65a0cf59c0ec8c95889e71e
RLBA-2022:2822
new packages: fstrm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fstrm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
fstrm-devel-0.6.1-3.el9.ppc64le.rpm
c55fdbfb281a2dcb2d873e235bcdc2d2c82a5f4524c118d2285efcaf697b740b
fstrm-utils-0.6.1-3.el9.ppc64le.rpm
8934f9bc85124b701191b9517f765d0f5ca0c016a251b00ce895abb2ed0f2bd8
RLBA-2022:2825
new packages: gc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
gc-devel-8.0.4-7.el9.ppc64le.rpm
9976b8221036b57f65483a4206fed15cd944a7297927b40e135811ab374dd4c9
RLBA-2022:2834
new packages: giflib
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for giflib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
giflib-devel-5.2.1-9.el9.ppc64le.rpm
c470d5474d744130a8823087ea9f6f50d5c0f6570abdcb48bb12b9a914690b8c
RLBA-2022:2838
new packages: glade
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for glade.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
glade-devel-3.38.2-4.el9.ppc64le.rpm
e5625131cf91a94d94e35d17613a782a90d5778567b1db37d321dea61b265d98
RLBA-2022:2839
new packages: glibmm24
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for glibmm24.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
glibmm24-devel-2.66.1-1.el9.ppc64le.rpm
0163c18b726d0b4570b324d36a29e5ac87689eb5af87a477d5b2dad33019b8ec
glibmm24-doc-2.66.1-1.el9.noarch.rpm
bfbcd163138501fa996ad0aa4dda44619ae3b7205390023646364b3fac404ec0
RLBA-2022:2842
new packages: gnome-bluetooth
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-bluetooth.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
gnome-bluetooth-libs-devel-3.34.5-3.el9.ppc64le.rpm
b6294a28f935bbe2415d67bfb29559c5648d4b3948b88124f69234173c3afee6
RLBA-2022:2869
new packages: google-noto-cjk-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for google-noto-cjk-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
google-noto-sans-cjk-jp-fonts-20201206-4.el9.noarch.rpm
c68de2962092861c2fea9e284bb877f2e26f8e17f04c6aa66fe9b217753e590f
RLBA-2022:2876
new packages: grilo
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for grilo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
grilo-devel-0.3.13-7.el9.ppc64le.rpm
424beb4914ea224a610cb9a76058b9761799e1d3087f2aad84e96b6aeff126a7
RLBA-2022:2878
new packages: gsm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gsm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
gsm-devel-1.0.19-6.el9.ppc64le.rpm
230b7b58868363ad178d8239c492add276e3aa9ca81bc8be14d4fe22e62d8a45
RLBA-2022:2880
new packages: gspell
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gspell.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
gspell-devel-1.9.1-3.el9.ppc64le.rpm
e4ee4649f08003ee4ccced39bb2d99a422e433ce51c2c54211445a098c85b1ba
gspell-doc-1.9.1-3.el9.noarch.rpm
208a6225b69d9c50c7e695b818c3e5d04182e3fe5ce49d1147f2a886eb1edd23
RLBA-2022:2882
new packages: gstreamer1-plugins-bad-free
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gstreamer1-plugins-bad-free.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
gstreamer1-plugins-bad-free-devel-1.18.4-5.el9.ppc64le.rpm
802a1ff6a3727f7fe0f400cd2957d464d0f2055b7c6a6605d2be7c78e142ba1e
RLBA-2022:2885
new packages: gtkmm30
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gtkmm30.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
gtkmm30-devel-3.24.5-1.el9.ppc64le.rpm
a662ba0add997eac53f9528bb59835357b7c4a50da03bc1b909207647537f6ec
gtkmm30-doc-3.24.5-1.el9.noarch.rpm
abe9d8f8b5cc7a7d8cfa3e70e35cf283930d6cdf18dd0c8254d86cc7a06ed99c
RLBA-2022:2892
new packages: hesiod
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hesiod.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
hesiod-devel-3.2.1-16.el9.ppc64le.rpm
df14871e7b84ec606e8b143dcb7b71eaec98ca9e883f3d55dfc0533f89edf2b6
RLBA-2022:2899
new packages: http-parser
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for http-parser.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
http-parser-devel-2.9.4-6.el9.ppc64le.rpm
1749a88e1fc79a9eb11bdc6c8df3ad7c913b53ada786fa1da8fee1e69077ff7b
RLBA-2022:3071
new packages: imath
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for imath.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
imath-devel-3.1.2-1.el9.ppc64le.rpm
bec9db33a7ae391174c5baca268e8b027e118d54b5768b812d8f9679bf499a4c
RLBA-2022:3076
new packages: irssi
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for irssi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
irssi-devel-1.2.2-12.el9.ppc64le.rpm
2cdc5914a0e5aeeae93e3be2c5ae86bdc481fe9358dbf37c2035e08f35060b3c
RLBA-2022:3089
new packages: jasper
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jasper.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
jasper-devel-2.0.28-3.el9.ppc64le.rpm
f5e02a7f8c475716d404c732ae323bd314665863fc84d9ad4fb83382c7b5ab30
RLBA-2022:3092
new packages: jbigkit
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jbigkit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
jbigkit-devel-2.1-23.el9.ppc64le.rpm
dbe6dc2c904f54ccb6cd55ac71f9a84788cdc1ac7987f3c25d05cc545e5a71bd
RLBA-2022:3101
new packages: jose
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jose.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libjose-devel-11-3.el9.ppc64le.rpm
eecc6e9a51922454f5da903216d6a4865ba098a73c97e20c95e24a29329e7fa9
RLBA-2022:3112
new packages: keybinder3
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for keybinder3.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
keybinder3-devel-0.3.2-13.el9.ppc64le.rpm
d939b1bb76a43b303b5362773e80664f5c3c4a3f6f920a8f185a40532b0c69bd
keybinder3-doc-0.3.2-13.el9.noarch.rpm
f3613c5de156b4e2ce64f166f4e511b99dffae7561473111a3dbd197430ce4b1
RLBA-2022:3116
new packages: lame
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lame.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
lame-devel-3.100-12.el9.ppc64le.rpm
d5a0852be19e256d324a7d286b2515b59aa029ac9f05b17cbe4961dda920f2a5
RLBA-2022:3119
new packages: lapack
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lapack.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
blas64_-3.9.0-8.el9.ppc64le.rpm
76f9876e7e47558c0f90a8f17e349a7621c889d2a600197e7029eb7d32f149d1
blas-devel-3.9.0-8.el9.ppc64le.rpm
c3025112c5ee807439e91a57ca9fd6ea02c3d2a557688d823a78c98279002455
lapack64_-3.9.0-8.el9.ppc64le.rpm
5045deefcb2298db126412fb587a3e451f48667cd06f73c03549c978577e61e9
lapack-devel-3.9.0-8.el9.ppc64le.rpm
5c945d115c6a1736c6dc5d6d67d9a4e2d9ac137ebfa54cc1d49709d6db386757
lapack-static-3.9.0-8.el9.ppc64le.rpm
9abc22100d8a2d6f6b88a00de3bab3e2442835e036b712824511f2144e5b1d03
RLBA-2022:3120
new packages: lasso
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lasso.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
lasso-devel-2.7.0-8.el9.ppc64le.rpm
c093974a1d209f69c890b23ebebe944977cd18781f3839bc2b36a4488ef20b00
RLBA-2022:3123
new packages: leptonica
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for leptonica.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
leptonica-devel-1.80.0-4.el9.1.ppc64le.rpm
b290bf7beeafda4006a82a235d30a74c672b42aed879ea2f45140a7214a5ed6f
RLBA-2022:3134
new packages: libXdmcp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libXdmcp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libXdmcp-devel-1.1.3-8.el9.ppc64le.rpm
560dd3a72fe21820b09501bec021a05a6262dc644c26532f7fca08e701edccaf
RLBA-2022:3137
new packages: libXfont2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libXfont2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libXfont2-devel-2.0.3-12.el9.ppc64le.rpm
9faa9f869a2d5e8da804ab8218128310f67e0489212363729a95cdcfe9382cf0
RLBA-2022:3146
new packages: libXres
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libXres.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libXres-devel-1.2.0-14.el9.ppc64le.rpm
649056ec002c66740abdb70acace57259d49d35d008077f9124b168609eb154d
RLBA-2022:3151
new packages: libXxf86vm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libXxf86vm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libXxf86vm-devel-1.1.4-18.el9.ppc64le.rpm
339792ff5b1c0fab46717d975fff44400bbe2556b6098fa87f4921942882f902
RLBA-2022:3153
new packages: libao
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libao.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libao-devel-1.2.0-22.el9.ppc64le.rpm
a0c2b950a23fcaef88056aef7f3e750f953098e7014a9f4a0c6c2743ad98eb43
RLBA-2022:3154
new packages: libappstream-glib
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libappstream-glib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libappstream-glib-devel-0.7.18-4.el9.ppc64le.rpm
35724c77d7a20f3cf8b80979769f5cf6ebb8d205c714c6a4499435bdf1c1964c
RLBA-2022:3155
new packages: libasyncns
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libasyncns.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libasyncns-devel-0.8-22.el9.ppc64le.rpm
a947d93eadb7ae2e00c3c6019e5988f373c3a3e06ba1a70c5cf3788f0236b6db
RLBA-2022:3156
new packages: libatasmart
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libatasmart.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libatasmart-devel-0.19-22.el9.ppc64le.rpm
5a2ea7cb2993ce917c66da0a95dab5037ac4ef94de0b1741bf9f27a5794129be
RLBA-2022:3160
new packages: libcdio
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libcdio.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libcdio-devel-2.1.0-6.el9.ppc64le.rpm
7541f2bf6cdd7dff5e5df5bd39ce11e667b2f302a445fae717f9bd2fd2ec8d6a
RLBA-2022:3161
new packages: libcdio-paranoia
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libcdio-paranoia.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libcdio-paranoia-devel-10.2+2.0.1-6.el9.ppc64le.rpm
ad987c7cf741db36dad154581739edceab96fb37c7bbb9cb9522a52b9e582e25
RLBA-2022:3168
new packages: libdvdread
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libdvdread.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libdvdread-devel-6.1.1-4.el9.ppc64le.rpm
2701a0518bd3f351651d578f311b45412d678520e0d1a18dee62b2b95eba27dc
RLBA-2022:3176
new packages: libetonyek
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libetonyek.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libetonyek-devel-0.1.10-2.el9.ppc64le.rpm
e72c8dc042812f22b54bf95b13ef7d42ddd9b8d669396387df0c15dfa5e9842b
RLBA-2022:3177
new packages: libevdev
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libevdev.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libevdev-devel-1.11.0-3.el9.ppc64le.rpm
0150352d8601cbdc384c6411049f64c949786b54534d1231d80d1bbd9e574172
RLBA-2022:3178
new packages: libexif
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libexif.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libexif-devel-0.6.22-6.el9.ppc64le.rpm
3461cd077da7bbf3dad211f93cfb4a51a918039aed0ef8ccf57c216006e8cd0c
RLBA-2022:3181
new packages: libfontenc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libfontenc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libfontenc-devel-1.1.3-17.el9.ppc64le.rpm
4f2c59148afaf3010065556485ced5a1c1ed0ba062e9a30b392781d39a39dfc2
RLBA-2022:3187
new packages: libgee
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libgee.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libgee-devel-0.20.4-3.el9.ppc64le.rpm
192cc3ee3ce2d75a6a826b49ccfbf3d0b6228c7df1be1100b7d0697618ab5b68
RLBA-2022:3188
new packages: libgexiv2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libgexiv2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libgexiv2-devel-0.12.3-1.el9.ppc64le.rpm
860d27f5d59233558cb34170c7343539a4990bdc7f0d2f86aacff06d6660ea01
RLBA-2022:3189
new packages: libgnomekbd
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libgnomekbd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libgnomekbd-devel-3.26.1-7.el9.ppc64le.rpm
b29eb131bf995a4efd5ff558556a40da54f7a4e921f452f7fa0bbf3176862daa
RLBA-2022:3190
new packages: libgphoto2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libgphoto2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libgphoto2-devel-2.5.27-3.el9.ppc64le.rpm
18aab22d5c48bbf915da92289f2f39225d88aa78354f386cceee688d2b8178d9
RLBA-2022:3191
new packages: libgsf
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libgsf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libgsf-devel-1.14.47-5.el9.ppc64le.rpm
1d7ade50d7f0364199e2eb2c1fdb5f93b10971b2c63f48c0ce121f955b56f3a5
RLBA-2022:3194
new packages: libgxps
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libgxps.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libgxps-devel-0.3.2-3.el9.ppc64le.rpm
b33cd05052b0432052f8f8d3baaa3f6930f04b5366c157f652a2042ce46e99d6
RLBA-2022:3201
new packages: libiscsi
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libiscsi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libiscsi-devel-1.19.0-5.el9.ppc64le.rpm
5d11c699b8aa633a99040baae10ec63a1479fe696802f409a52639ab5ecc0830
RLBA-2022:3209
new packages: libmad
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libmad.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libmad-devel-0.15.1b-33.el9.ppc64le.rpm
921df9b3c8cda159d770ecf0c75b37723e5e94af6c143d4d7402e90fed6ff3d1
RLBA-2022:3211
new packages: libmaxminddb
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libmaxminddb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libmaxminddb-devel-1.5.2-3.el9.ppc64le.rpm
6dca5d3c34fbfa9c828173ec1d98ddf44dd27f503b0b6b2711dd152e5282a0d8
RLBA-2022:3213
new packages: libmicrohttpd
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libmicrohttpd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libmicrohttpd-devel-0.9.72-4.el9.ppc64le.rpm
ba082c2fb1c9abeeb9eee7eb1a08b04a84d9ddd8e99762e21ce08f0eb64f54b7
libmicrohttpd-doc-0.9.72-4.el9.noarch.rpm
5c3003cb4fc9ccd2d5f272605bfbac9a4336e1a7a86a139906ec32bc713810f6
RLBA-2022:3216
new packages: libmspack
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libmspack.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libmspack-devel-0.10.1-0.7.alpha.el9.ppc64le.rpm
d12b020c4d28ecbb6f3b330ebb8578c0383cba9e342f2d1773caedeba17fbe6d
RLBA-2022:3218
new packages: libnet
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libnet.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libnet-devel-1.2-6.el9.ppc64le.rpm
2d2438c95dcf23d923c5ccfd7e58598a82c2a2871f36b39813fbc0a103b13a0a
RLBA-2022:3220
new packages: libnetfilter_queue
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libnetfilter_queue.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libnetfilter_queue-devel-1.0.5-1.el9.ppc64le.rpm
8196ed4e4e4a1e678acddcfa473b1fceec5574fa0764b606fac3cd4bcb859386
RLBA-2022:3224
new packages: libodfgen
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libodfgen.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libodfgen-devel-0.1.8-4.el9.ppc64le.rpm
c9f801958c9add392ea9d9b663fee5bf42ce34d7345ce52452ab3e636c03457a
RLBA-2022:3225
new packages: libogg
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libogg.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libogg-devel-1.3.4-6.el9.ppc64le.rpm
85681e970106879ab5bc538c6540291b4945e4d79f40a62c92a62db8d21e6d68
libogg-devel-docs-1.3.4-6.el9.noarch.rpm
ead61612a51fc20fc066192d54f3140432eb42eaf3ce28c75c50333df707a3bc
RLBA-2022:3226
new packages: libopenraw
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libopenraw.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libopenraw-devel-0.1.3-11.el9.ppc64le.rpm
580bcbae6c720cc959afad4566c2a47db5b7df29e3072c8431b6a62c8419a5f8
libopenraw-gnome-0.1.3-11.el9.ppc64le.rpm
e981ad82def8295f929fdfb06420258c28b40df20d58136ac20933d087332e98
libopenraw-gnome-devel-0.1.3-11.el9.ppc64le.rpm
72a27de8252f0377e4a09da39fd32b122b1da4c40cbe6eb87f2de1813496c7e7
RLBA-2022:3229
new packages: libotr
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libotr.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libotr-devel-4.1.1-13.el9.ppc64le.rpm
6dd46a75af5c54c92eaf3f410a1d3b75feec7e431dc118898c3e0e8c5bca934e
RLBA-2022:3231
new packages: libpaper
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libpaper.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libpaper-devel-1.1.28-4.el9.ppc64le.rpm
d6b237dfa9e3b6321dd12a013f997c1f9e1a1d0e12ae35a8fac8bb465badd021
RLBA-2022:3232
new packages: libpfm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libpfm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
python3-libpfm-4.11.0-6.el9.ppc64le.rpm
ec83edb4e82005a66b87cf0d9ba5957d3feb037a1ee03010772ed741284aa178
RLBA-2022:3233
new packages: libpinyin
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libpinyin.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libpinyin-devel-2.6.0-4.el9.ppc64le.rpm
907562e610afb48f4f0f73098adfcc281d2a563ead11084bbc04e627953e4639
RLBA-2022:3237
new packages: librabbitmq
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for librabbitmq.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
librabbitmq-devel-0.11.0-5.el9.ppc64le.rpm
a17e66240005fc45ec643ac221eefb82f167ddd8e68217993578d8c0b5dac762
RLBA-2022:3241
new packages: librevenge
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for librevenge.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
librevenge-devel-0.0.4-22.el9.ppc64le.rpm
d678aa2c329954a0e995d86f4573dd654ce7c1bc9e24a236e650240080c6e146
RLBA-2022:3243
new packages: libsamplerate
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsamplerate.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libsamplerate-devel-0.1.9-10.el9.ppc64le.rpm
a6e0a0bb1647fd8847a63d423ad09a8b1bf6a63cbeda94d0d11231305ad96607
RLBA-2022:3246
new packages: libshout
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libshout.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libshout-devel-2.4.3-7.el9.ppc64le.rpm
c3cf5a05c56c6fbd5f351a65a7cb71aec55db539198991933090ca830227b4f2
RLBA-2022:3247
new packages: libsigc++20
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsigc++20.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libsigc++20-devel-2.10.7-2.el9.ppc64le.rpm
35e1d373d6761762e65f8947ed6b58c3da1374360a9e45580cae2aa33e6ca203
libsigc++20-doc-2.10.7-2.el9.noarch.rpm
29487250f3f83163d9b2b19379dc1437e3ad90db099286cb698d375effee094b
RLBA-2022:3251
new packages: libsrtp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsrtp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libsrtp-devel-2.3.0-7.el9.ppc64le.rpm
240880efd87fecfeafdb11e1036aa9d07e48a5bf4ac73ac2578c9faf03c786c2
RLBA-2022:3253
new packages: libstemmer
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libstemmer.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libstemmer-devel-0-18.585svn.el9.ppc64le.rpm
36f797b8916b0d845c6c22a6a80a59fabf01f5ec56f0a9c25ed64b05e1f6e9a8
RLBA-2022:3255
new packages: libtheora
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libtheora.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libtheora-devel-1.1.1-31.el9.ppc64le.rpm
3b830a2d41fe7d227d312d340e5bccf17eb338b885b8bec37166634b916505ce
RLBA-2022:3259
new packages: libusb
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libusb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libusb-devel-0.1.7-5.el9.ppc64le.rpm
3fdfe7cc08f65dbeee67a01c1a813ae202b765a185ac8fec1ae21292aae99c8b
RLBA-2022:3260
new packages: libvdpau
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libvdpau.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libvdpau-devel-1.4-6.el9.ppc64le.rpm
39dc7459ea2a805d40ef8d5f3c8be0d4f52f2ab121d7c2160a1a98c687edad49
RLBA-2022:3263
new packages: libvisio
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libvisio.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libvisio-devel-0.1.7-9.el9.ppc64le.rpm
4ecd6317c17beeb263aa243e17827adfd4d9c62d1bc33093e08b12dea1d90b3f
RLBA-2022:3264
new packages: libvisual
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libvisual.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libvisual-devel-0.4.0-34.el9.ppc64le.rpm
a136cfb6aeb6dcfe67e0deb27756a18bb3c60f69deaabc172b0dc7a979f9362c
RLBA-2022:3265
new packages: libvoikko
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libvoikko.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libvoikko-devel-4.3-7.el9.ppc64le.rpm
032337fe41f6de5df8e6bd210cd2e96e7deb6c4242b644e36dcce2ffab2e8d72
RLBA-2022:3266
new packages: libvorbis
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libvorbis.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libvorbis-devel-1.3.7-5.el9.ppc64le.rpm
3dd9a5286d098a6a44dfeaab37ee681055af45794c1f1e71a1b045bbf1b7731b
libvorbis-devel-docs-1.3.7-5.el9.noarch.rpm
88dbd56deb6298a7db65a0dc60a00554a52f7ac2cb9129ff034cdd82e71437f4
RLBA-2022:3267
new packages: libvpx
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libvpx.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libvpx-devel-1.9.0-5.el9.ppc64le.rpm
acee86692d0503d19ff5511072e4b1a4a2eead5e0bd0e78201238c8886939e21
RLBA-2022:3269
new packages: libwnck3
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libwnck3.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libwnck3-devel-40.0-2.el9.ppc64le.rpm
900eec5128c081e85c5485912156e33d365956be673578995823d59eff6f0ec1
RLBA-2022:3270
new packages: libwpd
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libwpd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libwpd-devel-0.10.3-10.el9.ppc64le.rpm
1dd6fd0bcee705dd2c52421fd82fd5acd70aad6d12f5f057660823261586aae7
libwpd-doc-0.10.3-10.el9.noarch.rpm
cf1cafa034c873ca0728f3d265a585a12f2fe820388cf525b9407d7a7ff7d3b4
RLBA-2022:3272
new packages: libwpg
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libwpg.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libwpg-devel-0.3.3-8.el9.ppc64le.rpm
88c5e23f00e32128f648bba343ffc5ae856ba63ad92e0f9862ab93bf6ee5cc77
libwpg-doc-0.3.3-8.el9.noarch.rpm
612575a87c0c960172ba28ba334437243e5e8df6ae17b42d55d999fe31dac0a0
RLBA-2022:3273
new packages: libwps
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libwps.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libwps-devel-0.4.12-4.el9.ppc64le.rpm
93795962e8a73355fc1403b9103f5e98026e963b2670bc9bc135dbb75b168fa7
libwps-doc-0.4.12-4.el9.noarch.rpm
a57cc3f098bec98c980281bf98395ecd53c2f63d364e03fabd653f02ca29a8cf
RLBA-2022:3275
new packages: libxkbcommon
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libxkbcommon.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libxkbcommon-x11-devel-1.0.3-4.el9.ppc64le.rpm
dd341013f6fde2176d4f6f1bd4d31be734e38ad150dec9ef8b9503fce40b2a72
RLBA-2022:3276
new packages: libxkbfile
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libxkbfile.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libxkbfile-devel-1.1.0-8.el9.ppc64le.rpm
11ed73f2f54583dee78c6f6603195e29444420ba0673ebd3e5cf8125cdfa1db2
RLBA-2022:3277
new packages: libxklavier
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libxklavier.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libxklavier-devel-5.4-20.el9.ppc64le.rpm
bed4ba3b4be1d407c72979f57eeec6206cadfd1bad1c3edbb368ca2f15227202
RLBA-2022:3280
new packages: libzip
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libzip.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libzip-devel-1.7.3-7.el9.ppc64le.rpm
e4e265e1dc3b144ea912fbf004363ca3dd3eaeb8b0f314832db0968822f05c65
RLBA-2022:3301
new packages: lttng-ust
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lttng-ust.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
lttng-ust-devel-2.12.0-6.el9.ppc64le.rpm
a96ea04bbabf2c538504374db9c5220f3dd24b99d96abd2092b9a495e483cbab
RLBA-2022:3303
new packages: luksmeta
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for luksmeta.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libluksmeta-devel-9-12.el9.ppc64le.rpm
5ba5b237af87b3cda84e5b7f4180eb7a990524b1a6db8489c875758c640ad851
RLBA-2022:3309
new packages: mariadb-connector-c
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mariadb-connector-c.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
mariadb-connector-c-test-3.2.6-1.el9_0.ppc64le.rpm
1705d5c389c94d67f5abd57d5ea419050b678923decca4e80db18023299b935f
RLBA-2022:3327
new packages: mobile-broadband-provider-info
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mobile-broadband-provider-info.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
mobile-broadband-provider-info-devel-20210805-2.el9.noarch.rpm
c6fdae51207ec225e88f7e03d14f788eabd179c596ac97848e7859b90268945e
RLBA-2022:3341
new packages: mpg123
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mpg123.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
mpg123-devel-1.26.2-5.el9.ppc64le.rpm
616699bc7e061d0a84b6bd3f07b2ad9456503ee543c51b97c83a02983535be2d
RLBA-2022:3344
new packages: mtdev
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mtdev.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
mtdev-devel-1.1.5-22.el9.ppc64le.rpm
05cf1fb52d367b93e116edf68160297ea5b1e08c7062f4ffedc58632edac05f0
RLBA-2022:3346
new packages: munge
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for munge.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
munge-devel-0.5.13-13.el9.ppc64le.rpm
b7521ba3750a489760e779953395316ff7ae6d51252d52875fb9ef3d26f26676
RLBA-2022:3349
new packages: mythes
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mythes.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
mythes-devel-1.2.4-18.el9.ppc64le.rpm
d651801c14480df8cd1c38a2659f7c49df7cb5f47954ad781d66c996f8daf346
RLBA-2022:3373
new packages: neon
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for neon.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
neon-devel-0.31.2-11.el9.ppc64le.rpm
2617f61b6f6b83fd22387b1e00aaadfdb0b97cf212c9409c5e1370f33b96671b
RLBA-2022:3374
new packages: netpbm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for netpbm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
netpbm-devel-10.95.00-2.el9.ppc64le.rpm
ed5d1125861cfffca77af29ba4c518bc3134b334732414cd668a6c8c4f713993
netpbm-doc-10.95.00-2.el9.ppc64le.rpm
8afa121b5265cb13a738ec59672cf1756585f86582b69757c4df65898a930d8b
RLBA-2022:3382
new packages: ocl-icd
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ocl-icd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
ocl-icd-devel-2.2.13-4.el9.ppc64le.rpm
28ac2336fc25af2f341485df68c22aebecbb19ac90b3426d967140dccd720ae2
RLBA-2022:3386
new packages: openal-soft
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for openal-soft.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
openal-soft-devel-1.19.1-16.el9.ppc64le.rpm
2e191d79fd422de4fc310e16ed81c80fd5d92a3cabe9c524ab563439defa8df2
RLBA-2022:3391
new packages: openexr
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for openexr.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
openexr-devel-3.1.1-2.el9.ppc64le.rpm
6f59fe1a6a8e81a135f9b556991486552d30400139e2fbb983acb3ce02a3afa7
RLBA-2022:3395
new packages: openslp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for openslp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
openslp-devel-2.0.0-30.el9.ppc64le.rpm
084570c7f99dee57308e08fa6fa98633d6bda0f949260c966410dd2679cf4ff2
RLBA-2022:3397
new packages: openwsman
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for openwsman.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libwsman-devel-2.6.8-22.el9.ppc64le.rpm
c7f7c4deec9c55a8c2bd29a20b00dc3c47c9b3dd121a7527dc9a785a722a2b43
openwsman-client-2.6.8-22.el9.ppc64le.rpm
61a17d61255acfb2135e6aba2cc09996fca1c48945df9731c3d0288b7fa7a57c
RLBA-2022:3398
new packages: opus
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for opus.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
opus-devel-1.3.1-10.el9.ppc64le.rpm
9341812f4345cbee229ceeda977e473ab72c2adf6f1c68ad7278cc733687e1c8
RLBA-2022:3408
new packages: pangomm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pangomm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
pangomm-devel-2.46.1-1.el9.ppc64le.rpm
0e78bfb05af1bd47ffc24dae84bd0dfcb67957e04260ad617c954aadd73d3be7
pangomm-doc-2.46.1-1.el9.noarch.rpm
77ecd2fc1fc2c70f00abf9262894aaa56cbb8d2a8938e862109d8873e6e47607
RLBA-2022:3588
new packages: perl-Tk
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Tk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
perl-Tk-devel-804.035-7.el9.ppc64le.rpm
12c48f069d2c3c30340ca7899e8b552a6b71ac75db405bd2dd83fe278fddcceb
RLBA-2022:3634
new packages: plexus-containers
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for plexus-containers.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
plexus-containers-container-default-2.1.0-9.el9.noarch.rpm
f62fa55d0e98d2db0874892c53483db149a758a2a3d64ae3eee23fafce561023
RLBA-2022:3638
new packages: plotutils
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for plotutils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
plotutils-devel-2.6-28.el9.ppc64le.rpm
8913f2fd42b50aa2ff4ee0dd7ff8f325d7b406a6182f29e5de120e01eefc5d1a
RLBA-2022:3640
new packages: pmix
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pmix.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
pmix-pmi-devel-3.2.3-3.el9.ppc64le.rpm
778832d463e862dd54c8bdeaf1f9e42b545771deafd0ae3ef5e704c22fb95797
RLBA-2022:3733
new packages: raptor2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for raptor2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
raptor2-devel-2.0.15-30.el9.ppc64le.rpm
ac5a3658a9a26f31629f9da1b86ea4137d3867b3edaf3353501da9bc0b7d46b2
RLBA-2022:3734
new packages: rasqal
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rasqal.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
rasqal-devel-0.9.33-18.el9.ppc64le.rpm
9419e83d014304829633bebd4b3585d11cb2c7279f83559e41ac03a8f1039baa
RLBA-2022:3737
new packages: redland
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for redland.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
redland-devel-1.0.17-29.el9.ppc64le.rpm
5013f1fa4c686a7972d59a5bb26d165ffabbb233a7e20bc2f596bdce52605518
RLBA-2022:3741
new packages: rpcsvc-proto
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rpcsvc-proto.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
rpcsvc-proto-devel-1.4-9.el9.ppc64le.rpm
dbecbcd224029c7eda7194c3522e3cee0e58a598e28739543dac83493de15020
RLBA-2022:3743
new packages: rrdtool
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rrdtool.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
python3-rrdtool-1.7.2-21.el9.ppc64le.rpm
3562e518138add94c3453b43965bf350c05bacfd539fa5cebd514b1f32f95760
rrdtool-devel-1.7.2-21.el9.ppc64le.rpm
bf58c0aafb559c1aefa9b00ceba4490f574821377e7616a67f464dbe23cd8dd2
rrdtool-doc-1.7.2-21.el9.ppc64le.rpm
ec52b7aee94ba63777230e95ef044055282d37a3de94b9435a4aba827e165575
rrdtool-lua-1.7.2-21.el9.ppc64le.rpm
68f3cd268c925be2bfc29c01077e0588c0e8da024d25d13c9c6d18e18e160cc1
rrdtool-ruby-1.7.2-21.el9.ppc64le.rpm
08bc0e62ae95355639060685880a8416bb1b3de2e35e531a480485548a6cee02
rrdtool-tcl-1.7.2-21.el9.ppc64le.rpm
5d3633c9bf6765847b0d15b3760041975806b631da3b85395fa09fbe390e7fa7
RLBA-2022:3746
new packages: rubygem-mysql2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rubygem-mysql2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
rubygem-mysql2-doc-0.5.3-11.el9_0.noarch.rpm
b07fd77158220c7e2c1dde123acaa399f89667ff061f4855c1331b4d28007a40
RLBA-2022:3747
new packages: rubygem-pg
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rubygem-pg.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
rubygem-pg-doc-1.2.3-7.el9.noarch.rpm
2e5c03877e34fe8154a2873a62f11071a415beb15844139c914e9053b6e78ad0
RLBA-2022:3758
new packages: sblim-cmpi-devel
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sblim-cmpi-devel.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
sblim-cmpi-devel-2.0.3-24.el9.ppc64le.rpm
69e059f35e1a8d154c93a50ec51fb308d07c2b58223dbd48f3832f1ada34ab93
RLBA-2022:3761
new packages: sblim-sfcc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sblim-sfcc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
sblim-sfcc-devel-2.2.8-18.el9.ppc64le.rpm
6ad194b13f501c7b37f1f66954295004e1449cb63387c308e50f58bc8a6e4490
RLBA-2022:3767
new packages: sendmail
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sendmail.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
sendmail-milter-8.16.1-10.el9.ppc64le.rpm
fd1e2585211bc888332e2e6909ae77e55ab1fe30c46c2ae0cffd5dd691166196
sendmail-milter-devel-8.16.1-10.el9.ppc64le.rpm
2c8820dae21a455a73e6621212cbc55d8da7cfe11a8f3c06f12b9c4477e2a101
RLBA-2022:3785
new packages: sombok
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sombok.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
sombok-devel-2.4.0-16.el9.ppc64le.rpm
9cd1cb3079188b71ef98038a85c39a170ab2dcae289db6f9ce3f691542e69db0
RLBA-2022:3787
new packages: soundtouch
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for soundtouch.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
soundtouch-devel-2.1.1-8.el9.ppc64le.rpm
c9750267637a43087072a131a4144a5b0bb4bc9819e92a7c06f1412d441cc565
RLBA-2022:3789
new packages: speech-dispatcher
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for speech-dispatcher.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
speech-dispatcher-devel-0.10.2-4.el9.ppc64le.rpm
8d564e897645218dcc43bf0da57b7924145a8c24ef8284e79d099b867a20e729
RLBA-2022:3791
new packages: speexdsp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for speexdsp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
speexdsp-devel-1.2.0-5.el9.ppc64le.rpm
c418e96feeb22bfb7b4a0f0b50072abf267e57270ed0d5f04f1e9c1d264ab2d2
RLBA-2022:3803
new packages: taglib
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for taglib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
taglib-devel-1.12-6.el9.ppc64le.rpm
d543c0d5eabbbae23c4230fa6ad485ce172754f93b9a1fb30a2398b8836a7ce1
RLBA-2022:3809
new packages: tesseract
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tesseract.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
tesseract-devel-4.1.1-7.el9.ppc64le.rpm
b0287a5b292b7cab24d08f054b9c57d49a0ac6b2509f4da24cc7f613b19064a9
RLBA-2022:3816
new packages: tokyocabinet
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tokyocabinet.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
tokyocabinet-devel-1.4.48-19.el9.ppc64le.rpm
7a9bce060038d37252c2094cefda49afce8e4df393520a05b5d8929b31f5af97
RLBA-2022:3818
new packages: tpm2-abrmd
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tpm2-abrmd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
tpm2-abrmd-devel-2.4.0-3.el9.ppc64le.rpm
5f29b6e4eb3cd2d28c577ad58786ae927176250c8e4746680d29bc84c9f83166
RLBA-2022:3824
new packages: twolame
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for twolame.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
twolame-devel-0.3.13-19.el9.ppc64le.rpm
b69ff4f01e3f962ef6e162ce7ec37c2326823181809ee4e4306c492a8fcb0253
RLBA-2022:3827
new packages: unicode-ucd
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for unicode-ucd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
unicode-ucd-unihan-13.0.0-5.el9.noarch.rpm
55ccfa8dff19859c50a3a2a39b7f88ad262f218356e761df412d5a80a9d26d06
RLBA-2022:3829
new packages: unixODBC
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for unixODBC.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
unixODBC-devel-2.3.9-4.el9.ppc64le.rpm
86354eebfc1c7a1e398d3105f46132b4a911c56f8617183a7ddd9a1058e64ee3
RLBA-2022:3830
new packages: upower
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for upower.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
upower-devel-0.99.13-2.el9.ppc64le.rpm
51277795c67d3e0e36b99b144abf9f07cc8cab8ca1c21ed42ec0987ebd3c2f0e
upower-devel-docs-0.99.13-2.el9.noarch.rpm
e52346e002217a1fac455447bc87e43ef725a24ffc529e881e29ff87f6281c32
RLBA-2022:3833
new packages: urw-base35-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for urw-base35-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
urw-base35-fonts-devel-20200910-6.el9.noarch.rpm
fa8bd9b4fb0c1dec11a6cb673044403ececced3bc0c9801f542d225ffe8ca1ee
RLBA-2022:3834
new packages: utf8proc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for utf8proc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
utf8proc-devel-2.6.1-4.el9.ppc64le.rpm
fb3f329fe69229f6383bf1993f3658b6762bff6ead3d3a0f0043053606d1a6cf
RLBA-2022:3835
new packages: v4l-utils
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for v4l-utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libv4l-devel-1.20.0-5.el9.ppc64le.rpm
b6a6d00891b24d15b8f1128e1611f081dea4dd2b9bccc86ccfec403d884d1309
RLBA-2022:3839
new packages: volume_key
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for volume_key.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
volume_key-devel-0.3.12-15.el9.ppc64le.rpm
36767d1b53c19ee1d598e13f051336f47afd8485dccf45e832d7281af1ac8efb
RLBA-2022:3840
new packages: vte291
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for vte291.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
vte291-devel-0.64.2-2.el9.ppc64le.rpm
cd2f8e43fd8a002ba6ed47ad83eafef6b5c162703fb4e52eb93c5711e01a4d79
RLBA-2022:3853
new packages: xapian-core
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xapian-core.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
xapian-core-devel-1.4.18-5.el9.ppc64le.rpm
01cd2e7f8b6db2627d97cc9d0ab10524080f61756634be98c74c556984cf52a7
RLBA-2022:3854
new packages: xcb-util
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xcb-util.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
xcb-util-devel-0.4.0-19.el9.ppc64le.rpm
f113842d13a18c587b61ddf32c87edb9be7eeb965d4879e34a2071c11375a12e
RLBA-2022:3855
new packages: xcb-util-image
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xcb-util-image.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
xcb-util-image-devel-0.4.0-19.el9.ppc64le.rpm
5f44dad442321b1d8eb7073e03b886cf72db63ad745e3a8d66d82ee1d919a589
RLBA-2022:3856
new packages: xcb-util-keysyms
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xcb-util-keysyms.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
xcb-util-keysyms-devel-0.4.0-17.el9.ppc64le.rpm
d0ec1f126493147919fa5681813642139e4f7f47efda928e22c72c4783a85670
RLBA-2022:3857
new packages: xcb-util-renderutil
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xcb-util-renderutil.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
xcb-util-renderutil-devel-0.3.9-20.el9.ppc64le.rpm
17f068706bf68dffe0ef888642880bd1fee021cdabf883c1063f02cf77479b65
RLBA-2022:3858
new packages: xcb-util-wm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xcb-util-wm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
xcb-util-wm-devel-0.4.1-22.el9.ppc64le.rpm
c1d0072eb17ac501b59884609b46732870a891226e0f9aa92ef1c09da979f555
RLBA-2022:3869
new packages: xmlsec1
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xmlsec1.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
xmlsec1-devel-1.2.29-9.el9.ppc64le.rpm
85fe7a0a1105a60a3209960b67d9a9fafaa9e741057cfa628f2487a46ddd6f22
xmlsec1-gcrypt-1.2.29-9.el9.ppc64le.rpm
6e401801f9459dabc2cffe292f57c9c5ce45425dcc81610e340987fb3f826458
xmlsec1-gnutls-1.2.29-9.el9.ppc64le.rpm
0dd3ea04055d918b55d5d844192c6d12668281fa6fc4a6a8549290e027e73f28
xmlsec1-gnutls-devel-1.2.29-9.el9.ppc64le.rpm
d12369be62d21189d15424597b32031bb0e3d7c1aec2e79dbd2a859a55424c89
xmlsec1-openssl-devel-1.2.29-9.el9.ppc64le.rpm
7fe429f755c127d3fb8b93cdf7009c042f07eee63ef7b8bdcca6954f63a2b8d4
RLBA-2022:3872
new packages: xorg-x11-drv-libinput
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xorg-x11-drv-libinput.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
xorg-x11-drv-libinput-devel-1.0.1-3.el9.ppc64le.rpm
11d279c426ff13a978d7ad34a5b8278a8b78d5419e356f8ae7cb112bd5b2aa8d
RLBA-2022:3883
new packages: yelp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for yelp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
yelp-devel-40.3-2.el9.ppc64le.rpm
b8432ab531b296f393385054db6352a58c78ad4f3040589c01d2c3ee244dd5d3
RLBA-2022:4571
new packages: inkscape-flatpak module
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsigc++20, gc, poppler, inkscape, poppler-data, python-scour, libwpd, librevenge, libwpg, pangomm, python-lxml, potrace, gtkmm30, double-conversion, gtkspell3, python-appdirs, numpy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
double-conversion-devel-3.1.5-6.el9.ppc64le.rpm
a40706a0ae9a8a62afe461add67df122d6a9d561d6eaeb78363ad4ee545f953b
gc-devel-8.0.4-7.el9.ppc64le.rpm
9976b8221036b57f65483a4206fed15cd944a7297927b40e135811ab374dd4c9
gtkmm30-devel-3.24.5-1.el9.ppc64le.rpm
a662ba0add997eac53f9528bb59835357b7c4a50da03bc1b909207647537f6ec
gtkmm30-doc-3.24.5-1.el9.noarch.rpm
abe9d8f8b5cc7a7d8cfa3e70e35cf283930d6cdf18dd0c8254d86cc7a06ed99c
gtkspell3-3.0.10-9.el9.ppc64le.rpm
daaab1854d7686f44dccdd9f267c20c108ebc4eb814e74bea2b038f7aed440f6
gtkspell3-devel-3.0.10-9.el9.ppc64le.rpm
58002219ae646f6f0d7a7d493a812aacb94d4fad5255bb6258cbd80737aeeff3
librevenge-devel-0.0.4-22.el9.ppc64le.rpm
d678aa2c329954a0e995d86f4573dd654ce7c1bc9e24a236e650240080c6e146
libsigc++20-devel-2.10.7-2.el9.ppc64le.rpm
35e1d373d6761762e65f8947ed6b58c3da1374360a9e45580cae2aa33e6ca203
libsigc++20-doc-2.10.7-2.el9.noarch.rpm
29487250f3f83163d9b2b19379dc1437e3ad90db099286cb698d375effee094b
libwpd-devel-0.10.3-10.el9.ppc64le.rpm
1dd6fd0bcee705dd2c52421fd82fd5acd70aad6d12f5f057660823261586aae7
libwpd-doc-0.10.3-10.el9.noarch.rpm
cf1cafa034c873ca0728f3d265a585a12f2fe820388cf525b9407d7a7ff7d3b4
libwpg-devel-0.3.3-8.el9.ppc64le.rpm
88c5e23f00e32128f648bba343ffc5ae856ba63ad92e0f9862ab93bf6ee5cc77
libwpg-doc-0.3.3-8.el9.noarch.rpm
612575a87c0c960172ba28ba334437243e5e8df6ae17b42d55d999fe31dac0a0
pangomm-devel-2.46.1-1.el9.ppc64le.rpm
0e78bfb05af1bd47ffc24dae84bd0dfcb67957e04260ad617c954aadd73d3be7
pangomm-doc-2.46.1-1.el9.noarch.rpm
77ecd2fc1fc2c70f00abf9262894aaa56cbb8d2a8938e862109d8873e6e47607
RLSA-2022:4771
Important: postgresql security update
PostgreSQL is an advanced object-relational database management system (DBMS).
The following packages have been upgraded to a later upstream version: postgresql (13.7).
Security Fix(es):
* postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox (CVE-2022-1552)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for postgresql.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
PostgreSQL is an advanced object-relational database management system (DBMS).
The following packages have been upgraded to a later upstream version: postgresql (13.7).
Security Fix(es):
* postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox (CVE-2022-1552)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-crb-rpms
postgresql-private-devel-13.7-1.el9_0.ppc64le.rpm
121fdf28ad9f07b6f80ed68bcc1a57cbcdbad7da78b9d2cfe652c87255e27ca0
postgresql-server-devel-13.7-1.el9_0.ppc64le.rpm
43acc249b1c358b9f74f36e8c5b562497bace2e1ede89c365850d0e8c7f624f2
postgresql-test-13.7-1.el9_0.ppc64le.rpm
a6afa9f699b294140bd57610742c606f3a67b61db078695c88808f614e9b22e4
RLSA-2022:5257
Moderate: libinput security update
libinput is a library that handles input devices for display servers and other applications that need to directly deal with input devices.
Security Fix(es):
* libinput: format string vulnerability may lead to privilege escalation (CVE-2022-1215)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for libinput.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
libinput is a library that handles input devices for display servers and other applications that need to directly deal with input devices.
Security Fix(es):
* libinput: format string vulnerability may lead to privilege escalation (CVE-2022-1215)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-crb-rpms
libinput-devel-1.19.3-2.el9_0.ppc64le.rpm
05f65f8fae7f28eae2ba56b4186855f96be50e91c12f0e366d52753074055a71
RLSA-2022:5948
Moderate: galera, mariadb, and mysql-selinux security, bug fix, and enhancement update
MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.
The following packages have been upgraded to a later upstream version: galera (26.4.11), mariadb (10.5.16), mysql-selinux (1.0.5).
Security Fix(es):
* mariadb: MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used (CVE-2021-46669)
* mariadb: lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer (CVE-2022-24048)
* mariadb: lack of validating the existence of an object prior to performing operations on the object (CVE-2022-24050)
* mariadb: lack of proper validation of a user-supplied string before using it as a format specifier (CVE-2022-24051)
* mariadb: CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability (CVE-2022-24052)
* mariadb: assertion failure in Item_args::walk_arg (CVE-2022-27376)
* mariadb: use-after-poison when complex conversion is involved in blob (CVE-2022-27377)
* mariadb: server crash in create_tmp_table::finalize (CVE-2022-27378)
* mariadb: server crash in component arg_comparator::compare_real_fixed (CVE-2022-27379)
* mariadb: server crash at my_decimal::operator= (CVE-2022-27380)
* mariadb: server crash at Field::set_default via specially crafted SQL statements (CVE-2022-27381)
* mariadb: assertion failure via component Item_field::used_tables/update_depend_map_for_order (CVE-2022-27382)
* mariadb: use-after-poison in my_strcasecmp_8bit() of ctype-simple.c (CVE-2022-27383)
* mariadb: crash via component Item_subselect::init_expr_cache_tracker (CVE-2022-27384)
* mariadb: server crashes in query_arena::set_query_arena upon SELECT from view (CVE-2022-27386)
* mariadb: assertion failures in decimal_bin_size (CVE-2022-27387)
* mariadb: crash when using HAVING with NOT EXIST predicate in an equality (CVE-2022-27444)
* mariadb: assertion failure in compare_order_elements (CVE-2022-27445)
* mariadb: crash when using HAVING with IS NULL predicate in an equality (CVE-2022-27446)
* mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27447)
* mariadb: crash in multi-update and implicit grouping (CVE-2022-27448)
* mariadb: assertion failure in sql/item_func.cc (CVE-2022-27449)
* mariadb: crash via window function in expression in ORDER BY (CVE-2022-27451)
* mariadb: assertion failure in sql/item_cmpfunc.cc (CVE-2022-27452)
* mariadb: use-after-free when WHERE has subquery with an outer reference in HAVING (CVE-2022-27455)
* mariadb: assertion failure in VDec::VDec at /sql/sql_type.cc (CVE-2022-27456)
* mariadb: incorrect key in "dup value" error after long unique (CVE-2022-27457)
* mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27458)
* mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31622)
* mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31623)
* mariadb: Crash executing query with VIEW, aggregate and subquery (CVE-2021-46659)
* mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE) (CVE-2021-46661)
* mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements (CVE-2021-46663)
* mariadb: MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr (CVE-2021-46664)
* mariadb: MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations (CVE-2021-46665)
* mariadb: MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements (CVE-2021-46668)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for mysql-selinux, mariadb, galera.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.
The following packages have been upgraded to a later upstream version: galera (26.4.11), mariadb (10.5.16), mysql-selinux (1.0.5).
Security Fix(es):
* mariadb: MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used (CVE-2021-46669)
* mariadb: lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer (CVE-2022-24048)
* mariadb: lack of validating the existence of an object prior to performing operations on the object (CVE-2022-24050)
* mariadb: lack of proper validation of a user-supplied string before using it as a format specifier (CVE-2022-24051)
* mariadb: CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability (CVE-2022-24052)
* mariadb: assertion failure in Item_args::walk_arg (CVE-2022-27376)
* mariadb: use-after-poison when complex conversion is involved in blob (CVE-2022-27377)
* mariadb: server crash in create_tmp_table::finalize (CVE-2022-27378)
* mariadb: server crash in component arg_comparator::compare_real_fixed (CVE-2022-27379)
* mariadb: server crash at my_decimal::operator= (CVE-2022-27380)
* mariadb: server crash at Field::set_default via specially crafted SQL statements (CVE-2022-27381)
* mariadb: assertion failure via component Item_field::used_tables/update_depend_map_for_order (CVE-2022-27382)
* mariadb: use-after-poison in my_strcasecmp_8bit() of ctype-simple.c (CVE-2022-27383)
* mariadb: crash via component Item_subselect::init_expr_cache_tracker (CVE-2022-27384)
* mariadb: server crashes in query_arena::set_query_arena upon SELECT from view (CVE-2022-27386)
* mariadb: assertion failures in decimal_bin_size (CVE-2022-27387)
* mariadb: crash when using HAVING with NOT EXIST predicate in an equality (CVE-2022-27444)
* mariadb: assertion failure in compare_order_elements (CVE-2022-27445)
* mariadb: crash when using HAVING with IS NULL predicate in an equality (CVE-2022-27446)
* mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27447)
* mariadb: crash in multi-update and implicit grouping (CVE-2022-27448)
* mariadb: assertion failure in sql/item_func.cc (CVE-2022-27449)
* mariadb: crash via window function in expression in ORDER BY (CVE-2022-27451)
* mariadb: assertion failure in sql/item_cmpfunc.cc (CVE-2022-27452)
* mariadb: use-after-free when WHERE has subquery with an outer reference in HAVING (CVE-2022-27455)
* mariadb: assertion failure in VDec::VDec at /sql/sql_type.cc (CVE-2022-27456)
* mariadb: incorrect key in "dup value" error after long unique (CVE-2022-27457)
* mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27458)
* mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31622)
* mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31623)
* mariadb: Crash executing query with VIEW, aggregate and subquery (CVE-2021-46659)
* mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE) (CVE-2021-46661)
* mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements (CVE-2021-46663)
* mariadb: MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr (CVE-2021-46664)
* mariadb: MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations (CVE-2021-46665)
* mariadb: MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements (CVE-2021-46668)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-crb-rpms
mariadb-devel-10.5.16-2.el9_0.ppc64le.rpm
9b51c2ad6c82ec9a68cefe0024e21b9d71297e96eadeddc830a6297aa4b243f7
mariadb-embedded-devel-10.5.16-2.el9_0.ppc64le.rpm
03dcf5adbe0418af13da8184598611eedf1442b5b338d5ee0a34110eaa62fec9
mariadb-test-10.5.16-2.el9_0.ppc64le.rpm
a6ca144e2fd223003f013a588203e1f1498de1ff36aa156d379b8023f90a8c7b
RLBA-2022:5962
yajl bug fix and enhancement update
Yet Another JSON Library (YAJL) is a small event-driven (SAX-style) JSON parser written in ANSI C, and a small validating JSON generator.
* Regular rebuild for 9.0.0.2 (QR) - yajl (BZ#2111628)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for yajl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Yet Another JSON Library (YAJL) is a small event-driven (SAX-style) JSON parser written in ANSI C, and a small validating JSON generator.
* Regular rebuild for 9.0.0.2 (QR) - yajl (BZ#2111628)
rocky-linux-9-ppc64le-crb-rpms
yajl-devel-2.1.0-21.el9.ppc64le.rpm
6355323a8cb8ac2581395ecfca693b6e49cd7323bc2f297f9b5e55bce40d6739
RLSA-2022:6585
Moderate: ruby security, bug fix, and enhancement update
Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.
The following packages have been upgraded to a later upstream version: ruby (3.0.4). (BZ#2109428)
Security Fix(es):
* Ruby: Double free in Regexp compilation (CVE-2022-28738)
* Ruby: Buffer overrun in String-to-Float conversion (CVE-2022-28739)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for ruby.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.
The following packages have been upgraded to a later upstream version: ruby (3.0.4). (BZ#2109428)
Security Fix(es):
* Ruby: Double free in Regexp compilation (CVE-2022-28738)
* Ruby: Buffer overrun in String-to-Float conversion (CVE-2022-28739)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-crb-rpms
ruby-doc-3.0.4-160.el9_0.noarch.rpm
c506029c15725b138655537c19ab15429c8b24a61b919f5088ac93c5efdc1645
RLSA-2022:6590
Moderate: mysql security, bug fix, and enhancement update
MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries.
The following packages have been upgraded to a later upstream version: mysql (8.0.30). (BZ#2122589)
Security Fix(es):
* mysql: Server: Optimizer multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21412, CVE-2022-21414, CVE-2022-21435, CVE-2022-21436, CVE-2022-21437, CVE-2022-21438, CVE-2022-21440, CVE-2022-21452, CVE-2022-21459, CVE-2022-21462, CVE-2022-21478, CVE-2022-21479)
* mysql: Server: DML unspecified vulnerability (CPU Apr 2022) (CVE-2022-21413)
* mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) (CVE-2022-21415)
* mysql: InnoDB multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21417, CVE-2022-21418, CVE-2022-21451, CVE-2022-21423)
* mysql: Server: DDL multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21425, CVE-2022-21444)
* mysql: Server: FTS unspecified vulnerability (CPU Apr 2022) (CVE-2022-21427)
* mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Apr 2022) (CVE-2022-21454)
* mysql: Server: PAM Auth Plugin unspecified vulnerability (CPU Jul 2022) (CVE-2022-21455)
* mysql: Server: PAM Auth Plugin unspecified vulnerability (CPU Apr 2022) (CVE-2022-21457)
* mysql: Server: Logging unspecified vulnerability (CPU Apr 2022) (CVE-2022-21460)
* mysql: Server: Optimizer multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21509, CVE-2022-21525, CVE-2022-21526, CVE-2022-21527, CVE-2022-21528, CVE-2022-21529, CVE-2022-21530, CVE-2022-21531, CVE-2022-21553, CVE-2022-21556, CVE-2022-21569)
* mysql: Server: Options unspecified vulnerability (CPU Jul 2022) (CVE-2022-21515)
* mysql: InnoDB multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21517, CVE-2022-21537, CVE-2022-21539)
* mysql: Server: Stored Procedure multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21522, CVE-2022-21534)
* mysql: Server: Federated unspecified vulnerability (CPU Jul 2022) (CVE-2022-21547)
* mysql: Server: Security: Encryption unspecified vulnerability (CPU Jul 2022) (CVE-2022-21538)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Default logrotate set to wrong log file (BZ#2122592)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for mysql.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries.
The following packages have been upgraded to a later upstream version: mysql (8.0.30). (BZ#2122589)
Security Fix(es):
* mysql: Server: Optimizer multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21412, CVE-2022-21414, CVE-2022-21435, CVE-2022-21436, CVE-2022-21437, CVE-2022-21438, CVE-2022-21440, CVE-2022-21452, CVE-2022-21459, CVE-2022-21462, CVE-2022-21478, CVE-2022-21479)
* mysql: Server: DML unspecified vulnerability (CPU Apr 2022) (CVE-2022-21413)
* mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) (CVE-2022-21415)
* mysql: InnoDB multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21417, CVE-2022-21418, CVE-2022-21451, CVE-2022-21423)
* mysql: Server: DDL multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21425, CVE-2022-21444)
* mysql: Server: FTS unspecified vulnerability (CPU Apr 2022) (CVE-2022-21427)
* mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Apr 2022) (CVE-2022-21454)
* mysql: Server: PAM Auth Plugin unspecified vulnerability (CPU Jul 2022) (CVE-2022-21455)
* mysql: Server: PAM Auth Plugin unspecified vulnerability (CPU Apr 2022) (CVE-2022-21457)
* mysql: Server: Logging unspecified vulnerability (CPU Apr 2022) (CVE-2022-21460)
* mysql: Server: Optimizer multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21509, CVE-2022-21525, CVE-2022-21526, CVE-2022-21527, CVE-2022-21528, CVE-2022-21529, CVE-2022-21530, CVE-2022-21531, CVE-2022-21553, CVE-2022-21556, CVE-2022-21569)
* mysql: Server: Options unspecified vulnerability (CPU Jul 2022) (CVE-2022-21515)
* mysql: InnoDB multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21517, CVE-2022-21537, CVE-2022-21539)
* mysql: Server: Stored Procedure multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21522, CVE-2022-21534)
* mysql: Server: Federated unspecified vulnerability (CPU Jul 2022) (CVE-2022-21547)
* mysql: Server: Security: Encryption unspecified vulnerability (CPU Jul 2022) (CVE-2022-21538)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Default logrotate set to wrong log file (BZ#2122592)
rocky-linux-9-ppc64le-crb-rpms
mysql-devel-8.0.30-3.el9_0.ppc64le.rpm
a44398b0ef2772dc9b85afde8164d2b57e33d44e4107cc4ec438f1486e232569
mysql-libs-8.0.30-3.el9_0.ppc64le.rpm
b27f65604e54dd112e9613641751a9d34afc19f5852a9449c44667e695ab4548
mysql-test-8.0.30-3.el9_0.ppc64le.rpm
3f84c9292b9d6c7dfdd8c75f4163f6b51b5b74976c38e449c90ff7d5bfc0647e
RLEA-2022:7320
ostree bug fix and enhancement update
OSTree is a tool for managing bootable, immutable, versioned file system trees.
Bug Fix(es) and Enhancement(s):
* Update ostree to latest upstream version 2022.5 (BZ#2127868)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ostree.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
OSTree is a tool for managing bootable, immutable, versioned file system trees.
Bug Fix(es) and Enhancement(s):
* Update ostree to latest upstream version 2022.5 (BZ#2127868)
rocky-linux-9-ppc64le-crb-rpms
ostree-devel-2022.5-1.el9.ppc64le.rpm
62e311040256963838590a8935df8b7c982d42024158e74da8ab21042c628fc3
RLBA-2022:7944
libnbd bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libnbd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libnbd-devel-1.12.6-1.el9.ppc64le.rpm
40af5f0174bc9b8cbf8686593e3e9d95e3d697cd8c5528e5bb4e5fa6d80f758d
ocaml-libnbd-1.12.6-1.el9.ppc64le.rpm
e94a95b589af68c199de6a55840e06df4d78f04111e414d313be8363227e065d
ocaml-libnbd-devel-1.12.6-1.el9.ppc64le.rpm
f9c8d6d5dbed28ae245865ed50fb87040f4cf4a75a4bf0d987521cc67a153e19
RLBA-2022:7948
libwpe bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libwpe.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libwpe-devel-1.10.0-4.el9.ppc64le.rpm
4935725d06f93b635a21f16e5676fbe484174411a899151003c1e1d61b7988bf
RLBA-2022:7947
wpebackend-fdo bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for wpebackend-fdo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
wpebackend-fdo-devel-1.10.0-3.el9.ppc64le.rpm
c6d7cc69123471a66fd744327928fbf4604335e9cee237a3327d40650d04780d
RLBA-2022:7952
flatpak bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for flatpak.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
flatpak-devel-1.12.7-2.el9.ppc64le.rpm
c49f9fb65df550acaf055a51fc5db53e1a5a806f816689ce9bf67994339ebca1
RLBA-2022:7953
gdm bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gdm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
gdm-devel-40.1-17.el9_1.ppc64le.rpm
0137d08009992ab9f212016f2faa947b831f4e4cb571ef5f460f53909de9ee0f
gdm-pam-extensions-devel-40.1-17.el9_1.ppc64le.rpm
7877cc1e7c8c4e7488162b01b491ebd96d557f7f373d5e6cd2597fb98a9c5940
RLBA-2022:7964
babeltrace bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for babeltrace.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libbabeltrace-devel-1.5.8-10.el9.ppc64le.rpm
cde50e7c875c0e764ec67a40fd0c3da1c8bcab75bd58d907c00fa9fe55031f7b
python3-babeltrace-1.5.8-10.el9.ppc64le.rpm
e97bc19d9851e687f643d186d21516548534625f260fbc742e84644d22aba15a
RLSA-2022:7970
Moderate: protobuf security update
The protobuf packages provide Protocol Buffers, Google's data interchange format. Protocol Buffers can encode structured data in an efficient yet extensible format, and provide a flexible, efficient, and automated mechanism for serializing structured data.
Security Fix(es):
* protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference (CVE-2021-22570)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for protobuf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The protobuf packages provide Protocol Buffers, Google's data interchange format. Protocol Buffers can encode structured data in an efficient yet extensible format, and provide a flexible, efficient, and automated mechanism for serializing structured data.
Security Fix(es):
* protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference (CVE-2021-22570)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
protobuf-compiler-3.14.0-13.el9.ppc64le.rpm
5a452d18f042801e4ba3924581066931c57a2b30dec97ca6929e4150fd20d783
protobuf-devel-3.14.0-13.el9.ppc64le.rpm
dbd20e7e200c40e6cd49540c7a815f618b54ce7c66d87e25b1400e8afaf96abf
protobuf-lite-devel-3.14.0-13.el9.ppc64le.rpm
61c34de4f1bba1943dc6ee3a34dd064add736377defb4430564a74caa62f131a
RLBA-2022:7976
libnma bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libnma.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libnma-devel-1.8.40-1.el9.ppc64le.rpm
f0a3bb9d1a7b2dca31e220f6612ddeacbdc23433748a97ecfe335b0e4310e372
RLSA-2022:7979
Low: speex security update
Speex is a patent-free compression format designed especially for speech. It is specialized for voice communications at low bit-rates.
Security Fix(es):
* speex: divide by zero in read_samples() via crafted WAV file (CVE-2020-23903)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Low
An update is available for speex.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Speex is a patent-free compression format designed especially for speech. It is specialized for voice communications at low bit-rates.
Security Fix(es):
* speex: divide by zero in read_samples() via crafted WAV file (CVE-2020-23903)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
speex-devel-1.2.0-11.el9.ppc64le.rpm
f8138f1d6f1647261437b5d70b25d6aa3ee3da13a4dc25a073b03a2bf378f889
RLEA-2022:7983
ostree bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ostree.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
ostree-devel-2022.5-1.el9.ppc64le.rpm
62e311040256963838590a8935df8b7c982d42024158e74da8ab21042c628fc3
RLBA-2022:7985
nautilus bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nautilus.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
nautilus-devel-40.2-9.el9_1.ppc64le.rpm
4e9525a2ff230a1fb724e48372c462382d8f4f9dcb3462d7d9b93756d3939c82
RLBA-2022:7992
libestr bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libestr.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libestr-devel-0.1.11-4.el9.ppc64le.rpm
ac048fa8c806044997bf61c1e1e0ce46390a26e186d979c95be70951ed506269
RLBA-2022:7994
evolution bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for evolution.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
evolution-devel-3.40.4-6.el9.ppc64le.rpm
5df61863595b05da4ac3a2c88ba77d9e179171083ad3371f9855c2de6c5852f9
RLBA-2022:8006
gjs bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gjs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
gjs-devel-1.68.6-1.el9.ppc64le.rpm
9e0c801c95233c67d186b1ed6d9b90dfc513ed334df8ab2c95aa58dbb9e93a71
RLBA-2022:8016
nss_wrapper bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nss_wrapper, uid_wrapper.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
uid_wrapper-1.2.9-2.el9.ppc64le.rpm
4ecf9788397a455410ad65bfb9509551dc9835f55d128ed9221239acf9a08b1e
RLBA-2022:8017
augeas bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for augeas.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
augeas-devel-1.13.0-2.el9.ppc64le.rpm
3fc8ad1a66370eeff28460a0f4f61876f3e3b88ec660b018f14aa753efff4ee9
RLSA-2022:8022
Moderate: qt5 security and bug fix update
The Qt5 libraries packages provide Qt 5, version 5 of the Qt cross-platform application framework.
Security Fix(es):
* qt: QProcess could execute a binary from the current working directory when not found in the PATH (CVE-2022-25255)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for qt5.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The Qt5 libraries packages provide Qt 5, version 5 of the Qt cross-platform application framework.
Security Fix(es):
* qt: QProcess could execute a binary from the current working directory when not found in the PATH (CVE-2022-25255)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
qt5-devel-5.15.3-1.el9.noarch.rpm
0c7ecd814cae18753f7f6ba4f83aba303c482aab8194ccdbacb9a87d59576b5d
RLBA-2022:8025
qt5-qtbase bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qt5-qtbase.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
qt5-qtbase-static-5.15.3-1.el9.ppc64le.rpm
cbd127ce8b17da5923ccb01256f56a9dea1d79cffb87cd99a3c590e79c119d7a
RLBA-2022:8026
qt5-qtdeclarative bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qt5-qtdeclarative.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
qt5-qtdeclarative-static-5.15.3-1.el9.ppc64le.rpm
60e174e709a42a9b8162af6b45e015a7c767a90e07d849aac1608c714a356987
RLBA-2022:8045
qt5-qttools bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qt5-qttools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
qt5-qttools-static-5.15.3-3.el9.ppc64le.rpm
722e413fe23e12cf06d5ee57244699eb6f22f2f39a4cb3546173cf4d15d6b36f
RLBA-2022:8046
sip bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sip.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
python3-sip-devel-4.19.25-1.el9.ppc64le.rpm
c0b4b77d06fc804ae2e121f881d7fe7eb06bd69be7990b00103dbac958e42cc4
sip-4.19.25-1.el9.ppc64le.rpm
e512745b8a678e0a6fdfed16bc4386771441c4219614b442ef252bf585d4a4f9
RLBA-2022:8047
python-qt5 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-qt5.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
python3-qt5-devel-5.15.6-1.el9.ppc64le.rpm
94f40332b03d61bbd31157f0886b038deca20ff3272b4d6dc53ee723f0a459d9
RLBA-2022:8058
dyninst bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dyninst.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
dyninst-devel-12.1.0-1.el9.ppc64le.rpm
c1b8686832ee8c1e4581eeb68f522a89cef41152fc3e83ce2ae706c54548d489
dyninst-doc-12.1.0-1.el9.ppc64le.rpm
ea538f5716286cb85debf2d39f9bf4c55f5e6f2741f9e3996bf33f13648ab506
dyninst-testsuite-12.1.0-1.el9.ppc64le.rpm
762386132479cbb94adc86a932bdad23ce6935718c63c808afcc3d6a6dbd7684
RLSA-2022:8062
Moderate: unbound security, bug fix, and enhancement update
The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.
The following packages have been upgraded to a later upstream version: unbound (1.16.2). (BZ#2087120)
Security Fix(es):
* unbound: novel ghost domain attack that allows attackers to trigger continued resolvability of malicious domain names (CVE-2022-30698)
* unbound: novel ghost domain attack that allows attackers to trigger continued resolvability of malicious domain names (CVE-2022-30699)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for unbound.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.
The following packages have been upgraded to a later upstream version: unbound (1.16.2). (BZ#2087120)
Security Fix(es):
* unbound: novel ghost domain attack that allows attackers to trigger continued resolvability of malicious domain names (CVE-2022-30698)
* unbound: novel ghost domain attack that allows attackers to trigger continued resolvability of malicious domain names (CVE-2022-30699)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
unbound-devel-1.16.2-2.el9.ppc64le.rpm
14d4d878ed98ef25794b927a8ede5a1deffb60d69e6907f2356572a6d62ebd17
RLSA-2022:8068
Moderate: bind security update
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220)
* bind: DoS from specifically crafted TCP packets (CVE-2022-0396)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for bind.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220)
* bind: DoS from specifically crafted TCP packets (CVE-2022-0396)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
bind-devel-9.16.23-5.el9_1.ppc64le.rpm
342a798fe0f723b04335f7d4ee180b027b40adff4081fce30b71c57561cead56
bind-doc-9.16.23-5.el9_1.noarch.rpm
b54a5042601c2c9929ff55e7a28d9b81b336187f00c1e46440a3d48e1e222fed
RLBA-2022:8069
anthy-unicode bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for anthy-unicode.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
anthy-unicode-devel-1.0.0.20201109-9.el9.ppc64le.rpm
64f21c45a50e69eab319290f17e370e35dc4a1fce38922d43af00958a72610f8
RLSA-2022:8078
Moderate: flac security update
FLAC stands for Free Lossless Audio Codec. FLAC is similar to Ogg Vorbis, but lossless. The FLAC project consists of the stream format, reference encoders and decoders in library form, a command-line program to encode and decode FLAC files, and a command-line metadata editor for FLAC files.
Security Fix(es):
* flac: out of bound write in append_to_verify_fifo_interleaved_ of stream_encoder.c (CVE-2021-0561)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for flac.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
FLAC stands for Free Lossless Audio Codec. FLAC is similar to Ogg Vorbis, but lossless. The FLAC project consists of the stream format, reference encoders and decoders in library form, a command-line program to encode and decode FLAC files, and a command-line metadata editor for FLAC files.
Security Fix(es):
* flac: out of bound write in append_to_verify_fifo_interleaved_ of stream_encoder.c (CVE-2021-0561)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
flac-1.3.3-10.el9.ppc64le.rpm
28d5ed378b40259b696ff0f534c9049cb7abbfc53fee6c48807abb7cabf0676b
flac-devel-1.3.3-10.el9.ppc64le.rpm
56eef4b32c08f919c90478fb01ec755282d5e97ae757c31a3851ac02f017862b
RLBA-2022:8095
crash bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for crash.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
crash-devel-8.0.1-2.el9.ppc64le.rpm
c0d1b6a0dc2945d83ca4bc8bf7e14b54370658aff34d13e7fbc8ae0bea9a6f37
RLBA-2022:8109
bcc bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for bcc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
bcc-devel-0.24.0-4.el9.ppc64le.rpm
5cad55f4d3e37999cde6e28fa70ca26398d15bbb4941281d1d79605e35eb9df7
bcc-doc-0.24.0-4.el9.noarch.rpm
0c503c00b79e77cc426e76fd84713f6d3608e085db2436600f5a739cb52ee5eb
RLBA-2022:8116
google-noto-fonts bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for google-noto-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
google-noto-sans-symbols2-fonts-20201206-4.el9.noarch.rpm
dd615d5f24abcfa7b0cd668e079d1cc26472634251956c335daac0e57eb4cdf7
RLBA-2022:8129
papi bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for papi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
papi-6.0.0-12.el9.ppc64le.rpm
eb1463c3bf65bcf8645c3a39165f08ebc9ae437e5cbbeded01f258f2904db718
papi-testsuite-6.0.0-12.el9.ppc64le.rpm
500ca3cf9c8753611076b08dd69149680cbfd963eafcc5fbcdc31ab22b69a27c
RLBA-2022:8130
criu bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for criu.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
criu-devel-3.17-4.el9.ppc64le.rpm
4111781860af73b9e4d5bf66da3a933d774ba14029acad05facb9c333deea8f0
RLBA-2022:8132
libgtop2 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libgtop2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libgtop2-devel-2.40.0-9.el9.ppc64le.rpm
68140552aa766bc4b9c1e6d8432035f68c82e2547c4f2d6f7fd36ea9c41ab068
RLSA-2022:8139
Low: wavpack security update
WavPack is a completely open audio compression format providing lossless, high-quality lossy, and a unique hybrid compression mode.
Security Fix(es):
* wavpack: Heap out-of-bounds read in WavpackPackSamples() (CVE-2021-44269)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Low
An update is available for wavpack.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
WavPack is a completely open audio compression format providing lossless, high-quality lossy, and a unique hybrid compression mode.
Security Fix(es):
* wavpack: Heap out-of-bounds read in WavpackPackSamples() (CVE-2021-44269)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
wavpack-devel-5.4.0-5.el9.ppc64le.rpm
9d09cb63b1d3f0313888f8cd02cacce14cafe3955749c9095ba1242db25edbee
RLBA-2022:8142
yara bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for yara.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
yara-devel-4.2.3-1.el9.ppc64le.rpm
1d1b8539a367dd5afb3466eba8718b94e1ba2513bdc9ee136d656e7af06108ce
RLSA-2022:8151
Moderate: poppler security and bug fix update
Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince.
Security Fix(es):
* poppler: A logic error in the Hints::Hints function can cause denial of service (CVE-2022-27337)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for poppler.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince.
Security Fix(es):
* poppler: A logic error in the Hints::Hints function can cause denial of service (CVE-2022-27337)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
poppler-cpp-devel-21.01.0-13.el9.ppc64le.rpm
4f27a5d6fd1668496059ce75580b2f983056e0f7ec01b385508bfca801cb532b
poppler-devel-21.01.0-13.el9.ppc64le.rpm
74a4eba1d4741100cf017317f10bb542cd5372b0ad357759dca58a6b28f52c99
poppler-glib-devel-21.01.0-13.el9.ppc64le.rpm
9c64f7e5c8fd052c47a1aa4fe9678a3239fb898025819d4981b306f13dfef1af
poppler-qt5-devel-21.01.0-13.el9.ppc64le.rpm
3af8dd6d16a2eea4aa66a4fb73b12cc4fa08d69b54a6a7720b9b857ee9567834
RLBA-2022:8155
nginx bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nginx.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
nginx-mod-devel-1.20.1-13.el9.ppc64le.rpm
d4d0985091066ce521d71e1d015bb6d8337aee721dd8aecdc929a69a5c66adb9
RLEA-2022:8157
libdrm and mesa bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libdrm, mesa.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
mesa-libgbm-devel-22.1.5-2.el9.ppc64le.rpm
aadb418478c2fd2ce1e7055a681140316327386946ed4595854656e6a7572b8e
mesa-libOSMesa-22.1.5-2.el9.ppc64le.rpm
0afee54dc13bff2c07e6577e11b21f7aeb2516cf63ac454211a69e3c721bae7f
mesa-libOSMesa-devel-22.1.5-2.el9.ppc64le.rpm
e6bcb678e0607f156617e171aaf9ab80b7b66f7e71b74a6a13de444ef2f92380
RLBA-2022:8158
sdl12-compat bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sdl12-compat.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
sdl12-compat-devel-1.2.52-1.el9.ppc64le.rpm
0c21a693edf9b9e38fcdacca6a66c12cd841aaa60b5248302ecfd87e0d630d1b
RLBA-2022:8160
freerdp bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for freerdp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
freerdp-devel-2.4.1-3.el9.ppc64le.rpm
fd387f70f506f7ac00db607b8381e2dc2033acec19a8f6114d9d663a95ce4e28
libwinpr-devel-2.4.1-3.el9.ppc64le.rpm
639fbaaa26518db3086a970304f0a929b235a1ad8670dc5d588cb0c7b2aea756
RLBA-2022:8169
pycairo bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pycairo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
python3-cairo-devel-1.20.1-1.el9.ppc64le.rpm
0d7533f113dc9ddf1518d8268e3875939f995fde2ee8cd4eb117539c8ee21b72
RLBA-2022:8170
nispor bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nispor.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
nispor-devel-1.2.7-1.el9.ppc64le.rpm
c1122521db1a7ecc63e036f41ea8e4e8777ec988a86f8b6d9a004c9a67430073
RLBA-2022:8176
ldns bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ldns.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
ldns-devel-1.7.1-11.el9.ppc64le.rpm
b9edc0316e6104e373f183a7c886f37a31b5b5913529f01a27a1358487a89a03
ldns-doc-1.7.1-11.el9.noarch.rpm
9b10ac31884afbefbf610d8280e6e585ef3c88fd2fca8a1e4c2cb55c903e8c0d
ldns-utils-1.7.1-11.el9.ppc64le.rpm
45618954b80178b898a9cf519251396719db835a58124e87deda5296a729b701
perl-ldns-1.7.1-11.el9.ppc64le.rpm
475905ae979ed643cb84a270de846dbdf67137f92180694ae25c1824b0222602
python3-ldns-1.7.1-11.el9.ppc64le.rpm
e4fddac47aa5fbbcb77eeaeb55dcd71f8dcc7fe4bfab4bb70ff318994de69d97
RLBA-2022:8178
xxhash bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xxhash.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
xxhash-devel-0.8.1-3.el9.ppc64le.rpm
ecb1644190857ee04b41087968f41c63e17aeec7c8a4e2c7ce1ba3ff47c021d0
xxhash-doc-0.8.1-3.el9.noarch.rpm
1b1802afd44bd91211ca8fa5521cdcebbbf2dee0b409802774c42e5398dbe90d
RLBA-2022:8184
woff2 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for woff2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
woff2-devel-1.0.2-15.el9.ppc64le.rpm
b0468c58f6feaab6713a31e954155c0acec8dd302c715f6b2b0be68fb2917c64
RLBA-2022:8201
i2c-tools bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for i2c-tools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libi2c-devel-4.3-3.el9.ppc64le.rpm
be13b26049402fcfe40a304eb50ff033ffabde30cfa7250470218f64fa92550c
RLBA-2022:8200
qpdf bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qpdf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
qpdf-10.3.1-6.el9.ppc64le.rpm
4408093d8b7a6d513a5a5cf3c1de6865936bd793a871d970012f23e2289a0889
RLBA-2022:8206
babl bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for babl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
babl-devel-0.1.86-4.el9.ppc64le.rpm
adf4d22b360cc928ce3a22954fc7db47844fb15d566992c021873b95d5b22f73
babl-devel-docs-0.1.86-4.el9.noarch.rpm
da71bd45d0b0541bb52b1951611071ff0362ad8d856f2799adbea0bafb4a8f1e
RLSA-2022:8207
Low: openjpeg2 security update
OpenJPEG is an open source library for reading and writing image files in JPEG2000 format.
Security Fix(es):
* openjpeg: segmentation fault in opj2_decompress due to uninitialized pointer (CVE-2022-1122)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Low
An update is available for openjpeg2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
OpenJPEG is an open source library for reading and writing image files in JPEG2000 format.
Security Fix(es):
* openjpeg: segmentation fault in opj2_decompress due to uninitialized pointer (CVE-2022-1122)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
openjpeg2-devel-2.4.0-7.el9.ppc64le.rpm
1892adf016a35734b96b9819f166282a4a7fbb09b4f59da6ee01164e5030c82e
openjpeg2-tools-2.4.0-7.el9.ppc64le.rpm
a0a5a3b3f79939210e189e25cd960145ec09d856367329c2c4cce45cf97edb52
RLSA-2022:8208
Moderate: dovecot security and enhancement update
Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages.
Security Fix(es):
* dovecot: Privilege escalation when similar master and non-master passdbs are used (CVE-2022-30550)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for dovecot.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages.
Security Fix(es):
* dovecot: Privilege escalation when similar master and non-master passdbs are used (CVE-2022-30550)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
dovecot-devel-2.3.16-7.el9.ppc64le.rpm
2cd74946815f1ae53430be90419351228bbbbe970d39ed9f18abbfa319d955bd
RLBA-2022:8209
boost bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for boost.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
boost-b2-1.75.0-8.el9.ppc64le.rpm
f21a64a39e9b1d828f62aace7d21605f6f2130688736aa133ff4b423aa81b899
boost-build-1.75.0-8.el9.noarch.rpm
7434dfea46f9bd571b3675bb4c303de6597ad7ba8de42b4faef7e5824e9a36e8
boost-doc-1.75.0-8.el9.noarch.rpm
e5080e6bb50f4ae84b97ff3681e6d5d80b6337ca035c88b4f2f3770a1205cf0c
boost-doctools-1.75.0-8.el9.ppc64le.rpm
38af771df59a0906df57dde0f26fc330caebe99314edee99b70d6181e6e70396
boost-examples-1.75.0-8.el9.noarch.rpm
f3904eec06577458543173a6e0b913a0baae3f378e034fa6b63eadb46b3e17f2
boost-graph-mpich-1.75.0-8.el9.ppc64le.rpm
28e6e842dfbcdae93ff22f6336222b441230084c2dbb901d4e32d9ffb4466215
boost-graph-openmpi-1.75.0-8.el9.ppc64le.rpm
6821e1a3b302afd49d0e27a583050a272c9f1e83befafdf4dac0d8f1e781a217
boost-mpich-1.75.0-8.el9.ppc64le.rpm
03271271984b925c757fe906cbd61c7a783e85e8370dd548ce7f3eedd9e215ba
boost-mpich-devel-1.75.0-8.el9.ppc64le.rpm
373c304016309224b3a0a67c789e5f22a3fa661a3bbdaf30aab23ad78f9edb91
boost-mpich-python3-1.75.0-8.el9.ppc64le.rpm
92f27e9c729eb1fa17d16825499b2fe18f4148a532594720b38621dcd2774778
boost-openmpi-1.75.0-8.el9.ppc64le.rpm
42691bd2081e728adf3c46f98518e55a43999106b992d16841fa89b3010d467a
boost-openmpi-devel-1.75.0-8.el9.ppc64le.rpm
1a67286aff6b1994dc407e4caf5272a3e9eb0e202a80fe64c9f4d85492e203a0
boost-openmpi-python3-1.75.0-8.el9.ppc64le.rpm
f0cc907ea05b2a036c8f5a84c093f5bab6f80b8c0073f4c6db1a318bd52de561
boost-static-1.75.0-8.el9.ppc64le.rpm
fe5854880f2756a1173e1d7ce30102d4b53339c9163f4a173d26b6a4f45093ba
RLSA-2022:8221
Moderate: xorg-x11-server security and bug fix update
X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.
Security Fix(es):
* xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access (CVE-2022-2319)
* xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension (CVE-2022-2320)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for xorg-x11-server.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.
Security Fix(es):
* xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access (CVE-2022-2319)
* xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension (CVE-2022-2320)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
xorg-x11-server-devel-1.20.11-11.el9.ppc64le.rpm
0f1ea8a4414d9d11503ae99e2022c8ca1372eacc8037bfad8a241ed7cc001815
xorg-x11-server-source-1.20.11-11.el9.noarch.rpm
9b7ef85d732e8fb5a3712ea75167a3d9a4a39f443b0fe0a6dbaca49841467178
RLBA-2022:8239
sanlock bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sanlock.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
sanlock-devel-3.8.4-4.el9.ppc64le.rpm
dd7da02e821b0e9286c7ce96c90d12cf2f29146e4d1b00eb57cc9996b127ed87
RLBA-2022:8240
libwmf bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libwmf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libwmf-devel-0.2.12-10.el9.ppc64le.rpm
038acddb7247bd58c69ddaa04090313776b337b3a33a0713280dac670d4a3a12
RLBA-2022:8248
xdp-tools bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xdp-tools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libxdp-devel-1.2.6-1.el9.ppc64le.rpm
e041c38a69399d4c21f0ca4c151c6003b6ee69aea672b7262ec6925b7b72d83c
libxdp-static-1.2.6-1.el9.ppc64le.rpm
86dd9bc1d50b7e62ef8c4fb4a49909b72e06805c0fd723d7fdeecd823e008c3f
RLBA-2022:8251
vulkan bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for shaderc, glslang, spirv-tools, vulkan-loader, vulkan-headers, vulkan-validation-layers, vulkan-tools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
glslang-devel-11.9.0-3.el9.ppc64le.rpm
759cc22a7a785a3f897cecbaa10a72f7e4f8e178569428a43b2e985735dd6683
libshaderc-devel-2022.2-2.el9.ppc64le.rpm
406bccd23a9540a37419f726eb417a47cfb5462cfccc1819a48e6c0fe3d65e2e
spirv-tools-devel-2022.2-3.el9.ppc64le.rpm
d846bdec1a08f891368cb5a4d59f57352ba102e7a114ebd55534fdd4dcb9c430
RLSA-2022:8252
Moderate: yajl security update
Yet Another JSON Library (YAJL) is a small event-driven (SAX-style) JSON parser written in ANSI C, and a small validating JSON generator.
Security Fix(es):
* yajl: heap-based buffer overflow when handling large inputs due to an integer overflow (CVE-2022-24795)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for yajl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Yet Another JSON Library (YAJL) is a small event-driven (SAX-style) JSON parser written in ANSI C, and a small validating JSON generator.
Security Fix(es):
* yajl: heap-based buffer overflow when handling large inputs due to an integer overflow (CVE-2022-24795)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
yajl-devel-2.1.0-21.el9.ppc64le.rpm
6355323a8cb8ac2581395ecfca693b6e49cd7323bc2f297f9b5e55bce40d6739
RLBA-2022:8423
inkscape:flatpak bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for enchant2, cairomm, gc, libwpd, gsl, python-lxml, boost, potrace, python-appdirs, poppler, inkscape, python-scour, librevenge, libwpg, lapack, gspell, libsigc++20, poppler-data, double-conversion, gtkmm30, openblas, pangomm, atkmm, glibmm24, numpy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
atkmm-devel-2.28.2-2.el9.ppc64le.rpm
bc0182d19418f48d1bdff8873662bc34a48c6b4fe4d48c1af228647f8ce0f470
atkmm-doc-2.28.2-2.el9.noarch.rpm
56521e83bec50b0c679f98ebb9eed867a2f8733d0a2a6f161c76dcd2d5105765
blas64_-3.9.0-8.el9.ppc64le.rpm
76f9876e7e47558c0f90a8f17e349a7621c889d2a600197e7029eb7d32f149d1
blas-devel-3.9.0-8.el9.ppc64le.rpm
c3025112c5ee807439e91a57ca9fd6ea02c3d2a557688d823a78c98279002455
boost-b2-1.75.0-8.el9.ppc64le.rpm
f21a64a39e9b1d828f62aace7d21605f6f2130688736aa133ff4b423aa81b899
boost-build-1.75.0-8.el9.noarch.rpm
7434dfea46f9bd571b3675bb4c303de6597ad7ba8de42b4faef7e5824e9a36e8
boost-doc-1.75.0-8.el9.noarch.rpm
e5080e6bb50f4ae84b97ff3681e6d5d80b6337ca035c88b4f2f3770a1205cf0c
boost-doctools-1.75.0-8.el9.ppc64le.rpm
38af771df59a0906df57dde0f26fc330caebe99314edee99b70d6181e6e70396
boost-examples-1.75.0-8.el9.noarch.rpm
f3904eec06577458543173a6e0b913a0baae3f378e034fa6b63eadb46b3e17f2
boost-static-1.75.0-8.el9.ppc64le.rpm
fe5854880f2756a1173e1d7ce30102d4b53339c9163f4a173d26b6a4f45093ba
cairomm-devel-1.14.2-10.el9.ppc64le.rpm
3a6853d380f6b5cd65bd21eeac95b63b0b50020e18c0b63c3615f5e9df0266ce
cairomm-doc-1.14.2-10.el9.noarch.rpm
383bbbc516adade85cecf9956a9810d533fc5c5acaefb80b1b23edf5bd82b58e
double-conversion-devel-3.1.5-6.el9.ppc64le.rpm
a40706a0ae9a8a62afe461add67df122d6a9d561d6eaeb78363ad4ee545f953b
enchant2-devel-2.2.15-6.el9.ppc64le.rpm
8a939755450e8a61761f0e60f79f60d2ec516c337a1c3573bb02c656ea160a0b
gc-devel-8.0.4-7.el9.ppc64le.rpm
9976b8221036b57f65483a4206fed15cd944a7297927b40e135811ab374dd4c9
glibmm24-devel-2.66.1-1.el9.ppc64le.rpm
0163c18b726d0b4570b324d36a29e5ac87689eb5af87a477d5b2dad33019b8ec
glibmm24-doc-2.66.1-1.el9.noarch.rpm
bfbcd163138501fa996ad0aa4dda44619ae3b7205390023646364b3fac404ec0
gsl-devel-2.6-7.el9.ppc64le.rpm
c7369d0d8985d316ff8275480b9848e902c0c67bbba7d4e2275333d2b6f3a9f3
gspell-devel-1.9.1-3.el9.ppc64le.rpm
e4ee4649f08003ee4ccced39bb2d99a422e433ce51c2c54211445a098c85b1ba
gspell-doc-1.9.1-3.el9.noarch.rpm
208a6225b69d9c50c7e695b818c3e5d04182e3fe5ce49d1147f2a886eb1edd23
gtkmm30-devel-3.24.5-1.el9.ppc64le.rpm
a662ba0add997eac53f9528bb59835357b7c4a50da03bc1b909207647537f6ec
gtkmm30-doc-3.24.5-1.el9.noarch.rpm
abe9d8f8b5cc7a7d8cfa3e70e35cf283930d6cdf18dd0c8254d86cc7a06ed99c
lapack64_-3.9.0-8.el9.ppc64le.rpm
5045deefcb2298db126412fb587a3e451f48667cd06f73c03549c978577e61e9
lapack-devel-3.9.0-8.el9.ppc64le.rpm
5c945d115c6a1736c6dc5d6d67d9a4e2d9ac137ebfa54cc1d49709d6db386757
lapack-static-3.9.0-8.el9.ppc64le.rpm
9abc22100d8a2d6f6b88a00de3bab3e2442835e036b712824511f2144e5b1d03
librevenge-devel-0.0.4-22.el9.ppc64le.rpm
d678aa2c329954a0e995d86f4573dd654ce7c1bc9e24a236e650240080c6e146
libsigc++20-devel-2.10.7-2.el9.ppc64le.rpm
35e1d373d6761762e65f8947ed6b58c3da1374360a9e45580cae2aa33e6ca203
libsigc++20-doc-2.10.7-2.el9.noarch.rpm
29487250f3f83163d9b2b19379dc1437e3ad90db099286cb698d375effee094b
libwpd-devel-0.10.3-10.el9.ppc64le.rpm
1dd6fd0bcee705dd2c52421fd82fd5acd70aad6d12f5f057660823261586aae7
libwpd-doc-0.10.3-10.el9.noarch.rpm
cf1cafa034c873ca0728f3d265a585a12f2fe820388cf525b9407d7a7ff7d3b4
libwpg-devel-0.3.3-8.el9.ppc64le.rpm
88c5e23f00e32128f648bba343ffc5ae856ba63ad92e0f9862ab93bf6ee5cc77
libwpg-doc-0.3.3-8.el9.noarch.rpm
612575a87c0c960172ba28ba334437243e5e8df6ae17b42d55d999fe31dac0a0
openblas-devel-0.3.15-3.el9.ppc64le.rpm
9d30596bacdd9ff3fd8c995f4d47ecc247aaabcfe09a7c47378938f20b11d4a5
openblas-openmp64_-0.3.15-3.el9.ppc64le.rpm
9ec3fcd2b40d3af6510eaf27afa3b90faa2dccfe312435d06416623ac37c3771
openblas-openmp64-0.3.15-3.el9.ppc64le.rpm
6d33ab510be9533e5ffd587f5461e729ba52990ce5146e09aa730788e155ecb2
openblas-serial64_-0.3.15-3.el9.ppc64le.rpm
318d5a5692481eb543644745af3f78904ce04984fcda4dd727747c66dcec054f
openblas-serial64-0.3.15-3.el9.ppc64le.rpm
897834b8b182eb1fb7b40ced882df71c6490e724f96129b2f047df74bd845449
openblas-static-0.3.15-3.el9.ppc64le.rpm
b5009d5e0b27e9bee7bdccbcaa0f71e271e0ca7f87673e81d6c56f8e46aaa994
openblas-threads-0.3.15-3.el9.ppc64le.rpm
dd12ae5d6031761c3759f4c4c6ef3e1f891faa5a0e2bcfd8853b646db028c476
openblas-threads64_-0.3.15-3.el9.ppc64le.rpm
99a0b48dbbda179f5675ff80f19bca5eee68e90765948291005dab20f2abab88
openblas-threads64-0.3.15-3.el9.ppc64le.rpm
051d3f0febbfd87fbc553f6ac0f151591de18993dc5d6d0281eefa86b7391ac5
pangomm-devel-2.46.1-1.el9.ppc64le.rpm
0e78bfb05af1bd47ffc24dae84bd0dfcb67957e04260ad617c954aadd73d3be7
pangomm-doc-2.46.1-1.el9.noarch.rpm
77ecd2fc1fc2c70f00abf9262894aaa56cbb8d2a8938e862109d8873e6e47607
poppler-cpp-devel-21.01.0-13.el9.ppc64le.rpm
4f27a5d6fd1668496059ce75580b2f983056e0f7ec01b385508bfca801cb532b
poppler-devel-21.01.0-13.el9.ppc64le.rpm
74a4eba1d4741100cf017317f10bb542cd5372b0ad357759dca58a6b28f52c99
poppler-glib-devel-21.01.0-13.el9.ppc64le.rpm
9c64f7e5c8fd052c47a1aa4fe9678a3239fb898025819d4981b306f13dfef1af
poppler-qt5-devel-21.01.0-13.el9.ppc64le.rpm
3af8dd6d16a2eea4aa66a4fb73b12cc4fa08d69b54a6a7720b9b857ee9567834
RLBA-2022:8440
mutter bug fix and enhancement update
Mutter is a compositing window manager that displays and manages desktop
through OpenGL. It combines the window-management logic inherited from the
Metacity window manager with a display engine that uses the Clutter
toolkit.
Bug Fix(es) and Enhancement(s):
* [AMDCLIENT 9.1 Bug] [Lenovo]When switch to some resolutions will be black screen [Rocky Linux-9.1.0.z] (BZ#2136747)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mutter.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Mutter is a compositing window manager that displays and manages desktop
through OpenGL. It combines the window-management logic inherited from the
Metacity window manager with a display engine that uses the Clutter
toolkit.
Bug Fix(es) and Enhancement(s):
* [AMDCLIENT 9.1 Bug] [Lenovo]When switch to some resolutions will be black screen [Rocky Linux-9.1.0.z] (BZ#2136747)
rocky-linux-9-ppc64le-crb-rpms
mutter-devel-40.9-10.el9_1.ppc64le.rpm
c47ff2ecd074647f8f04daf243d11d6210450ae1b13e977e2e38f36705a3df39
RLSA-2022:8643
Important: varnish security update
Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up.
Security Fix(es):
* varnish: Request Forgery Vulnerability (CVE-2022-45060)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for varnish.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up.
Security Fix(es):
* varnish: Request Forgery Vulnerability (CVE-2022-45060)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-crb-rpms
varnish-devel-6.6.2-2.el9_1.1.ppc64le.rpm
ea197bdb3da8e22aacfc34e45c1ded82d9f9b02beb2173420f7e7c1871844394
RLSA-2023:0202
Moderate: java-11-openjdk security and bug fix update
The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
Security Fix(es):
* OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) (CVE-2023-21835)
* OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Prepare for the next quarterly OpenJDK upstream release (2023-01, 11.0.18) [Rocky Linux-9] (BZ#2157798)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for java-11-openjdk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
Security Fix(es):
* OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) (CVE-2023-21835)
* OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Prepare for the next quarterly OpenJDK upstream release (2023-01, 11.0.18) [Rocky Linux-9] (BZ#2157798)
rocky-linux-9-ppc64le-crb-rpms
java-11-openjdk-demo-fastdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm
bfc50b16f176befc9fca1ed50f3855a2c605846a2a51e7ccbd228e85a89c60e1
java-11-openjdk-demo-slowdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm
20fb82bdee67fbeeddb52092f941937c6f04ac42ab53824c8b37161c84cf1912
java-11-openjdk-devel-fastdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm
e572ba99e3f0ffc3c2b52e5f2318307a30b45f07f761ab3f45c2d7f165298259
java-11-openjdk-devel-slowdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm
e5263e7bf1988a1ce481c4bdd26557fdfd3dd547398a1b54a32c0791e740f0a1
java-11-openjdk-fastdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm
ddeda26bd33b798cdfafe014f5d79e4439e45bbc2253d782c0c56b323054b39c
java-11-openjdk-headless-fastdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm
37cd6df3a0947facd40aedde6df642be8dfc65c6e77e0a5df21fefb40781a488
java-11-openjdk-headless-slowdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm
94855cfde369bb62ca5ca02b89a6da8f4f05a433cd2f860edb694fee63c108bc
java-11-openjdk-jmods-fastdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm
adcbdba7d0d4a083978dc6b96ca00b2d914ac66a0319f3e4f300711f4c8020a8
java-11-openjdk-jmods-slowdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm
baf7b6b5df84704ad51faf656e3b587d9ce37df719f253f41c012cddcb241ab0
java-11-openjdk-slowdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm
ab088dde2968aee00b7a045451d3d2832349388ca9d6d73d9654765236b4ed1f
java-11-openjdk-src-fastdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm
7d8a50f97f63b44b6b361d4566d7ace91a0df4028701ca631ffd77dab4839cf9
java-11-openjdk-src-slowdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm
760e5c364f9adf60d07f5f941bd7ce016b371f6caf2709cc1b9be052d3872b3d
java-11-openjdk-static-libs-fastdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm
ed32a9fcfb0e2048dfaee19765d00297fdbdef66f64e6f37db065d83d8db34ab
java-11-openjdk-static-libs-slowdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm
16f9b45699e540bc7d89e15e842c4d3875e3f71c7c0ebc852a1f3e6a62825356
RLSA-2023:0194
Moderate: java-17-openjdk security and bug fix update
The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.
Security Fix(es):
* OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) (CVE-2023-21835)
* OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* In FIPS mode, the use of a SQLite database provided by NSS was assumed, which was opened in read-only mode and with no PIN expected. This prevented the use of other databases or setting a PIN on the NSS database. This update allows more control over database use using two new properties - fips.nssdb.path and fips.nssdb.pin - which can be configured permanently in the java.security file or temporarily via command-line arguments to the Java virtual machine (RHBZ#2147476)
* Prepare for the next quarterly OpenJDK upstream release (2023-01, 17.0.6) [Rocky Linux-9] (BZ#2153097)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for java-17-openjdk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.
Security Fix(es):
* OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) (CVE-2023-21835)
* OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* In FIPS mode, the use of a SQLite database provided by NSS was assumed, which was opened in read-only mode and with no PIN expected. This prevented the use of other databases or setting a PIN on the NSS database. This update allows more control over database use using two new properties - fips.nssdb.path and fips.nssdb.pin - which can be configured permanently in the java.security file or temporarily via command-line arguments to the Java virtual machine (RHBZ#2147476)
* Prepare for the next quarterly OpenJDK upstream release (2023-01, 17.0.6) [Rocky Linux-9] (BZ#2153097)
rocky-linux-9-ppc64le-crb-rpms
java-17-openjdk-demo-fastdebug-17.0.6.0.10-3.el9_1.ppc64le.rpm
f31b7d82b6c550bb6b513a553f8f5b0f48a5f446da375ece480d72864f7689dd
java-17-openjdk-demo-slowdebug-17.0.6.0.10-3.el9_1.ppc64le.rpm
0a4591ba3e0ffb87702794f50e09fad77d1a76576f4923125a373793f54f4819
java-17-openjdk-devel-fastdebug-17.0.6.0.10-3.el9_1.ppc64le.rpm
fa760a35472a9a4075664ef7783dce037bddd69ad50e0fc6e24172348bec27ae
java-17-openjdk-devel-slowdebug-17.0.6.0.10-3.el9_1.ppc64le.rpm
3ab1e2fb2f10831021fb833d985bd532a224487232622d91c5fc04f4e347e164
java-17-openjdk-fastdebug-17.0.6.0.10-3.el9_1.ppc64le.rpm
640293404c96206b3dea3e568a29a4f875a24dba79e11561bba29dbfcdc53051
java-17-openjdk-headless-fastdebug-17.0.6.0.10-3.el9_1.ppc64le.rpm
f1337509265bbb291da007f4fc6042e14e3e193f91dfd0377c7122f16fc6990e
java-17-openjdk-headless-slowdebug-17.0.6.0.10-3.el9_1.ppc64le.rpm
99511dcbf8bf5b12c8dee8a964665d3e67377c140ecb55ea3bf814ffe67aa069
java-17-openjdk-jmods-fastdebug-17.0.6.0.10-3.el9_1.ppc64le.rpm
09b1d228b3d6808d0ad24fbb356a15d37696e82cd673425197cff7653cb533e1
java-17-openjdk-jmods-slowdebug-17.0.6.0.10-3.el9_1.ppc64le.rpm
a66bd05e3b97b597013d6b2e852cd09c219a1e55b08cc422f4f279759d2bc2d4
java-17-openjdk-slowdebug-17.0.6.0.10-3.el9_1.ppc64le.rpm
3b8e06eaaf396f0220c7b4fcb3fcfb2076700b876915a2e9d64817df51bdb13d
java-17-openjdk-src-fastdebug-17.0.6.0.10-3.el9_1.ppc64le.rpm
60ab4fe86a7c14490b3bd5efdbeab15d35cde555e1b5104b48cad9640bc2977d
java-17-openjdk-src-slowdebug-17.0.6.0.10-3.el9_1.ppc64le.rpm
1ca881f5b87a0941d6535e641302aa3e50ececfac7824b9d12d3762c0b9766ed
java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-3.el9_1.ppc64le.rpm
e9d18966b084bcb5d6efb8e44c00a6a936ebdb78878148fe92805a51e9a15810
java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-3.el9_1.ppc64le.rpm
5882a3be6caf7f34e30ee161f56f44a25398b39ff718ea154f9a6f6c051658d3
RLSA-2023:0302
Moderate: libtiff security update
The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.
Security Fix(es):
* LibTiff: DoS from Divide By Zero Error (CVE-2022-2056, CVE-2022-2057, CVE-2022-2058)
* libtiff: Double free or corruption in rotateImage() function at tiffcrop.c (CVE-2022-2519)
* libtiff: tiffcrop: heap-buffer-overflow in extractImageSection in tiffcrop.c (CVE-2022-2953)
* libtiff: Assertion fail in rotateImage() function at tiffcrop.c (CVE-2022-2520)
* libtiff: Invalid pointer free operation in TIFFClose() at tif_close.c (CVE-2022-2521)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for libtiff.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.
Security Fix(es):
* LibTiff: DoS from Divide By Zero Error (CVE-2022-2056, CVE-2022-2057, CVE-2022-2058)
* libtiff: Double free or corruption in rotateImage() function at tiffcrop.c (CVE-2022-2519)
* libtiff: tiffcrop: heap-buffer-overflow in extractImageSection in tiffcrop.c (CVE-2022-2953)
* libtiff: Assertion fail in rotateImage() function at tiffcrop.c (CVE-2022-2520)
* libtiff: Invalid pointer free operation in TIFFClose() at tif_close.c (CVE-2022-2521)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-crb-rpms
libtiff-tools-4.4.0-5.el9_1.ppc64le.rpm
00ea2a8c264b77ccfd7fe5736ccdd352dfd997313739555698295d340b9b93d9
RLSA-2023:0304
Moderate: libreoffice security update
LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite.
Security Fix(es):
* libreoffice: Macro URL arbitrary script execution (CVE-2022-3140)
* libreoffice: Execution of Untrusted Macros Due to Improper Certificate Validation (CVE-2022-26305)
* libreoffice: Static Initialization Vector Allows to Recover Passwords for Web Connections Without Knowing the Master Password (CVE-2022-26306)
* libreoffice: Weak Master Keys (CVE-2022-26307)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for libreoffice.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite.
Security Fix(es):
* libreoffice: Macro URL arbitrary script execution (CVE-2022-3140)
* libreoffice: Execution of Untrusted Macros Due to Improper Certificate Validation (CVE-2022-26305)
* libreoffice: Static Initialization Vector Allows to Recover Passwords for Web Connections Without Knowing the Master Password (CVE-2022-26306)
* libreoffice: Weak Master Keys (CVE-2022-26307)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-crb-rpms
libreoffice-sdk-7.1.8.1-8.el9_1.ppc64le.rpm
790d5747d43d682ca98821ea24d5cc86835ca9f98d5725ade3528aeec7d6c6ad
libreoffice-sdk-doc-7.1.8.1-8.el9_1.ppc64le.rpm
363d4dedd670b8c69ba254efbe3a85014630dc2b458471e06c777415ce97ad04
RLBA-2023:0312
tracker bug fix update
Tracker is a powerful desktop-neutral first class object database, tag and metadata database, search tool, and indexer. It consists of a common object database that allows entities to have an almost infinite number of properties, metadata (both embedded and harvested, as well as user definable), a comprehensive database of keywords and tags, and links to other entities. It provides additional features for file-based objects including context linking and audit trails for a file object. It has the ability to index, store, and harvest metadata, retrieve and search all types of files and other first class objects.
Bug Fix:
* GTK 3 directly depends on libsoup 2 (BZ#2141023)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tracker.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Tracker is a powerful desktop-neutral first class object database, tag and metadata database, search tool, and indexer. It consists of a common object database that allows entities to have an almost infinite number of properties, metadata (both embedded and harvested, as well as user definable), a comprehensive database of keywords and tags, and links to other entities. It provides additional features for file-based objects including context linking and audit trails for a file object. It has the ability to index, store, and harvest metadata, retrieve and search all types of files and other first class objects.
Bug Fix:
* GTK 3 directly depends on libsoup 2 (BZ#2141023)
rocky-linux-9-ppc64le-crb-rpms
tracker-devel-3.1.2-3.el9_1.ppc64le.rpm
437a21d423e2f7e3ed8340cd25e594fc6c30001269e1a6ce17d9616bfdb96774
RLBA-2023:0311
libvirt bug fix and enhancement update
The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.
Bug Fixes:
* libvirt doesn't catch mdevs created thru sysfs (BZ#2141364)
* libvirt kills virtual machine on restart when 2M and 1G hugepages are mounted (BZ#2152083)
* qemuAgentGetDisks cannot parse response from a guest agent running in Windows VM (BZ#2154410)
Enhancement:
* Backport the qemuDomainGetStatsCpu fallback Implementation (BZ#2157094)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libvirt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.
Bug Fixes:
* libvirt doesn't catch mdevs created thru sysfs (BZ#2141364)
* libvirt kills virtual machine on restart when 2M and 1G hugepages are mounted (BZ#2152083)
* qemuAgentGetDisks cannot parse response from a guest agent running in Windows VM (BZ#2154410)
Enhancement:
* Backport the qemuDomainGetStatsCpu fallback Implementation (BZ#2157094)
rocky-linux-9-ppc64le-crb-rpms
libvirt-devel-8.5.0-7.3.el9_1.ppc64le.rpm
3e9a4f706caf27df049de47946a1bc14475b3682a789d5ea1f3af9dcd1e7e02f
libvirt-docs-8.5.0-7.3.el9_1.ppc64le.rpm
052c58edfd0d501e40b1fb932487b5b96b809881311345db13a5e99cafea8a25
RLBA-2023:0313
nmstate bug fix update
Nmstate is a library with an accompanying command line tool that manages host networking settings in a declarative manner and aimed to satisfy enterprise needs to manage host networking through a northbound declarative API and multi provider support on the southbound.
Bug Fix:
* Cannot move bridge port to bond (BZ#2148394)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nmstate.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Nmstate is a library with an accompanying command line tool that manages host networking settings in a declarative manner and aimed to satisfy enterprise needs to manage host networking through a northbound declarative API and multi provider support on the southbound.
Bug Fix:
* Cannot move bridge port to bond (BZ#2148394)
rocky-linux-9-ppc64le-crb-rpms
nmstate-devel-2.1.4-2.el9_1.ppc64le.rpm
d03c45d8a5b9bdc3b305bced415a07ba42602c8605a2bd60448e501300674e3d
nmstate-static-2.1.4-2.el9_1.ppc64le.rpm
0e869b316a34d318057b4281d4e701dc0d9fc94477ea369c11c12b311c9b5502
RLBA-2023:0316
nbdkit bug fix update
Network Block Device (NBD) is a protocol for accessing hard disks and other disk-like devices over the network. The nbdkit toolkit utilizes NBD to create servers with minimal dependencies. The package contains plug-in support for the C and Python programming languages.
Bug Fix:
* nbdkit: error: /home/vddk8.0.0/lib64/libvixDiskLib.so.7: cannot open shared object file: No such file or directory (BZ#2148498)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nbdkit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Network Block Device (NBD) is a protocol for accessing hard disks and other disk-like devices over the network. The nbdkit toolkit utilizes NBD to create servers with minimal dependencies. The package contains plug-in support for the C and Python programming languages.
Bug Fix:
* nbdkit: error: /home/vddk8.0.0/lib64/libvixDiskLib.so.7: cannot open shared object file: No such file or directory (BZ#2148498)
rocky-linux-9-ppc64le-crb-rpms
nbdkit-devel-1.30.8-2.el9_1.ppc64le.rpm
e4d49313e89f1f7f9802d4b6f2228e3be1d046092a05562ab2140755a60b9cf9
nbdkit-example-plugins-1.30.8-2.el9_1.ppc64le.rpm
b21cbcd5874b310d7ee052a07d00d8c08c47d30df8acfd8ec123a019027a08a5
nbdkit-srpm-macros-1.30.8-2.el9_1.noarch.rpm
341e29ed559ac990037aaa739d3148e8b7efbacb71528ef4706444f24ab24f69
RLBA-2023:0320
ipa bug fix and enhancement update
Rocky Enterprise Software Foundation Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments.
Bug Fix(es) and Enhancement(s):
* vault interoperability with older Rocky Linux systems is broken (BZ#2149274)
* ipa-client-install does not maintain server affinity during installation (BZ#2150270)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ipa.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Rocky Enterprise Software Foundation Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments.
Bug Fix(es) and Enhancement(s):
* vault interoperability with older Rocky Linux systems is broken (BZ#2149274)
* ipa-client-install does not maintain server affinity during installation (BZ#2150270)
rocky-linux-9-ppc64le-crb-rpms
python3-ipatests-4.10.0-8.el9_1.noarch.rpm
2f5153a5fdb52d80da4c1461d827ee67ff894532d0c85d9fcf44be5e9901a719
RLBA-2023:0319
fontconfig bug fix update
The fontconfig packages contain the font configuration and customization library, which is designed to locate fonts within the system and select them according to the requirements specified by the applications.
Bug fix:
* need to fix remap-dir behavior (BZ#2150227)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fontconfig.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The fontconfig packages contain the font configuration and customization library, which is designed to locate fonts within the system and select them according to the requirements specified by the applications.
Bug fix:
* need to fix remap-dir behavior (BZ#2150227)
rocky-linux-9-ppc64le-crb-rpms
fontconfig-devel-doc-2.14.0-2.el9_1.noarch.rpm
d030938eeb9fff0af88752dc9d6dd4a23a2a9feffc69caca469f25d12ebb2429
RLSA-2023:0210
Moderate: java-1.8.0-openjdk security and bug fix update
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
* OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) (CVE-2023-21830)
* OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Prepare for the next quarterly OpenJDK upstream release (2023-01, 8u362) [Rocky Linux-9] (BZ#2159912)
* solr broken due to access denied ("java.io.FilePermission" "/etc/pki/java/cacerts" "read") [Rocky Linux-9, openjdk-8] (BZ#2163594)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for java-1.8.0-openjdk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
* OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) (CVE-2023-21830)
* OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Prepare for the next quarterly OpenJDK upstream release (2023-01, 8u362) [Rocky Linux-9] (BZ#2159912)
* solr broken due to access denied ("java.io.FilePermission" "/etc/pki/java/cacerts" "read") [Rocky Linux-9, openjdk-8] (BZ#2163594)
rocky-linux-9-ppc64le-crb-rpms
java-1.8.0-openjdk-demo-fastdebug-1.8.0.362.b09-2.el9_1.ppc64le.rpm
8beab8e439cc401e103c041271ebdc4f3252ecd65ddf5ef2f8926d134b5f7efd
java-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b09-2.el9_1.ppc64le.rpm
7da78f300b3c949a0b6863bebb22de14b7add3a693f1e479b4551d1a6074ac79
java-1.8.0-openjdk-devel-fastdebug-1.8.0.362.b09-2.el9_1.ppc64le.rpm
64b8a63accb7a90062abd68b55b73fdec6cc5154c2a9e493e80903577cfaf76f
java-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b09-2.el9_1.ppc64le.rpm
84c0a8320db05218b4b2565631447f6c9fdc8191a2aa8c5d832059148a94e1e6
java-1.8.0-openjdk-fastdebug-1.8.0.362.b09-2.el9_1.ppc64le.rpm
02d7a2abd49511539112ccf7063b5e7b9f7223b917813c4356640beab90dcc2e
java-1.8.0-openjdk-headless-fastdebug-1.8.0.362.b09-2.el9_1.ppc64le.rpm
f2dbd809931a6e65a43cd15f0831000c3c1d83b717322da86726967a54ac63be
java-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b09-2.el9_1.ppc64le.rpm
f3e42cee29621e83d5fe53ca4a7aef29ccb05a5af5b9f39bab8604493ae4c6b3
java-1.8.0-openjdk-slowdebug-1.8.0.362.b09-2.el9_1.ppc64le.rpm
27f6e7fc5903d9c5ed28aef2c646cd6f407352ea5becc063488de29794243928
java-1.8.0-openjdk-src-fastdebug-1.8.0.362.b09-2.el9_1.ppc64le.rpm
1981ce3a5cb611464822b99b7795066467fc63a46e465c47de83b882dea5e379
java-1.8.0-openjdk-src-slowdebug-1.8.0.362.b09-2.el9_1.ppc64le.rpm
0eba1b76f75f5ca31ebaa53ed52f53406ab5546dd2fc61fbfdffc022bd43a649
RLBA-2022:4051
new packages: librtas
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for librtas.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
librtas-devel-2.0.2-14.el9.ppc64le.rpm
fe2c8fb1d7d343f0f46bcf619b2c0445099c5471272b4191710c525ed2797f93
RLBA-2022:4054
new packages: libservicelog
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libservicelog.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libservicelog-devel-1.1.19-4.el9.ppc64le.rpm
8b5ae90a8304749de493432bbf1cc2a8af838ed7a6fe5c51f96164b66c4cf4c1
RLBA-2022:8302
libvpd bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libvpd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libvpd-devel-2.2.9-1.el9.ppc64le.rpm
5ed6ee058fc14de1cb4e79ab719a6ee707cb6cd0cc7bf7ec81b9ceb6d0efc033
RLBA-2022:3223
new packages: libocxl
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libocxl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libocxl-devel-1.2.1-2.el9.ppc64le.rpm
e25b24c1ee5f9e3dc848ee40dda003933629c38247f4fa53c9545bab1cbc1c7a
RLBA-2022:8254
libnxz bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libnxz.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libnxz-devel-0.63-2.el9.ppc64le.rpm
29b979ad9e55437a8c959fbc02ada2881ece5269c4ed7ebd4420b0efa9ee7c7d
RLBA-2022:2343
new packages: mutter
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mutter.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
mutter-devel-40.9-10.el9_1.ppc64le.rpm
c47ff2ecd074647f8f04daf243d11d6210450ae1b13e977e2e38f36705a3df39
RLBA-2022:2672
new packages: varnish
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for varnish.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
varnish-devel-6.6.2-2.el9_1.1.ppc64le.rpm
ea197bdb3da8e22aacfc34e45c1ded82d9f9b02beb2173420f7e7c1871844394
RLBA-2022:4203
new packages: lua
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lua.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
lua-devel-5.4.2-4.el9_0.3.ppc64le.rpm
1b31942849f41777e59666245b37d0e67277fbe5f99612e551b6451ac2e9ea99
RLBA-2022:8272
glibc bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for glibc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
glibc-benchtests-2.34-40.el9_1.1.ppc64le.rpm
08b0d1b43a7e8f5a309d5366cc06b8323d8c3f1c52eb2dffad1f744feb00f08d
glibc-nss-devel-2.34-40.el9_1.1.ppc64le.rpm
c77685bce0df30fc050a734e427106bcf57ea3e1970a1be1f16b7a6467278c04
glibc-static-2.34-40.el9_1.1.ppc64le.rpm
5a6c3763477c30e2384d5995754e75b033de802ff40d64bb3c2909c410e7bf22
nss_db-2.34-40.el9_1.1.ppc64le.rpm
fe1994a0f4e3c8c60d329bf986d2132d93ffa3996935d9e422827f280def1556
nss_hesiod-2.34-40.el9_1.1.ppc64le.rpm
681edc6204205c71be0d2245f13c836f9ff44e0c176173c6fb9fc1b5610444ae
RLBA-2022:8313
device-mapper-multipath bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for device-mapper-multipath.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
device-mapper-multipath-devel-0.8.7-12.el9_1.1.ppc64le.rpm
86b5176958cbaa6d12ce963ea23720ba0111b87b8e78f49fa64a2182f254334b
RLBA-2022:8325
sssd bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sssd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libsss_nss_idmap-devel-2.7.3-4.el9_1.3.ppc64le.rpm
fe621bb8869a3ac41fbb33eea2b4344a0c7d32eeba4284b805a9725e154220b8
RLSA-2022:8353
Moderate: python3.9 security, bug fix, and enhancement update
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
The following packages have been upgraded to a later upstream version: python3.9 (3.9.14). (BZ#2128249)
Security Fix(es):
* python: mailcap: findmatch() function does not sanitize the second argument (CVE-2015-20107)
* python: open redirection vulnerability in lib/http/server.py may lead to information disclosure (CVE-2021-28861)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for python3.9.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
The following packages have been upgraded to a later upstream version: python3.9 (3.9.14). (BZ#2128249)
Security Fix(es):
* python: mailcap: findmatch() function does not sanitize the second argument (CVE-2015-20107)
* python: open redirection vulnerability in lib/http/server.py may lead to information disclosure (CVE-2021-28861)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
python3-debug-3.9.14-1.el9_1.1.ppc64le.rpm
a6c76d68ca3b8465857015a2a365015a9b35fffe1ab1a96447e2fcece96879b1
python3-idle-3.9.14-1.el9_1.1.ppc64le.rpm
48cdc3cc0af1cae0cdbb8b3fcce86221ddb594d5c7e5667c2c4c73bfb7a38558
python3-test-3.9.14-1.el9_1.1.ppc64le.rpm
1d932af79365141278201d4386f5b9610b92599245aa036f5d734dff7f28c9a7
RLBA-2022:8399
cryptsetup bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cryptsetup.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
cryptsetup-devel-2.4.3-5.el9_1.1.ppc64le.rpm
81725d4c0e86283c10bb4c997dfcd4f8eef36007abbe0fc147fe3d9b0ccfdc08
RLSA-2023:0334
Important: kernel security and bug fix update
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: watch queue race condition can lead to privilege escalation (CVE-2022-2959)
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)
* kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945)
* kernel: i2c: unbounded length leads to buffer overflow in ismt_access() (CVE-2022-3077)
* kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option (CVE-2022-30594)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Intel 9.2: Important iavf bug fixes (BZ#2127884)
* vfio zero page mappings fail after 2M instances (BZ#2128514)
* nvme-tcp automatic reconnect fails intermittently during EMC powerstore NDU operation (BZ#2131359)
* ice: Driver Update to 5.19 (BZ#2132070)
* WARNING: CPU: 116 PID: 3440 at arch/x86/mm/extable.c:105 ex_handler_fprestore+0x3f/0x50 (BZ#2134588)
* drm: duplicated call of drm_privacy_screen_register_notifier() in drm_connector_register() (BZ#2134619)
* updating the appid field through sysfs is returning an -EINVAL error (BZ#2136914)
* DELL EMC: System is not booting into RT Kernel with perc12. (BZ#2139213)
* No signal showed in the VGA monitor when installing Rocky Linux9 in the legacy bios mode (BZ#2140153)
* Practically limit "Dummy wait" workaround to old Intel systems (BZ#2142168)
* ppc64le: unexpected oom panic when there's enough memory left in zswap test (BZ#2143976)
* fatal error: error in backend: Branch target out of insn range (BZ#2144902)
* AMdCLIENT: The kernel command line parameter "nomodeset" not working properly (BZ#2145217)
* Azure: PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (BZ#2150910)
* Azure z-stream: Sometimes newly deployed VMs are not getting accelerated network during provisioning (BZ#2151605)
* DELL 9.0 RT - On PE R760 system, call traces are observed dmesg when system is running stress (BZ#2154407)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for kernel.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: watch queue race condition can lead to privilege escalation (CVE-2022-2959)
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)
* kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945)
* kernel: i2c: unbounded length leads to buffer overflow in ismt_access() (CVE-2022-3077)
* kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option (CVE-2022-30594)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Intel 9.2: Important iavf bug fixes (BZ#2127884)
* vfio zero page mappings fail after 2M instances (BZ#2128514)
* nvme-tcp automatic reconnect fails intermittently during EMC powerstore NDU operation (BZ#2131359)
* ice: Driver Update to 5.19 (BZ#2132070)
* WARNING: CPU: 116 PID: 3440 at arch/x86/mm/extable.c:105 ex_handler_fprestore+0x3f/0x50 (BZ#2134588)
* drm: duplicated call of drm_privacy_screen_register_notifier() in drm_connector_register() (BZ#2134619)
* updating the appid field through sysfs is returning an -EINVAL error (BZ#2136914)
* DELL EMC: System is not booting into RT Kernel with perc12. (BZ#2139213)
* No signal showed in the VGA monitor when installing Rocky Linux9 in the legacy bios mode (BZ#2140153)
* Practically limit "Dummy wait" workaround to old Intel systems (BZ#2142168)
* ppc64le: unexpected oom panic when there's enough memory left in zswap test (BZ#2143976)
* fatal error: error in backend: Branch target out of insn range (BZ#2144902)
* AMdCLIENT: The kernel command line parameter "nomodeset" not working properly (BZ#2145217)
* Azure: PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (BZ#2150910)
* Azure z-stream: Sometimes newly deployed VMs are not getting accelerated network during provisioning (BZ#2151605)
* DELL 9.0 RT - On PE R760 system, call traces are observed dmesg when system is running stress (BZ#2154407)
rocky-linux-9-ppc64le-crb-rpms
kernel-cross-headers-5.14.0-162.12.1.el9_1.0.2.ppc64le.rpm
848b0e3a7909bf06146b5bba67dccd78f031c5a06f5faf6e44dcecfe0ebc22b6
kernel-tools-libs-devel-5.14.0-162.12.1.el9_1.0.2.ppc64le.rpm
83494a1b3a38bfa3a215f384edfb9bb023bb4c90a837de1fb1c5c7c8a11e1a0e
RLBA-2022:2402
new packages: ibus
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ibus.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
ibus-devel-1.5.25-2.el9.rocky.0.1.ppc64le.rpm
64c1c665929f5513830fe27f29e8cf2502d7e267058dc0968309d79684b332da
ibus-devel-docs-1.5.25-2.el9.rocky.0.1.noarch.rpm
c0d02d296b1aa2728924a81b223bb37aa249d57101648b9dc3d2b47c518b9ce2
RLBA-2022:2856
new packages: gnome-menus
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-menus.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
gnome-menus-devel-3.36.0-8.el9.0.1.ppc64le.rpm
dbdc5597a3b4f8ededd1f6f0ab2169f67db157ff3ae5fa40b8cf2cdcb739fc1c
RLBA-2022:7977
anaconda bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for anaconda.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
anaconda-widgets-devel-34.25.1.14-1.el9.rocky.0.3.ppc64le.rpm
dececba0a1f96ac2770cf49fc80051d827e62dcb048099543a371bf9f05b145b
RLSA-2022:8003
Low: libvirt security, bug fix, and enhancement update
The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.
The following packages have been upgraded to a later upstream version: libvirt (8.5.0). (BZ#2060313)
Security Fix(es):
* libvirt: missing locking in nwfilterConnectNumOfNWFilters can lead to denial of service (CVE-2022-0897)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Low
An update is available for libvirt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.
The following packages have been upgraded to a later upstream version: libvirt (8.5.0). (BZ#2060313)
Security Fix(es):
* libvirt: missing locking in nwfilterConnectNumOfNWFilters can lead to denial of service (CVE-2022-0897)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libvirt-devel-8.5.0-7.3.el9_1.ppc64le.rpm
3e9a4f706caf27df049de47946a1bc14475b3682a789d5ea1f3af9dcd1e7e02f
libvirt-docs-8.5.0-7.3.el9_1.ppc64le.rpm
052c58edfd0d501e40b1fb932487b5b96b809881311345db13a5e99cafea8a25
RLBA-2022:8216
openscap bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for openscap.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
openscap-engine-sce-devel-1.3.6-4.el9.rocky.0.2.ppc64le.rpm
31e03709f9b55d8883f0db350a492bb262d032ca56ac87cc5eb53ab82babe876
RLSA-2023:0626
Important: libksba security update
KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as the CMS easily accessible by other applications. Both specifications are building blocks of S/MIME and TLS.
Security Fix(es):
* libksba: integer overflow to code executiona (CVE-2022-47629)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for libksba.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as the CMS easily accessible by other applications. Both specifications are building blocks of S/MIME and TLS.
Security Fix(es):
* libksba: integer overflow to code executiona (CVE-2022-47629)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-crb-rpms
libksba-devel-1.5.1-6.el9_1.ppc64le.rpm
09a31d5413320e729773be1564ac33bb1e1cb8352de2e053f19bd77912f55163
RLBA-2023:0966
openscap bug fix and enhancement update
The OpenSCAP suite enables integration of the Security Content Automation Protocol (SCAP) line of standards. The openscap packages provide the OpenSCAP library and the oscap utility that provides various SCAP capabilities.
Bug Fix(es) and Enhancement(s):
* Don't emit xmlfilecontent items if XPath doesn't match. (BZ#2165580)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for openscap.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The OpenSCAP suite enables integration of the Security Content Automation Protocol (SCAP) line of standards. The openscap packages provide the OpenSCAP library and the oscap utility that provides various SCAP capabilities.
Bug Fix(es) and Enhancement(s):
* Don't emit xmlfilecontent items if XPath doesn't match. (BZ#2165580)
rocky-linux-9-ppc64le-crb-rpms
openscap-engine-sce-devel-1.3.6-5.el9_1.rocky.0.2.ppc64le.rpm
69039ba680fe78b3e3437c6db271b42b0fac9a9db44d278c139ddcb82a9a1522
RLSA-2023:1068
Moderate: libjpeg-turbo security update
The libjpeg-turbo packages contain a library of functions for manipulating JPEG images. They also contain simple client programs for accessing the libjpeg functions. These packages provide the same functionality and API as libjpeg but with better performance.
Security Fix(es):
* libjpeg-turbo: heap buffer overflow in get_word_rgb_row() in rdppm.c (CVE-2021-46822)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for libjpeg-turbo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The libjpeg-turbo packages contain a library of functions for manipulating JPEG images. They also contain simple client programs for accessing the libjpeg functions. These packages provide the same functionality and API as libjpeg but with better performance.
Security Fix(es):
* libjpeg-turbo: heap buffer overflow in get_word_rgb_row() in rdppm.c (CVE-2021-46822)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-crb-rpms
turbojpeg-2.0.90-6.el9_1.ppc64le.rpm
dab4d4d441db19164e35d303e983af1328b3202f4454976b2f606d6cd8aa1558
turbojpeg-devel-2.0.90-6.el9_1.ppc64le.rpm
91d6b920cc5ab46d9cf2fa16f20a8856b4660db3d764f2e83049144ada6cb5a0
RLBA-2023:0947
ipset bug fix and enhancement advisory
The ipset packages provide the ipset utility and the ipset service to manage IP sets in the Linux kernel. Depending on the type, an IP set may store IP addresses, networks, (TCP/UDP) port numbers, MAC addresses, interface names or combinations of them in a way that ensures high speed when matching an entry against a set.
Bug Fix(es) and Enhancement(s):
* systemctl restart ipset extremely slow restoring large saved set (BZ#2043008)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ipset.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The ipset packages provide the ipset utility and the ipset service to manage IP sets in the Linux kernel. Depending on the type, an IP set may store IP addresses, networks, (TCP/UDP) port numbers, MAC addresses, interface names or combinations of them in a way that ensures high speed when matching an entry against a set.
Bug Fix(es) and Enhancement(s):
* systemctl restart ipset extremely slow restoring large saved set (BZ#2043008)
rocky-linux-9-ppc64le-crb-rpms
ipset-devel-7.11-7.el9_1.ppc64le.rpm
c20ecb6555aafdbabb18efae4622934c338dd3dbd19e836415ab7b9dd592878e
RLBA-2023:0948
libnetfilter_conntrack bug fix and enhancement update
libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table.
Bug Fix(es) and Enhancement(s):
* conntrack -D with filters sometimes ignores the filters and deletes all connection state (BZ#2122641)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libnetfilter_conntrack.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table.
Bug Fix(es) and Enhancement(s):
* conntrack -D with filters sometimes ignores the filters and deletes all connection state (BZ#2122641)
rocky-linux-9-ppc64le-crb-rpms
libnetfilter_conntrack-devel-1.0.8-5.el9_1.ppc64le.rpm
b7493f0510f748607cd82105523e246044df634d818ed08a8f3512aa8e58e4f3
RLBA-2023:0950
nftables bug fix and enhancement update
nftables provides a packet-filtering tool, with numerous improvements in convenience, features, and performance. It is the designated successor to iptables, ip6tables, arptables and ebtables.
Bug Fix(es) and Enhancement(s):
* RFE: Document why nft ipsec out ip daddr fail to match with xfrmi topo (BZ#1806431)
* Make upstream test suite pass (BZ#1973687)
* Prevent port-shadow attacks in sample nat config (BZ#2061940)
* nftables set concatenation match (ether saddr . vlan id) displays wrong (BZ#2094887)
* nftables denies rule with explicit ether type match and VLAN ID in set concatenation (BZ#2094890)
* nft asserts if set concatenation contains a constant (BZ#2094894)
* nftables add ipsec rule fail (BZ#2113874)
* NFT delete element rule return false value. (BZ#2115627)
* nft: netlink_delinearize.c:2695: netlink_delinearize_rule: Assertion `pctx->table != NULL' failed. (BZ#2130721)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nftables.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
nftables provides a packet-filtering tool, with numerous improvements in convenience, features, and performance. It is the designated successor to iptables, ip6tables, arptables and ebtables.
Bug Fix(es) and Enhancement(s):
* RFE: Document why nft ipsec out ip daddr fail to match with xfrmi topo (BZ#1806431)
* Make upstream test suite pass (BZ#1973687)
* Prevent port-shadow attacks in sample nat config (BZ#2061940)
* nftables set concatenation match (ether saddr . vlan id) displays wrong (BZ#2094887)
* nftables denies rule with explicit ether type match and VLAN ID in set concatenation (BZ#2094890)
* nft asserts if set concatenation contains a constant (BZ#2094894)
* nftables add ipsec rule fail (BZ#2113874)
* NFT delete element rule return false value. (BZ#2115627)
* nft: netlink_delinearize.c:2695: netlink_delinearize_rule: Assertion `pctx->table != NULL' failed. (BZ#2130721)
rocky-linux-9-ppc64le-crb-rpms
nftables-devel-1.0.4-9.el9_1.ppc64le.rpm
70baa8dd06fc1b3bf7f83c4ddd4ccc8924886e5ff60565ae8757230bda7f9b3e
RLSA-2023:0953
Moderate: python3.9 security update
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* Python: CPU denial of service via inefficient IDNA decoder (CVE-2022-45061)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for python3.9.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* Python: CPU denial of service via inefficient IDNA decoder (CVE-2022-45061)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-crb-rpms
python3-debug-3.9.14-1.el9_1.2.ppc64le.rpm
4eaaab85cfd0e08e9f03e68f9905b9e620adc2b592771d9d61f523b9e3737325
python3-idle-3.9.14-1.el9_1.2.ppc64le.rpm
c5f384e9667e78a06881f6aaaf457dd551f110afbea798a4443c5c7a51c368f4
python3-test-3.9.14-1.el9_1.2.ppc64le.rpm
5e9480340943de8b28d19e6e90db0b38bb3a8c3e4b1335c93a22d560a75d1390
RLSA-2023:0957
Moderate: lua security update
The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language.
Security Fix(es):
* lua: use after free allows Sandbox Escape (CVE-2021-44964)
* lua: stack overflow in lua_resume of ldo.c allows a DoS via a crafted script file (CVE-2021-43519)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for lua.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language.
Security Fix(es):
* lua: use after free allows Sandbox Escape (CVE-2021-44964)
* lua: stack overflow in lua_resume of ldo.c allows a DoS via a crafted script file (CVE-2021-43519)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-crb-rpms
lua-devel-5.4.4-2.el9_1.ppc64le.rpm
147df7d1b6350b5a73349f39dc02937b2b49e03e918bf85ffff7fe7770fdf560
RLBA-2023:0964
libvirt bug fix and enhancement update
The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.
Bug Fixes:
* libvirt doesn't catch mdevs created thru sysfs (BZ#2141364)
* libvirt kills virtual machine on restart when 2M and 1G hugepages are mounted (BZ#2152083)
* qemuAgentGetDisks cannot parse response from a guest agent running in Windows VM (BZ#2154410)
Enhancement:
* Backport the qemuDomainGetStatsCpu fallback Implementation (BZ#2157094)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libvirt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.
Bug Fixes:
* libvirt doesn't catch mdevs created thru sysfs (BZ#2141364)
* libvirt kills virtual machine on restart when 2M and 1G hugepages are mounted (BZ#2152083)
* qemuAgentGetDisks cannot parse response from a guest agent running in Windows VM (BZ#2154410)
Enhancement:
* Backport the qemuDomainGetStatsCpu fallback Implementation (BZ#2157094)
rocky-linux-9-ppc64le-crb-rpms
libvirt-devel-8.5.0-7.4.el9_1.ppc64le.rpm
ba839d6648af3bd397ab5c14eab1b90f78dec497d47fd2b6de62f33ad52f51c6
libvirt-docs-8.5.0-7.4.el9_1.ppc64le.rpm
8023cfbe6b9e80a4c0bc787170a4635b53150f3f5317f138a5f6e690728eaa1d
RLSA-2023:1880
Important: java-11-openjdk security update
The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
Security Fix(es):
* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)
* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)
* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)
* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)
* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)
* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)
* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for java-11-openjdk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
Security Fix(es):
* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)
* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)
* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)
* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)
* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)
* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)
* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-crb-rpms
java-11-openjdk-demo-fastdebug-11.0.19.0.7-1.el9_1.ppc64le.rpm
f61ea5519f8f11278ad7bc0594359d7fc4149b1181de62161cd29f3059218119
java-11-openjdk-demo-slowdebug-11.0.19.0.7-1.el9_1.ppc64le.rpm
58da186dd00a4b18d4016a6e801401e1c34fb9f4a105d91705a769c993d3bc7c
java-11-openjdk-devel-fastdebug-11.0.19.0.7-1.el9_1.ppc64le.rpm
c4b84f1823263bfb0f1e6d8c586f57b6229f3f715e7e6b6326907bfe99799e3e
java-11-openjdk-devel-slowdebug-11.0.19.0.7-1.el9_1.ppc64le.rpm
71090c9c5d0d5fff095e38c6a24ef0c645d90548a1ffc6c7ff7a09c2cd728bac
java-11-openjdk-fastdebug-11.0.19.0.7-1.el9_1.ppc64le.rpm
362701e9ef9b15e71e96e9bfeefaf723df4730c9bf3befc6a9bab4af26426648
java-11-openjdk-headless-fastdebug-11.0.19.0.7-1.el9_1.ppc64le.rpm
d1b936e44791fd301428125cb7c857b4aef4860ba4b501bf2014bc7a6df93ed2
java-11-openjdk-headless-slowdebug-11.0.19.0.7-1.el9_1.ppc64le.rpm
64623adc45f5a7585c15d2dfdecc740222f30e45cc64e4f046acf18e4f085b36
java-11-openjdk-jmods-fastdebug-11.0.19.0.7-1.el9_1.ppc64le.rpm
e8cfc22be027676b93cbd28b524caa5ca3c0da2f68edad540b1d776baa3d50da
java-11-openjdk-jmods-slowdebug-11.0.19.0.7-1.el9_1.ppc64le.rpm
8054645cb0a45399b5fcf917081d7d2a8dd54ed73e8faf3b72374a7f8ff4508f
java-11-openjdk-slowdebug-11.0.19.0.7-1.el9_1.ppc64le.rpm
69a9e609c8cf947131d75abd2f98e5d09ff516d21a435fdc1688590596b184f2
java-11-openjdk-src-fastdebug-11.0.19.0.7-1.el9_1.ppc64le.rpm
4a49ecc379d584e9e28c75a1c08bec4c90b3274f54f7a0d5b6869fab608effff
java-11-openjdk-src-slowdebug-11.0.19.0.7-1.el9_1.ppc64le.rpm
ece4edd0f3aaf96aa68eac9a83273e766b642fe7ba817ff92a5eeac7836e0566
java-11-openjdk-static-libs-fastdebug-11.0.19.0.7-1.el9_1.ppc64le.rpm
bda47ef82fa03a6879a7ee76fbe3731ecea68ddd7721e983d3dbd9083672e4f9
java-11-openjdk-static-libs-slowdebug-11.0.19.0.7-1.el9_1.ppc64le.rpm
f420eaa4bacb4a78819e3e37309aba650ed60d0e92d3f3ebbf4153f86ad55537
RLSA-2023:1909
Important: java-1.8.0-openjdk security and bug fix update
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)
* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)
* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)
* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)
* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)
* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)
* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* The RSAPSSSignature implementation works with RSA keys via the SunRSASign provider. However, it did not fully check that the RSA key could be used by the provider before attempting to do so, leading to the possibility of errors being returned with custom security providers. The implementation now validates RSA keys and will allow other providers to handle such keys where it cannot. (RHBZ#2188024)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for java-1.8.0-openjdk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)
* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)
* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)
* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)
* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)
* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)
* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* The RSAPSSSignature implementation works with RSA keys via the SunRSASign provider. However, it did not fully check that the RSA key could be used by the provider before attempting to do so, leading to the possibility of errors being returned with custom security providers. The implementation now validates RSA keys and will allow other providers to handle such keys where it cannot. (RHBZ#2188024)
rocky-linux-9-ppc64le-crb-rpms
java-1.8.0-openjdk-demo-fastdebug-1.8.0.372.b07-1.el9_1.ppc64le.rpm
2b41c8a6a9be5d160e61e5e37c5311d0b79b4e061c372f7d52dd240100053a9e
java-1.8.0-openjdk-demo-slowdebug-1.8.0.372.b07-1.el9_1.ppc64le.rpm
87f27eeb9af99ecf444c0928e990b23960bd3d44add1b760ef42bc403419e47f
java-1.8.0-openjdk-devel-fastdebug-1.8.0.372.b07-1.el9_1.ppc64le.rpm
7829f8fc4862d5103305422be6f5a041f9f639e5aaa299b33bc0a4fe7602a158
java-1.8.0-openjdk-devel-slowdebug-1.8.0.372.b07-1.el9_1.ppc64le.rpm
0a16a7823f732f29996fdd51780c0eee7d05479e7eea7f4dd71c3ee990015f03
java-1.8.0-openjdk-fastdebug-1.8.0.372.b07-1.el9_1.ppc64le.rpm
8117813692d2854d48afb608c473cac644b5785890666006503bd0b80ec18e7f
java-1.8.0-openjdk-headless-fastdebug-1.8.0.372.b07-1.el9_1.ppc64le.rpm
805bae8eed61f0ea071c8042e5720e14b794e20f53dadc584b80348fab083946
java-1.8.0-openjdk-headless-slowdebug-1.8.0.372.b07-1.el9_1.ppc64le.rpm
bb38b04935f263dedb1fe8bbd4568ac235eb878d1d91478eaf0d37f8ce9244d3
java-1.8.0-openjdk-slowdebug-1.8.0.372.b07-1.el9_1.ppc64le.rpm
8b240be4d313567f15e81c7739ee593da55ff80aa7872aa1ef1287e441614000
java-1.8.0-openjdk-src-fastdebug-1.8.0.372.b07-1.el9_1.ppc64le.rpm
5c237ee516514114d16de6450fa21ba6a4a26b40f3e1d75db52f20ad7ae67e77
java-1.8.0-openjdk-src-slowdebug-1.8.0.372.b07-1.el9_1.ppc64le.rpm
9230bd3f1f100e6ed3cfb6ba8dbd1efdd0cd8eb66580cc927e6b252d1db4d421
RLSA-2023:2127
Important: samba security update
Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.
Security Fix(es):
* samba: RC4/HMAC-MD5 NetLogon Secure Channel is weak and should be avoided (CVE-2022-38023)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for samba.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.
Security Fix(es):
* samba: RC4/HMAC-MD5 NetLogon Secure Channel is weak and should be avoided (CVE-2022-38023)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-crb-rpms
libsmbclient-devel-4.16.4-103.el9_1.ppc64le.rpm
138a6b530c47d6ad6cb9566349169196ea2c054ee8dc456fbcca5f741ca2ea59
libwbclient-devel-4.16.4-103.el9_1.ppc64le.rpm
d29957a712838772ca2d06dbcb76ef88a64ae43b8d7cb2ce1930d4369d138d18
samba-devel-4.16.4-103.el9_1.ppc64le.rpm
3c5268f8dee65c3594a8895b106f31f7de10120ba536364a48ec6e715cc3c458
samba-pidl-4.16.4-103.el9_1.noarch.rpm
d37af99927d8d78941c6e456156317a42c6ec42358e0c9c154068d1ec62808dc
samba-test-4.16.4-103.el9_1.ppc64le.rpm
bb78821e5587d309a6dfe58ab3bf93a50e312919ab027a0eee9c18fcf96775f3
samba-test-libs-4.16.4-103.el9_1.ppc64le.rpm
a67b59a1a7ebd1f6f9f77c00979e608085744587e1e95c59dbd35db3b72eca25
RLBA-2023:2480
libsepol bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsepol.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libsepol-static-3.5-1.el9.ppc64le.rpm
1dd071e3fe33a215a515fc983f5b52a06ab5a36346e134acd5480f5be3885a69
RLBA-2023:2489
librepo bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for librepo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
librepo-devel-1.14.5-1.el9.ppc64le.rpm
d80385b044adeb3ad31484938105bafd5c9ad1ea3b9499205f104a755df3e814
RLBA-2023:2501
gobject-introspection bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gobject-introspection.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
gobject-introspection-devel-1.68.0-11.el9.ppc64le.rpm
bedebe050c96801761015d7ae9452840043fa7eeee9f4f453effcb6cf97013ab
RLBA-2023:2514
sssd bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sssd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libsss_nss_idmap-devel-2.8.2-2.el9.ppc64le.rpm
347c3ab7600f954576b89f89d95d2553a95abc3d8009e8fc88414b39f6c9b404
RLBA-2023:2549
libbpf bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libbpf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libbpf-devel-1.0.0-2.el9.ppc64le.rpm
6493bac2f5406c9f98a9e57967c334e8543ac70796ef85859c1e49f1c2167ec3
libbpf-static-1.0.0-2.el9.ppc64le.rpm
840ffbeb1f4265c483fcbd378fe4f9a4fbc3171baaae98084c891062870dc3ca
RLBA-2023:2558
libselinux bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libselinux.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libselinux-static-3.5-1.el9.ppc64le.rpm
52e12632a666255c984d3beea427638d80a4495cdf60e0dcec97608e38719531
RLBA-2023:2586
ipset bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ipset.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
ipset-devel-7.11-8.el9.ppc64le.rpm
977a8581635c3457a57e33b8106db2084cec820e810f1e3ac309c6f0fafc635a
RLBA-2023:2223
anaconda bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for anaconda.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
anaconda-widgets-devel-34.25.2.10-1.el9_2.rocky.0.3.ppc64le.rpm
d4eca39be487891f5152647c3d065d563ef3451eb70d0eeff55fbad3b1b1ac82
RLBA-2023:2160
capstone bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for capstone.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
capstone-devel-4.0.2-10.el9.ppc64le.rpm
e7b5970c5c30a0e16db8fd4071948cda8a0fc46ba222264dd480fb1978583376
capstone-java-4.0.2-10.el9.noarch.rpm
e9da5f1c2ebce2390774a72927ab09d1d88f19f630a2afa6f682ac71d5d48841
python3-capstone-4.0.2-10.el9.ppc64le.rpm
1ad2ddec6d2629cce8eda100d3ac2ab7477a04ac0b0a35f4167f465f18e34b5d
RLBA-2023:2186
augeas bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for augeas.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
augeas-devel-1.13.0-3.el9.ppc64le.rpm
13ba20b97d3614e33acdd38ebf87251244bfdcecffade4d12e658ea3f2b0ea7c
RLBA-2023:2390
varnish bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for varnish.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
varnish-devel-6.6.2-3.el9.ppc64le.rpm
b2e10941f7cbb6f9f16629b69b11e9ee640c360f577b73f362e4344a3fd38927
RLBA-2023:2402
maven bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for plexus-interpolation, httpcomponents-core, maven-wagon, maven, google-guice, jsoup, jansi, apache-commons-io, apache-commons-lang3, maven-shared-utils, plexus-utils, plexus-classworlds, jakarta-annotations, httpcomponents-client, apache-commons-codec, plexus-cipher, atinject, javapackages-tools, maven-resolver, plexus-containers, jsr-305, cdi-api, apache-commons-cli, slf4j, guava, plexus-sec-dispatcher, sisu.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
javapackages-generators-6.0.0-4.el9.noarch.rpm
658d14adcf1518041ff90ee238d485193ab92f5601fd24e2767d1531c6503d4f
javapackages-local-6.0.0-4.el9.noarch.rpm
4677a41640859d83cc0b2a102a60e3eb34dd4c3d6bfef0d14cc9d5e28dc7eabd
maven-local-6.0.0-4.el9.noarch.rpm
acf5acd8478e2aadedf45db80699b349b03b9605b5f7eaed790572b7683dc65b
plexus-containers-container-default-2.1.0-10.el9.noarch.rpm
f95f3671e7d93035d083cbfdbb4b14ebc3bfe295a1bbe738036da6f103f5c54a
python3-javapackages-6.0.0-4.el9.noarch.rpm
02090a36a022def69bb135f2d30b92f1f322719adc0a3c0993038500d74dfb5e
RLBA-2023:2430
python3.11-psycopg2 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python3.11-psycopg2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
python3.11-psycopg2-debug-2.9.3-1.el9.ppc64le.rpm
eb702b70f8ae2c72e7b1ac7c91e6814ae32b21bd5b9e1041406edcf57dc3dabb
python3.11-psycopg2-tests-2.9.3-1.el9.ppc64le.rpm
fe110d7e04c74a4c28c94f183596ea6d706871ca36019e4023c8142d4156fa96
RLBA-2023:2608
kronosnet bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for kronosnet.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
libknet1-1.25-2.el9.ppc64le.rpm
d6cea4ec47be9f0cc96002ae825f0fdfd0be4974dccd096d404f857d67f02530
libknet1-devel-1.25-2.el9.ppc64le.rpm
497aa66714723b02cfb7f5596e7238f720ada25b96f6c8aab13163597d4a4b86
RLBA-2023:2635
.NET 7.0 bugfix update
.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.
Bug Fix(es) and Enhancement(s):
* Update .NET 7.0 to SDK 7.0.105 and Runtime 7.0.5 [rhel-9.2.0.z] (BZ#2183591)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dotnet7.0.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.
Bug Fix(es) and Enhancement(s):
* Update .NET 7.0 to SDK 7.0.105 and Runtime 7.0.5 [rhel-9.2.0.z] (BZ#2183591)
rocky-linux-9-ppc64le-crb-rpms
dotnet-sdk-7.0-source-built-artifacts-7.0.105-2.el9_2.ppc64le.rpm
220e92dfb7579cf047e25116b7f86078f9cdbf3a79987c5cae9065fb8e06653c
RLBA-2023:2639
java-17-openjdk bug fix update
The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.
Bug Fix(es):
* All Rocky Linux versions now share a single OpenJDK build (RHBZ#2189326)
* In FIPS mode, the list of cryptographic services and algorithms available is
limited to those that are FIPS compliant. It was found that this filtering was
too strict and was also excluding service attributes. These attributes are now
made available in FIPS mode, as they are in non-FIPS mode. (RHBZ#2186803)
* Previously, the XML signature provider was unable to operate in FIPS mode.
Following recent enhancements to FIPS mode support, the XML signature provider
can now be supported. It is now enabled in FIPS mode. (RHBZ#2186810)
* The PKCS#11 provider used by FIPS mode can be supported by different PKCS#11
tokens. It was found that some PKCS#11 tokens may not be initialised fully
before use, leading to an exception being thrown by the provider. With this
release, this exception is now expected and handled by the FIPS support code.
(RHBZ#2186806)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for java-17-openjdk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.
Bug Fix(es):
* All Rocky Linux versions now share a single OpenJDK build (RHBZ#2189326)
* In FIPS mode, the list of cryptographic services and algorithms available is
limited to those that are FIPS compliant. It was found that this filtering was
too strict and was also excluding service attributes. These attributes are now
made available in FIPS mode, as they are in non-FIPS mode. (RHBZ#2186803)
* Previously, the XML signature provider was unable to operate in FIPS mode.
Following recent enhancements to FIPS mode support, the XML signature provider
can now be supported. It is now enabled in FIPS mode. (RHBZ#2186810)
* The PKCS#11 provider used by FIPS mode can be supported by different PKCS#11
tokens. It was found that some PKCS#11 tokens may not be initialised fully
before use, leading to an exception being thrown by the provider. With this
release, this exception is now expected and handled by the FIPS support code.
(RHBZ#2186806)
rocky-linux-9-ppc64le-crb-rpms
java-17-openjdk-demo-fastdebug-17.0.7.0.7-3.el9.ppc64le.rpm
aa29c5edac7afe323d323e4847b8abc436a7ef3d1665553ca625dffc144ca4be
java-17-openjdk-demo-slowdebug-17.0.7.0.7-3.el9.ppc64le.rpm
bfef35a0ea68fe39162463e0de4df497cc9a221efeb2da03affb3314a627e364
java-17-openjdk-devel-fastdebug-17.0.7.0.7-3.el9.ppc64le.rpm
618dd00d4d6c29798ee5a19a203a426990c5a1ae25ee860aff1c6b997fab81b6
java-17-openjdk-devel-slowdebug-17.0.7.0.7-3.el9.ppc64le.rpm
5905bb396ff4c56732b886201971164f4cac3d616a7b3af8076487859c35b2fd
java-17-openjdk-fastdebug-17.0.7.0.7-3.el9.ppc64le.rpm
22de5f27dff1b29efd29acfa66e409dc7cdfe57f89178229fc2d61483bd6d991
java-17-openjdk-headless-fastdebug-17.0.7.0.7-3.el9.ppc64le.rpm
f3f8a1dcfb9e768657f0bd906d6e5adfc326aa970b2f39dcfa2ed83f686889d9
java-17-openjdk-headless-slowdebug-17.0.7.0.7-3.el9.ppc64le.rpm
a67cebbb3d33558c0bf119d12366ebd11ec9e4a33e3b655d19b9004f54f91385
java-17-openjdk-jmods-fastdebug-17.0.7.0.7-3.el9.ppc64le.rpm
f7704f9600f27ec3564e0a449d664df3d1d0a0ae520afa59639e0b1e9f775ea4
java-17-openjdk-jmods-slowdebug-17.0.7.0.7-3.el9.ppc64le.rpm
087a7233da9a3032b52e75eef59857003c28cbe90c587dd4a3ebb7c6120690e7
java-17-openjdk-slowdebug-17.0.7.0.7-3.el9.ppc64le.rpm
61621654f2039a3e8c975a1fcefb6886154ddc30d735c321561904683b235372
java-17-openjdk-src-fastdebug-17.0.7.0.7-3.el9.ppc64le.rpm
bfac54d7a3130f979daf9261ec87c136dd3aff0d64fffa0350cb0ea734a2d6cd
java-17-openjdk-src-slowdebug-17.0.7.0.7-3.el9.ppc64le.rpm
7422537006fc11bc408f442c9d9858859e960289f057c2c150eecaab177bf920
java-17-openjdk-static-libs-fastdebug-17.0.7.0.7-3.el9.ppc64le.rpm
76ff3c799533f78ead9d295021100fd174efb98be5562770cb2972790cd90de6
java-17-openjdk-static-libs-slowdebug-17.0.7.0.7-3.el9.ppc64le.rpm
7e96151e9af48724989ace040bb90962ffd831e1527dae14493b70969c4da659
RLBA-2023:2640
java-11-openjdk bug fix update
The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
Bug Fix(es):
* All Rocky Linux versions now share a single OpenJDK build (RHBZ#2189325)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for java-11-openjdk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
Bug Fix(es):
* All Rocky Linux versions now share a single OpenJDK build (RHBZ#2189325)
rocky-linux-9-ppc64le-crb-rpms
java-11-openjdk-demo-fastdebug-11.0.19.0.7-4.el9.ppc64le.rpm
d3cc7a8a852cb21720a87e495d25d4955c91e54fc12355c58d5bc6b3ccaccd70
java-11-openjdk-demo-slowdebug-11.0.19.0.7-4.el9.ppc64le.rpm
534b5f39c1e7947cb216eaaba5d462b47e5ac167a7fa518118b722d367441f67
java-11-openjdk-devel-fastdebug-11.0.19.0.7-4.el9.ppc64le.rpm
bdce47c4cd88395b4d3aea6356cc025402a122c0a64b5ae704d5fa25e4c81dc1
java-11-openjdk-devel-slowdebug-11.0.19.0.7-4.el9.ppc64le.rpm
d3775d89b21b53b255b361150edbe9d9261c4c042d98a02cce1b98a2ed1d5ce4
java-11-openjdk-fastdebug-11.0.19.0.7-4.el9.ppc64le.rpm
2741121e1d0e534a14f164a25f69be5f43523c1f1c09145051fa2348f34e814f
java-11-openjdk-headless-fastdebug-11.0.19.0.7-4.el9.ppc64le.rpm
64add78b37e4633b52c733dd04419bb22b5e26c0d0038d879c0c5b0cf4d1425c
java-11-openjdk-headless-slowdebug-11.0.19.0.7-4.el9.ppc64le.rpm
b2cd645f103485fba492f6d093ccc2e6835d2f4a16a64875bb66c59f78ae12dc
java-11-openjdk-jmods-fastdebug-11.0.19.0.7-4.el9.ppc64le.rpm
d3bf772d33a7eb0abbbaf4aa606f541ce08d3cb4c0710c967a5f764910be5b5f
java-11-openjdk-jmods-slowdebug-11.0.19.0.7-4.el9.ppc64le.rpm
440e57faada5274fe9cfc10cbc3803641e10eeed7837a7dabc9aab1085d9cc69
java-11-openjdk-slowdebug-11.0.19.0.7-4.el9.ppc64le.rpm
389f8f685f4c9b7682801cc7b8aa4be75873ec473a2487ee8a680e26dce68494
java-11-openjdk-src-fastdebug-11.0.19.0.7-4.el9.ppc64le.rpm
3686a96d838e709c89bb122e228c64f3b766e81eef2d5ebf248e52019fbdc084
java-11-openjdk-src-slowdebug-11.0.19.0.7-4.el9.ppc64le.rpm
d22e7c91300d604b27289f4e39c3d0a54b5c2c17181ffef0ba00cfa2088047bb
java-11-openjdk-static-libs-fastdebug-11.0.19.0.7-4.el9.ppc64le.rpm
d20ccefe7dd693450a742345dc898a914f685fe2d0dc10d05be33e6f76d3cb31
java-11-openjdk-static-libs-slowdebug-11.0.19.0.7-4.el9.ppc64le.rpm
ed3b47be468e6b668a248bd3db45cc889ebbf6e3ffa880b35716c54990336b74
RLBA-2023:2643
util-linux bug fix update
The util-linux packages contain a large variety of low-level system utilities that are necessary for a Linux system to function. Among others, these include the fdisk configuration tool and the login program.
Bug Fix(es):
* Backport hint about systemd daemon-reload (BZ#2180441)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for util-linux.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The util-linux packages contain a large variety of low-level system utilities that are necessary for a Linux system to function. Among others, these include the fdisk configuration tool and the login program.
Bug Fix(es):
* Backport hint about systemd daemon-reload (BZ#2180441)
rocky-linux-9-ppc64le-crb-rpms
libfdisk-devel-2.37.4-11.el9_2.ppc64le.rpm
ee52804a4370f109e025c991190a261d124ec069a7e1b2ccf15c53aabd1e3320
libsmartcols-devel-2.37.4-11.el9_2.ppc64le.rpm
dacefa8d95da5a81df4bd11d4769c660553b43ddd9319b18d3f85123309124b1
RLBA-2023:2578
file bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for file.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-crb-rpms
file-devel-5.39-12.el9.ppc64le.rpm
1686c88134f694fcfc617a1388bdca76a0563aae69dcdc89a3cecc93e698e262
RLSA-2023:3661
Important: texlive security update
The texlive packages contain TeXLive, an implementation of TeX for Linux or UNIX systems.
Security Fix(es):
* texlive: arbitrary code execution allows document complied with older version (CVE-2023-32700)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for texlive.
This update affects Rocky Linux 9, Rocky Linux 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The texlive packages contain TeXLive, an implementation of TeX for Linux or UNIX systems.
Security Fix(es):
* texlive: arbitrary code execution allows document complied with older version (CVE-2023-32700)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-crb-rpms
texlive-gnu-freefont-20200406-26.el9_2.noarch.rpm
e0b8de039e1774fb08334bad37b894f4408a40a857939705a3fddaead6fa6032
texlive-lib-devel-20200406-26.el9_2.ppc64le.rpm
8dabbdabf434b0cf674769beb47b56c667ccb3e115b3fbe73de6c3614be6b4c3