RLBA-2022:8785
tzdata bug fix and enhancement update
The tzdata packages contain data files with rules for various time zones.
The tzdata packages have been updated to version 2022g, which addresses recent
time zone changes. Notably:
* On November 30, 2022, the northern edge of the Mexican state of Chihuahua has changed time zone to agree with the nearby US locations.
* A new Zone America/Ciudad_Juarez that splits from America/Ojinaga has been added.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tzdata.
This update affects Rocky Linux 8, Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The tzdata packages contain data files with rules for various time zones.
The tzdata packages have been updated to version 2022g, which addresses recent
time zone changes. Notably:
* On November 30, 2022, the northern edge of the Mexican state of Chihuahua has changed time zone to agree with the nearby US locations.
* A new Zone America/Ciudad_Juarez that splits from America/Ojinaga has been added.
rocky-linux-9-s390x-appstream-rpms
tzdata-java-2022g-1.el9_1.noarch.rpm
ff69047c3082c3e0a940ee04ef561126d256c588b86fc17cca3a5da1f7b8851a
RLBA-2022:2682
new packages: protobuf-c
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for protobuf-c.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
protobuf-c-1.3.3-12.el9.s390x.rpm
60467e4bc923f5de835a38e117589098a7be1e99f48cdd2452d6c2c7b51e98d3
RLBA-2022:3908
new packages: python-pip
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-pip.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-pip-21.2.3-6.el9.noarch.rpm
5e48d8586d12d0ebfd50ac2b773553c840ac253910e0871a82038cc98c85b5ba
RLBA-2022:3916
new packages: fonts-rpm-macros
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fonts-rpm-macros.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
fonts-srpm-macros-2.0.5-7.el9.1.noarch.rpm
01b6088fbed339508161744f5d79e64c2fcf49e1ce119964e684f7d95806c3ac
RLBA-2022:3928
new packages: libssh
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libssh.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libssh-devel-0.9.6-3.el9.s390x.rpm
b97d0779a84e88211b296f781f70a2ce8b24db9d8f895e4e81d5d1a7988397a8
RLBA-2022:3931
new packages: glib2
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for glib2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
glib2-devel-2.68.4-5.el9.s390x.rpm
26fd74d9cef46f0edd94864d2adf44e8f129a17a9645c54c37d6011a9f5acb4d
glib2-doc-2.68.4-5.el9.noarch.rpm
b37e357f080d497842142df3397395a863828be611181985cb3c20011e59359d
glib2-tests-2.68.4-5.el9.s390x.rpm
b20cd9e2fea0ffbd8f5779909d7d24edae66e70e23d4b4b12cb8a02b4af2bbb3
RLBA-2022:3946
new packages: groff
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for groff.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
groff-1.22.4-10.el9.s390x.rpm
868bc87975f478012ba5b4caddf9379262f9def37229b86ee948d7d8fe6d71d6
RLEA-2022:3950
new packages: RDMA stack
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mpitests, ucx, rdma-core, mstflint, libvma, libpsm2, fabtests, openmpi, perftest, eth-tools, mpich, libfabric.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mpich-3.4.2-1.el9.s390x.rpm
d96e14f52f5b2adc3d1f67efb8c568798a0f91b2330226c53db7d0f3b45b3b5d
mpich-autoload-3.4.2-1.el9.s390x.rpm
277ee3bbbd1b104dd08c1c08b5b0f711d7c8bd3a0886dbb44ed327430940b1ba
mpich-devel-3.4.2-1.el9.s390x.rpm
a4d0387311e0a3567cd34fd4043be485d558543c38ff3db57eab6a472f755fb5
mpich-doc-3.4.2-1.el9.noarch.rpm
b025053e55946fdf789176649ee4f331793a620c640fbda8cff4a54fe76548ec
mpitests-mpich-5.8-1.el9.s390x.rpm
9046f4903e2e38c5d91ce603459873ebd77aaa2febc0d7a4c6a7dd6a22e093a9
mpitests-openmpi-5.8-1.el9.s390x.rpm
1f932eb2db8e321f4a8b8d6e1b35eb1aca2bd60bbc7a14af686a77cd20a1ba71
openmpi-4.1.1-5.el9.s390x.rpm
5521d04f9dc5d9823a8484a2ab51b212dbfc611d00201196211f3b76594fa1ff
openmpi-devel-4.1.1-5.el9.s390x.rpm
906b210b6c07dc6d0868daafb66d9a78fb0c6ca26a96d9a4be70739f1cbc2b03
openmpi-java-4.1.1-5.el9.s390x.rpm
835afc6314c5d2f2c86dac5c388e7cf434aa9fd0659003656727ee61d8c7af9e
RLBA-2022:3968
new packages: efi-rpm-macros
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for efi-rpm-macros.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
efi-srpm-macros-6-2.el9_0.noarch.rpm
11dbca455e5a30f6f278303c890fecc67b372e5a084336024bddf44345512d43
RLEA-2022:3969
new packages: libseccomp
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libseccomp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libseccomp-devel-2.5.2-2.el9.s390x.rpm
b974071744dde328b35c6bffdd45531ee096767300abf01eaf09c3b9552a9fc5
RLEA-2022:3986
new packages: ipset
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ipset.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ipset-service-7.11-6.el9.noarch.rpm
57b994484586d4f7196380cb86cb83a15f562fc48b4bef594fd32f153c0a15e8
RLBA-2022:3987
new packages: libdb
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libdb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libdb-devel-5.3.28-53.el9.s390x.rpm
4718f3e8b1ae8a5c9216e4c292b126fb3eb418faee556481753aa269859b374d
libdb-utils-5.3.28-53.el9.s390x.rpm
cb384d3ab916a5915bc2179e58d4cacf05f84a7c52a165feaf51fa5da495d50f
RLBA-2022:3992
new packages: c-ares
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for c-ares.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
c-ares-devel-1.17.1-5.el9.s390x.rpm
bba07cd407ebfddb22a84dcc43806429b4cf147fbbe73aad274ca1926bfafb88
RLBA-2022:4009
new packages: libgpg-error
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libgpg-error.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libgpg-error-devel-1.42-5.el9.s390x.rpm
fbe1bad7caae6a16e57414f5d201f7bf5d68cc95f6a32efab952e034e8cf6f18
RLBA-2022:4022
new packages: xfsprogs
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xfsprogs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xfsprogs-devel-5.14.2-1.el9.s390x.rpm
fa7684ad9ce7406783260789eb3a4f8eebe4308e951c31b64430aa97086028a6
xfsprogs-xfs_scrub-5.14.2-1.el9.s390x.rpm
5bc35a7ea53a9e446c10723f19fb58d52233f18dd43c03bfcecae22f8907651c
RLBA-2022:4032
new packages: p11-kit
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for p11-kit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
p11-kit-devel-0.24.1-2.el9.s390x.rpm
77a0376efa50da270924db700e7d05aa349e67162edf90f52b2f33b8b92aab8c
p11-kit-server-0.24.1-2.el9.s390x.rpm
84cced9a12632ad18253fe4b2930542a89dfaaa715cf2e87043c8bb3127232d0
p11-kit-trust-0.24.1-2.el9.s390x.rpm
4371b9014a8182a582e0aeee8fc2594b207a7dff4884acdfc3f3bd0bf23bbd37
RLBA-2022:4033
new packages: kbd
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for kbd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
kbd-legacy-2.4.0-8.el9.noarch.rpm
5eb248edaca8d7e3f34eaef5b866846d2f186ffac2ef68a34a19241b68ed7046
RLBA-2022:4038
new packages: sysfsutil
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sysfsutils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
sysfsutils-2.1.1-10.el9.s390x.rpm
a7a77566821d128c2a5071bee157a66ec4f031e625f3bfaca86cc876b4ed2671
RLBA-2022:4039
new packages: polkit
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for polkit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
polkit-devel-0.117-10.el9_0.s390x.rpm
26eb6caf7fbbe5ce23103f70a1ac1bbd867f3807a57b363219f1490c0c4c3855
polkit-docs-0.117-10.el9_0.noarch.rpm
3a5c83e3d08befb5d41a078ee28c777881f4067f6e85264a307e1c4b44e21aee
RLBA-2022:4040
new packages: libcap
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libcap.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libcap-devel-2.48-8.el9.s390x.rpm
8a5d7c048004639ab4a0fa3073b683e1d0bd9db87ffaa8661d33754fc175706c
RLBA-2022:4049
new packages: cyrus-sasl
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cyrus-sasl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
cyrus-sasl-devel-2.1.27-20.el9.s390x.rpm
999a2f09dff06ce7d9b90f9275d7e18efaca250f7a2b07ab3dba80f07a0613ce
cyrus-sasl-gs2-2.1.27-20.el9.s390x.rpm
83a4331d041640bc36097c54e8a29b5c0930113ac7c3ba3021f60ef30cab7aee
cyrus-sasl-ldap-2.1.27-20.el9.s390x.rpm
255252e5d91e1ecd10831305cb2019dbb484d7c647d02e3ad77a1f6ed0d8bc0c
cyrus-sasl-md5-2.1.27-20.el9.s390x.rpm
96f3326271a9e12d167b86972383f6921e24539361b445aabffc38b29acdb120
cyrus-sasl-ntlm-2.1.27-20.el9.s390x.rpm
f1f0e669ce1dc60bf862c681e0942109437f358a25ee517077e313f5e263f297
cyrus-sasl-sql-2.1.27-20.el9.s390x.rpm
a33840eda14f15277db9e5e608f4658f70b61b7335587247b8c1751bb5dc4368
RLBA-2022:4052
new packages: zstd
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for zstd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libzstd-devel-1.5.1-2.el9.s390x.rpm
c05f1bba9759bef07f96152051c4f1162464edbb54a73d15ebe67e21f9a2578f
RLBA-2022:4058
new packages: python-requests
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-requests.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-requests+security-2.25.1-6.el9.noarch.rpm
6dce3f23b9a0558b26d189aea857a7fc946364607808a688d8221f24eff0b067
python3-requests+socks-2.25.1-6.el9.noarch.rpm
4569eb0207c3e58bdf39bb91a80563a1fac0ec49907768543869158fb55ed767
RLBA-2022:4061
new packages: cifs-utils
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cifs-utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
pam_cifscreds-6.14-1.el9.s390x.rpm
cdd9a8069b15e32adcb96e1652fd7d8d7e0335efd6bb3fae836c19b1bdf129cd
RLBA-2022:4065
new packages: gawk
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gawk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gawk-all-langpacks-5.1.0-6.el9.s390x.rpm
d3a29fac4e6ba3010f346637bb1516ecedcbc307f9e78190755a9fc771bb5f3c
RLBA-2022:4068
new packages: gpgme
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gpgme.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gpgmepp-1.15.1-6.el9.s390x.rpm
baca6cc74d84efdbf8358b27097596bff37ce4bb419dcc6ea81014b8793e127a
RLBA-2022:4069
new packages: publicsuffix-list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for publicsuffix-list.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
publicsuffix-list-20210518-3.el9.noarch.rpm
4c0910feefb71ccd2a292fc92e49a0f77e9e22e0cde2ef4d8c74a664c75c0f93
RLBA-2022:4076
new packages: usermode
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for usermode.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
usermode-gtk-1.114-4.el9.s390x.rpm
38ae31f86f29e0926b3ac967a2798b84540994a75cf57789151265c8a6632517
RLBA-2022:4077
new packages: lz4
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lz4.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
lz4-devel-1.9.3-5.el9.s390x.rpm
a111926b5a7f42f085eee2d199378dfbff8419294b6160cb3bd3c5142448cedb
RLBA-2022:4079
new packages: libcap-ng
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libcap-ng.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libcap-ng-devel-0.8.2-7.el9.s390x.rpm
a03d19394a7795331dae494d81e79bcf7c9bf604a97d6d2227cb6df069c7512e
libcap-ng-python3-0.8.2-7.el9.s390x.rpm
02024129c38aca3fc01f648da3eb604febd039bc23f59809624666437caef490
RLBA-2022:4084
new packages: acl
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for acl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libacl-devel-2.3.1-3.el9.s390x.rpm
600878692822b3c63a971aabdd5485eb398e1b7255bee13a81a1a7da02de1d3d
RLBA-2022:4088
new packages: atlas
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for atlas.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
atlas-devel-3.10.3-17.el9.s390x.rpm
2d9c49254a9ff1dd558294a3f295721707f25104c354d9830583f9ed9485d657
atlas-z14-3.10.3-17.el9.s390x.rpm
73f05583d3ec616dd4cce7c3170212f2ef5d7e2a0f6237d8c0ce04018baa6e94
atlas-z15-3.10.3-17.el9.s390x.rpm
c12f8d2280f0070b60fdad1cfaa7c53545fca7f5792d3f72f820b17a01333e2b
RLBA-2022:4089
new packages: attr
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for attr.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libattr-devel-2.5.1-3.el9.s390x.rpm
0cb4295caf9ce2bb0271501e30c73a26fd75fda509151609fbe7e500b976cc3c
RLBA-2022:4091
new packages: avahi
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for avahi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
avahi-glib-0.8-12.el9.s390x.rpm
a160458c01ade2331b36fb4e930dacf21e797bc6e3e3334a36ca3ddac6716a53
RLBA-2022:4097
new packages: brotli
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for brotli.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
brotli-1.0.9-6.el9.s390x.rpm
35e9568370f7a184ef422278672f8b94dd86d12c7bfb547e576122df392c7114
brotli-devel-1.0.9-6.el9.s390x.rpm
e9eabf52fba6ad067c93a6616d46af5df55ebc57ea0bf3fd50525a4dc3eaa269
python3-brotli-1.0.9-6.el9.s390x.rpm
46735d94125d2471ce9aa3ec7bfbd3ace548ce00c1192aba7c358ce8d36c745f
RLBA-2022:4099
new packages: bzip2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for bzip2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
bzip2-devel-1.0.8-8.el9.s390x.rpm
724c0b58fabaf66959d3c3cc039176e0e10fcded43266866d723ca974d314051
RLBA-2022:4101
new packages: chkconfig
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for chkconfig.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ntsysv-1.20-2.el9.s390x.rpm
35a68c62c8ffd78233ca631fc80cba74eb311d599686e23102ae133a35c81114
RLBA-2022:4110
new packages: dejavu-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dejavu-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
dejavu-lgc-sans-fonts-2.37-18.el9.noarch.rpm
53d2eb9de0c77556dccb6e43d06d6cffaf9b5187d82695742df5659a0665d9eb
dejavu-lgc-sans-mono-fonts-2.37-18.el9.noarch.rpm
f9f9314e994257d630ff5bde9b574cde7e7579579a77b16fb072b02a7835bc2a
dejavu-lgc-serif-fonts-2.37-18.el9.noarch.rpm
35ee3a398ca3fa855a4725a63228c006a10117b5d7b90c9b16b8a196880a0fd2
RLBA-2022:4126
new packages: gettext
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gettext.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gettext-0.21-7.el9.s390x.rpm
8472722a5085e8485f4478c475e70413d425cff4da07fd403c4e7fb5ce6d044f
gettext-common-devel-0.21-7.el9.noarch.rpm
c0f131aa3b848f5b6997b52659f94c124cfc1971d94b12d287e4b316b619ef06
gettext-devel-0.21-7.el9.s390x.rpm
e95fa378e9fc0f36baba7da9ec8af12ad275838337a6d74755affeb40543ba44
gettext-libs-0.21-7.el9.s390x.rpm
2948da1934f065d77fdf3be85d8dba0669e5fa60a4d2db31d94caeae59baade0
RLBA-2022:4127
new packages: gmp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gmp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gmp-c++-6.2.0-10.el9.s390x.rpm
3994978166d1e3bc1366676fd9e0b50a0d9ca3281e7134b63579e4b82bf3b32f
gmp-devel-6.2.0-10.el9.s390x.rpm
175cf45c2a73e2528e498eb6a324b44c154fff0f96129c6c63f137322c21e028
RLBA-2022:4128
new packages: graphite2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for graphite2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
graphite2-1.3.14-9.el9.s390x.rpm
14f0eda15f4079bc64375aea961bd55c37ca21723ed640b7b4c821d1d8daa71c
graphite2-devel-1.3.14-9.el9.s390x.rpm
ffd3363ae270a69606b542f3509837e3475096d860683cce153a04925ec4f253
RLBA-2022:4130
new packages: gsettings-desktop-schemas
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gsettings-desktop-schemas.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gsettings-desktop-schemas-devel-40.0-4.el9.s390x.rpm
a9165158082d08c1daad78e0c4e4deef64c7bbe681c8cd3fbed2b354e73684aa
RLBA-2022:4136
new packages: hwloc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hwloc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hwloc-devel-2.4.1-5.el9.s390x.rpm
168c133cd3e4f25f7123109ad302283f199ebc66b9411f41b1e6cfab601088f3
hwloc-gui-2.4.1-5.el9.s390x.rpm
533edcf76489d0227d271ce9702932335bdb3d9d99c2bffd34c633435024e134
RLBA-2022:4137
new packages: icu
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for icu.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
icu-67.1-9.el9.s390x.rpm
080ffc0bc02ee2b408cf0572679a76fcdbc512c1e78d92ac93de28270f20db82
libicu-devel-67.1-9.el9.s390x.rpm
b217ae05c3f471ace2b716c90fb74bb0c928509561a675cf347de4c9c9c0f183
RLBA-2022:4146
new packages: json-glib
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for json-glib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
json-glib-devel-1.6.6-1.el9.s390x.rpm
d28a4c504a98c41aceb26883882dd739390d4c3c0510fb644d5597c014d06c0a
RLBA-2022:4147
new packages: keyutils
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for keyutils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
keyutils-libs-devel-1.6.1-4.el9.s390x.rpm
3e7eb9075f356978552eef458085b2437eb87bfd07f11960fa3a9a96a00e74d5
RLBA-2022:4150
new packages: libaio
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libaio.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libaio-devel-0.3.111-13.el9.s390x.rpm
647b18dd41704e4e9cc45489345cbde3a35bf97b931cc257ade924d29de1c0dd
RLBA-2022:4156
new packages: libedit
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libedit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libedit-devel-3.1-37.20210216cvs.el9.s390x.rpm
2ff4ddc4d6e7ba00598987ce1bbc9715a3787f906ee9308f520cabf51ef2e506
RLBA-2022:4158
new packages: libevent
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libevent.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libevent-devel-2.1.12-6.el9.s390x.rpm
1c337e2018286883f21c28813c7f9f9b751550dff12269b6d972436a7758e7ed
libevent-doc-2.1.12-6.el9.noarch.rpm
b5e85ca5c20132b4aa8e354a6ae80f154b66e468a4617de0872d398a557320bc
RLBA-2022:4159
new packages: libffi
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libffi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libffi-devel-3.4.2-7.el9.s390x.rpm
05b3bec1e045ef7715022eab7bca24f0d87f23eaa0679cf7f08d814ff66c8fc2
RLBA-2022:4162
new packages: libidn2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libidn2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
idn2-2.3.0-7.el9.s390x.rpm
887e729c67de0cc6dbd8bc3bdab2e59e1ba8c7f7444086c73bebfbba9f62e6f9
libidn2-devel-2.3.0-7.el9.s390x.rpm
fe9bf95cdb61857aab03b058fb9dba9f5076cb254ecf7586da38758a3a26edb5
RLBA-2022:4167
new packages: libmodulemd
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libmodulemd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-libmodulemd-2.13.0-2.el9.s390x.rpm
475bef2cddbc6a3917ec7745e8d09a0bbf0e2202c4f91bd023b47aba3db0ae8f
RLBA-2022:4175
new packages: libpeas
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libpeas.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libpeas-gtk-1.30.0-4.el9.s390x.rpm
3c6415d9d5f159d72fdc3d832c6e9fbbf3c8e0741ef01dee6bb8b3a99a94f506
libpeas-loader-python3-1.30.0-4.el9.s390x.rpm
9f7855d330354fa256ffbad23c4475f1c421c4b0215a39024e76e036e73bb401
RLBA-2022:4177
new packages: libpng
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libpng.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libpng-1.6.37-12.el9.s390x.rpm
555825587a54feb54305b3beab971d399bc9b67df886adbab5ad3321c0ef7997
libpng-devel-1.6.37-12.el9.s390x.rpm
181e7d7bf510bcf008854e60cec026f5e5d7520db126713affdfa2951841fbae
RLBA-2022:4178
new packages: libproxy
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libproxy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libproxy-bin-0.4.15-35.el9.s390x.rpm
c5e7163cba79937831b0ab8dd0821835647d847f14bbf555f4e7889d71f11751
libproxy-gnome-0.4.15-35.el9.s390x.rpm
7f9096e2eb6c73ce04765c7059295752375b829cad6c83d08f46f8cacf15f8fa
libproxy-webkitgtk4-0.4.15-35.el9.s390x.rpm
e37aef3c9287a905e6784c50a7d829ec96020b6d555e9175671681b5f5168287
python3-libproxy-0.4.15-35.el9.noarch.rpm
68597798a5b04c44887ba9a0687c79b9d19012c9ded9b4ee3a7c52196cbecffe
RLBA-2022:4179
new packages: libpsl
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libpsl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libpsl-devel-0.21.1-5.el9.s390x.rpm
c667e7d55c32ddc228c2a30bc9d12c9bdb24bbca7840b9250404d064871a4044
RLBA-2022:4180
new packages: libpwquality
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libpwquality.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-pwquality-1.4.4-8.el9.s390x.rpm
15456f01e20b6a8d8890019061f179219f3f4cd6e340fa4146d9ee49e6e223c4
RLBA-2022:4190
new packages: libverto
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libverto.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libverto-devel-0.3.2-3.el9.s390x.rpm
35cfc75ea5116be9d4f31ce3cc314fa58dc02485793038faf860e5647033a1f3
RLBA-2022:4192
new packages: libxcrypt
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libxcrypt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libxcrypt-compat-4.4.18-3.el9.s390x.rpm
4b39ac8ad36332bc0f55b7ea64c46ef8f8c4aaaf640d226ce2674d957cf73995
libxcrypt-devel-4.4.18-3.el9.s390x.rpm
6f27e059e0c226e7745676d4f018825231f994d869edb9580a15f263f5457b95
RLBA-2022:4204
new packages: lzo
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lzo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
lzo-devel-2.10-7.el9.s390x.rpm
a40fa4f1e41f57f5d7270677bf5d62ada7311e3d7da7809c2e09fdfd73569a7c
lzo-minilzo-2.10-7.el9.s390x.rpm
fade635b10452477406a80da4b2b71693b181b1c8aef2e2da20d21598e96b843
RLBA-2022:4215
new packages: mpfr
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mpfr.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mpfr-devel-4.1.0-7.el9.s390x.rpm
268bc9040e977c0300893e33808666b802e5976fcb02d3fb406dc037dc42a96e
RLBA-2022:4217
new packages: mtr
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mtr.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mtr-gtk-0.94-4.el9.s390x.rpm
07ffa9c0a9eb4cfaa3a3989e373bb6422c81815a4a92e3f61bd05d339759805c
RLBA-2022:4219
new packages: ncurses
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ncurses.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ncurses-c++-libs-6.2-8.20210508.el9.s390x.rpm
927098d8d5914fa33386a08d7dc4c519c8d4acca1b72fe3ef1c66b0f34833504
ncurses-devel-6.2-8.20210508.el9.s390x.rpm
59912eede72f0d48813a56e463723588294a7be3f89a46972c4955c660a196c5
ncurses-term-6.2-8.20210508.el9.noarch.rpm
217c19dc88977c1f773fee0eaff42a6c2052770b2136f2490f3415e670a400af
RLBA-2022:4223
new packages: newt
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for newt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
newt-devel-0.52.21-11.el9.s390x.rpm
59f80a7656d4df8598900241eb770c9a4c81bd5af127366ea858890fef50061b
python3-newt-0.52.21-11.el9.s390x.rpm
b27cf3ab53df2fa68e19b5858cf5914ed97c8160f86c4829001ae7373b17395f
RLBA-2022:4229
new packages: opensm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for opensm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
opensm-libs-3.3.24-2.el9.s390x.rpm
6a7734287e89e0956e8f2421dbed76c7600ad48a33211fe68a7e07e2abc68f6e
RLBA-2022:4234
new packages: pciutils
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pciutils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
pciutils-devel-3.7.0-5.el9.s390x.rpm
92d868ab2a1d18eeae79439b2553c4eb7f41937ca06d0bc684e2748f614a50e9
RLBA-2022:4235
new packages: pcre
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pcre.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
pcre-cpp-8.44-3.el9.3.s390x.rpm
5f4124339dd01c75fdc6b194a9e52652d32aebb503d143805fb3c543bae9874d
pcre-devel-8.44-3.el9.3.s390x.rpm
94d828dd686ebef385169b636bb3c65a565eda27740b14d56a948f82689f8a98
pcre-utf16-8.44-3.el9.3.s390x.rpm
e116be6320f65813d7d90282568d584a417fb12f6e0b42614650c46b7af87887
pcre-utf32-8.44-3.el9.3.s390x.rpm
7f88e2dcdc2a3067d937ef7d84df27c66585016d033978ec15ef149562ad4aed
RLBA-2022:4239
new packages: popt
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for popt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
popt-devel-1.18-8.el9.s390x.rpm
f9f1dc3bb19937198362706129d94824176eb97d75b9168c37f95bea3486130f
RLBA-2022:4258
new packages: quota
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for quota.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
quota-doc-4.06-6.el9.noarch.rpm
de1ef75b66431c1e60095a048f68565d0fe05cf7fc669793e624a1fd82760688
quota-nld-4.06-6.el9.s390x.rpm
e1aca46f3f3091ada786f34626d0512332f71316a703ff3ac91e7ec0fe017b46
quota-rpc-4.06-6.el9.s390x.rpm
89ac161a4594834aa75cbad31b0037ad973efd3568b2b1d5d16fb34e42d73bf4
quota-warnquota-4.06-6.el9.s390x.rpm
148643ede9b88b1ca8d84795ae41a909b2025edf9fd2eb5f52c613068e268ec5
RLBA-2022:4259
new packages: readline
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for readline.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
readline-devel-8.1-4.el9.s390x.rpm
f6e4aa358593a917a2fa7d537c9e7501259e21f90ed35f3b3d53f9f958536aa0
RLBA-2022:4268
new packages: slang
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for slang.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
slang-devel-2.3.2-11.el9.s390x.rpm
f378138caa961d0670038c39a039d525404b3ba2037d29c8e457096399adf0c5
RLBA-2022:4286
new packages: x3270
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for x3270.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
x3270-x11-4.0ga14-2.el9.s390x.rpm
cc99e24e6285869777d4dceac0adcf570766347ae96185ddd10c5716372e72ce
RLEA-2022:4570
new packages: libreoffice:flatpak
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for zaf, hyphen-uk, libpagemaker, hyphen-ca, hunspell-et, hyphen-eu, hyphen-ga, libvisio, raptor2, hunspell-ta, mythes-nl, hunspell-lt, hunspell-sk, ongres-scram, hunspell-hu, libshout, hunspell-nso, poppler, hunspell-nl, hunspell-hi, openjpeg2, libabw, hunspell-es, hunspell-sv, hyphen-sv, hyphen-te, google-carlito-fonts, hunspell-br, hunspell-ml, hyphen-pl, hunspell-pl, hyphen-el, hyphen-ru, hunspell-bg, hyphen-es, mythes-ro, hyphen-as, libloader, libmspub, dconf, mythes-en, libreoffice-voikko, hunspell-de, hunspell-id, hunspell-eu, libexttextcat, hyphen-da, pentaho-libxml, redland, hunspell-kn, libcmis, libepubgen, libodfgen, hunspell-fr, hunspell-th, hunspell-zu, xmlsec1, libnumbertext, hyphen-gu, libreoffice, hyphen-nl, hyphen-ro, libfontenc, librevenge, libwpg, hyphen-it, mythes-it, libmwaw, ttmkfdir, postgresql-jdbc, hunspell-sr, hunspell-ga, hunspell-ro, openoffice-lv, lksctp-tools, mythes-sk, mythes-cs, hyphen-cy, libformula, liblayout, clucene, hunspell-hr, mythes-ru, hunspell-gl, hyphen-ta, mythes-da, hunspell-tn, libqxp, lpsolve, hunspell-gu, mythes-pt, mythes-sl, libetonyek, hyphen-lt, google-noto-fonts, hunspell-ar, neon, librtas, hyphen-sk, hunspell-cy, boost, hunspell-ko, hunspell-si, flute, hunspell-pt, hyphen-fa, libzmf, hunspell-nr, hunspell-pa, hunspell-ve, mythes-ca, sac, hunspell-it, hyphen-bg, gstreamer1-plugins-good, openoffice.org-dict-cs_CZ, hyphen-gl, hyphen-hu, taglib, bitmap-fonts, libwps, hyphen-de, libbase, hunspell-af, hunspell-or, mythes-ga, xorg-x11-fonts, hunspell-no, hunspell-kk, libvoikko, mythes-sv, hunspell-el, hyphen-id, hunspell-da, libwpd, hunspell-ss, hunspell-ts, hyphen-bn, hyphen-sl, libeot, mythes-fr, hunspell-te, mythes-pl, pentaho-reporting-flow-engine, mythes-de, mythes-es, hunspell-as, hunspell-fa, hyphen, hunspell-uk, mythes-el, hyphen-hi, mythes-hu, hyphen-or, hyphen-mr, hunspell-xh, hyphen-pa, libserializer, poppler-data, hunspell-mr, hspell, hunspell-st, hunspell-ru, libfreehand, hunspell-ca, hyphen-fr, hunspell-bn, gstreamer1-plugins-base, twolame, libcdr, Box2D, liborcus, hyphen-ml, hunspell-sl, javapackages-tools, librepository, libstaroffice, libfonts, v4l-utils, rasqal, voikko-fi, hyphen-kn, mythes-uk, mythes-bg, hyphen-pt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
bitmap-fangsongti-fonts-0.3-40.el9.noarch.rpm
4ae7407557f356b5385e5af30828d696db176922a084bfcd18e82ddd557ddbad
Box2D-2.4.1-7.el9.s390x.rpm
a8d0ba8aca22306496ae4f10f916ced55db6938cd509c7a13d0a7f9937280d9f
clucene-contribs-lib-2.3.3.4-42.20130812.e8e3d20git.el9.s390x.rpm
45fe4bfc79c860979561e9c697e8ca81401686c4670f08dfbe589c3de157ef03
clucene-core-2.3.3.4-42.20130812.e8e3d20git.el9.s390x.rpm
07d71e3ca98d8568645ebc1155fac25a0c224aec63bfaa3eb60bc5ff49dc6ed4
dconf-0.40.0-6.el9.s390x.rpm
c2a4131aa849ef344fec9231d7f9798e7c8b30ca4e3499293884079d10af0b49
google-carlito-fonts-1.103-0.18.20130920.el9.noarch.rpm
5842fed740a0c7ab165d5517cf3489dce015ecbc8de6c7e95dc8a6bc1237268c
gstreamer1-plugins-base-1.18.4-5.el9.s390x.rpm
69c0a67dec38304a75f40a032e139d925538afbcaccf860015f93fc513c3d1e2
gstreamer1-plugins-base-devel-1.18.4-5.el9.s390x.rpm
bf3579a5e4e40bdcebb9374ff99e4393b7aee11c6d2ee1e564fa4b52930e272a
gstreamer1-plugins-good-1.18.4-5.el9.s390x.rpm
3687bbfca468732905f6bb89263f96620c8ab1240af6209940ebc2a209036c01
gstreamer1-plugins-good-gtk-1.18.4-5.el9.s390x.rpm
cd8a89b3dac48468c277f95c401d68a467d36d5fa1fbae6538bcf1f031b55c73
hunspell-af-0.20080825-24.el9.noarch.rpm
af7dcb9279eb657670463349b40ea3b4b0f38b37227be83969240e261ecc3c9c
hunspell-ar-3.5-15.el9.noarch.rpm
4a359a1313f354ee067c7b3292b2e424cccfd30888b04adc0b34b590b4fd223f
hunspell-as-1.0.3-25.el9.noarch.rpm
72263ade0a0c7b301bd424e68097f464dc7ce44d911655f51889098dac134a48
hunspell-bg-4.3-22.el9.noarch.rpm
3a15fbc8c9f64f7339cc3ee55fc7427363875e788a60c68bce0f03cbabdc8793
hunspell-bn-1.0.0-17.el9.noarch.rpm
7919e3e0e4547ce1365e81da9a737f2a4c6378b4035a7db4519e2c45b0c1955e
hunspell-br-0.15-9.el9.noarch.rpm
ce559316f2f4a86a0d2191714d6b912f1d5bb4b45d0a9d8899dab36cc81fb2f3
hunspell-ca-2.3-19.el9.noarch.rpm
f261cad8c3902d75bfdaedc644f798cee0bee8098a4f379e0fb4b89cb5d6bfd0
hunspell-cs-20080822-16.el9.noarch.rpm
1eff69595d4c33205c2f5322aef8a735e3a91d167e7826f4f90bb76e9188a9c4
hunspell-cy-0.20040425-26.el9.noarch.rpm
6c531de94e6d5fa0790909aeaedc448daab984abbbb09e589a7795217c829469
hunspell-da-1.7.42-17.el9.noarch.rpm
396e20ab93f5fe8eeccab6dcf8345c8548c028ab5d2831afcc190a3e7080749d
hunspell-de-0.20161207-9.el9.noarch.rpm
c186ecf42a228a8860907181df0fff48982418a8712c8ddb28b1f4bc7e1cb0ed
hunspell-el-0.9-9.el9.noarch.rpm
3076e800013bace8d0a9346c67cddbf3333d39b1b71b3c4ee1eaff8b1a594395
hunspell-es-2.3-10.el9.noarch.rpm
0760232ced5b31bb2e44a25ad31bfd6a711b42b858d9ba56cca4755dda577713
hunspell-es-AR-2.3-10.el9.noarch.rpm
257a2e6ec47c0f2378c76c458c5f49e3978de7a45a52331999477da62160a0b2
hunspell-es-BO-2.3-10.el9.noarch.rpm
ed301b9b815ed4d864689dbad90cec92c8ca0f81b74ced48ff70af49537fb9de
hunspell-es-CL-2.3-10.el9.noarch.rpm
715b7cd2d9235425b3971bbb3af70d44dab18663b94b3d12471aca2433527ffb
hunspell-es-CO-2.3-10.el9.noarch.rpm
1a62b6934fa105551fcd3f917553387bccf4f0eaa1df1051e8b8ed29d265d446
hunspell-es-CR-2.3-10.el9.noarch.rpm
1bd60ff4a833ceb27639b534b26ae8dbe17788e85be419de07c4d7aa5e2d29a4
hunspell-es-CU-2.3-10.el9.noarch.rpm
3e8679bc7b08cfd496642e90894126348900f893023ecd7a1d348d724756efb5
hunspell-es-DO-2.3-10.el9.noarch.rpm
8192d50c5d4e2db6a7948958bb757df1d30f37dde9bd33e80854c8b0bcd8c310
hunspell-es-EC-2.3-10.el9.noarch.rpm
0fd4781d3ba30a7759cae30ac147b2258075501238e90e2d3bb7b5c62c4de7a5
hunspell-es-ES-2.3-10.el9.noarch.rpm
0b4a26169f7dc8b4d50d06a756462e55b0fcecc9192eb1689d53fb32232bf1f4
hunspell-es-GT-2.3-10.el9.noarch.rpm
5e88c0c8c1b6027c6485fafb7788edc8c438c25306b10ed470e1e6ab44dba19d
hunspell-es-HN-2.3-10.el9.noarch.rpm
c4bab3b11653280c0f6fbf65abcb503312459f1e458d43dbb1c82d464a834a81
hunspell-es-MX-2.3-10.el9.noarch.rpm
6f093964b5137a1c7fdb59c477e5ec21b9b9f5c09229d63614cd7340aa85aae0
hunspell-es-NI-2.3-10.el9.noarch.rpm
76752ffbbc15eb125119c68a1f20aa4a70955c3cea00f4d7512ce57174bb2ae6
hunspell-es-PA-2.3-10.el9.noarch.rpm
64ecb188342e5155e4729361dbaa49d21053666409f4986daa25217ed8ec5e68
hunspell-es-PE-2.3-10.el9.noarch.rpm
1c3ab8e9f6e491e20a769fc8e8a49a7fdc99b818aff48c0baa69d3113a9d539c
hunspell-es-PR-2.3-10.el9.noarch.rpm
ccfdeee701dba25a21de3724e3032d1e0783022f989cfdc46129790cd1560a3d
hunspell-es-PY-2.3-10.el9.noarch.rpm
b0ce1ed36a3698c194e7746ce9f63a28ddc567ca5bdb0534a1b0faacc56376c0
hunspell-es-SV-2.3-10.el9.noarch.rpm
6ade64caff032d0eb89ad742c7461294e896efb248d9ffa6a28b5bdbb46fe5fd
hunspell-es-US-2.3-10.el9.noarch.rpm
128788fdb272458b3d9a734ea84fee2f8cd75b4326ae823133a924872efb4550
hunspell-es-UY-2.3-10.el9.noarch.rpm
a327c807df21c1f359e0ea02e780d15b01950a88f72c868bbc96f06443877d73
hunspell-es-VE-2.3-10.el9.noarch.rpm
d8acb85c18d29950045e3b13c21f3d612bed9b37211d356ee88da9f7251f5df8
hunspell-et-0.20030606-27.el9.noarch.rpm
6aeec059166623d9f1d574fbf774102fd301c8e78656bfa983ef236eca244df6
hunspell-eu-5.1-4.el9.noarch.rpm
357da3808c4b6023c5ccaccae53be8f2cfa3087434f3cddd73ef72a1372ef755
hunspell-fa-0.20070116-26.el9.noarch.rpm
4b17d2bf290009dc2651a87af6e440a762b198b0dedbfad56539ac3cd7742c1c
hunspell-fr-6.2-9.el9.noarch.rpm
c83e8350b9ac8cf35b100592338bb441215b49db34e3739e9f7418f8fc484496
hunspell-ga-5.0-10.el9.noarch.rpm
9b04f397f121848291eae0cccc2d38da98f23125e525a9c9a3305d8610a26d80
hunspell-gl-0.20080515-24.el9.noarch.rpm
099bd1dd68fb094852a8b13a4bf1bf1fc73751ad7792c3b700f29229d4e6599e
hunspell-gu-1.0.0-17.el9.noarch.rpm
66791ef5b1e8054336d039076ac9a3f714903c7e0231aa5c46e1a698b2c3c154
hunspell-he-1.4-15.el9.s390x.rpm
9eff16045476577792c52779a2671c985adb7361750227d0bc1c3e0ad302cf6a
hunspell-hi-1.0.0-17.el9.noarch.rpm
bbe3af1a286af37d59561f1f03001ad5f359bd07db908e3bd602ae9e8be6e507
hunspell-hr-0.20040608-25.el9.noarch.rpm
63e6b0f4d1394a853a30b8a50f798f0107e55e6ae4dff52320b510d03551d275
hunspell-hu-1.6.1-21.el9.noarch.rpm
ffdabdb86ae03e1c2cdfd5e60c64ca68febbfc13f1d982524f8f4d3d4b5505ca
hunspell-id-0.20040812-24.el9.noarch.rpm
436c963c279db77baf9a3b7d529b087bc354bd19eeb7117bcf29f7b0f12dd6e7
hunspell-it-2.4-0.25.20070901.el9.noarch.rpm
c2c6cdfcb06e0a6f6d9ad6d8ca4a36eaef4e98a6a4f6db1d8608f926af91729f
hunspell-kk-1.1-22.el9.noarch.rpm
5250b2bf2c45fef433604c06dc694021a07c162da454cfa23945462d21c7422d
hunspell-kn-1.0.3-24.el9.noarch.rpm
cf310269196344f9f7e3c43b62adccf8a017e288efb8311e2ec2125c1408c4d0
hunspell-ko-0.7.0-12.el9.noarch.rpm
70faf561e7467b6589b3be806f869c80fbcb61d00a7c8dbd7394ca4f81a5b412
hunspell-lt-1.2.1-26.el9.noarch.rpm
1f992ba7c33a41e8b136e7964ff2a1c18bbba394e238ba75e48a67c743eec8e5
hunspell-lv-1.0.0-15.el9.noarch.rpm
f3d6d94df4dac45f622d3c966d5af9e0217456f2b2c8e05b48d1ad2880faec3f
hunspell-ml-0.1-26.el9.noarch.rpm
5c353143b1807a1f25936dab0cbf84010affb09a44759b01aa9ffef55d8f9d59
hunspell-mr-1.0.0-17.el9.noarch.rpm
91e43704bff637b14797f3c1adb66df99318113f9ee4cf8b766c1440e5435650
hunspell-nb-2.0.10-15.el9.noarch.rpm
2172ae96a7371ed0f4f70603e4c56b39ff761209cc9ab00fc9eeb5cc8d3e27ae
hunspell-nl-2.20.19-5.el9.noarch.rpm
e6869ff09e5e5219072e8aa217f280380862a6f89ea936b7f8c1a987e49f5ba7
hunspell-nn-2.0.10-15.el9.noarch.rpm
b54e6dfd49f9df5559fbc3af350e4410015f820c326b6d636782f293b4819b30
hunspell-nr-0.20091030-22.el9.noarch.rpm
1038bc6662efaade4134554b1579614fab069cc0e1730e2b7d7d3205a423cf16
hunspell-nso-0.20091201-22.el9.noarch.rpm
bd1152ee53cf8ed52605fa56905b12308e20aeb1ae5f0f3ab378212782f5c005
hunspell-or-1.0.0-17.el9.noarch.rpm
a38165a2386bd2f9cb392ca5a0b410977e90902015a2e7912f83c36535e7066f
hunspell-pa-1.0.0-17.el9.noarch.rpm
a98cb01fc3d30ccd8e78e289c4526400b4fcd3efc5c5f358ce9e3cdd7eb5739b
hunspell-pl-0.20180707-9.el9.noarch.rpm
21ab30f6a8e6106089f8bc417b0ef5e5f9c26e8e62526c435814282c86e7d8c3
hunspell-pt-0.20130125-18.el9.noarch.rpm
08270a9eb82e7e95168e22545bd6354e2066bc4ffd25abbecfedbadad620788d
hunspell-ro-3.3.7-20.el9.noarch.rpm
cdd1459edbf3447ed4442551008bf5aea77215b8df0ffc7ae3994104d6db2d3f
hunspell-ru-0.99g5-21.el9.noarch.rpm
8e545ae7f0e19bf0a9a386d044cbd70d3aafb6336e3e5f6f0c1aa263a32848d4
hunspell-si-0.2.1-24.el9.noarch.rpm
06755266026648292195faf4e18942fd27a719384fd26846b8127cb7003cdce8
hunspell-sk-0.20110228-20.el9.noarch.rpm
0841e6ab8f8907c39eeabc2f88c7da880d7792740b96d9ead7affacbb6356c71
hunspell-sl-0.20070127-26.el9.noarch.rpm
29fcc4716afed0b4efe5871114a02a719a4e42f062a7111c3267338b960e5dbd
hunspell-sr-0.20130330-18.el9.noarch.rpm
1b403338e5436aafbeb10f2663e257a19f90c7844cd13ee8bf0e53e56d3b944e
hunspell-ss-0.20091030-22.el9.noarch.rpm
9fba580d34d569d90ed251f9572be357301527811c971cfa1672f8b881ab781e
hunspell-st-0.20091030-22.el9.noarch.rpm
19548e95cda12bb65731563f4be75eda8f84456fc134a3b2517d08bdd6b28858
hunspell-sv-2.28-16.el9.noarch.rpm
e7f48bfc0132e31e5337627f5b64058e808caf01a6be9a8a5175123b314a45fe
hunspell-ta-1.0.0-17.el9.noarch.rpm
328b2b5e3c63ec175211a64d66d0b99e4dc02740b52390824f2391ab9222d764
hunspell-te-1.0.0-17.el9.noarch.rpm
f0ac26cb0263a69b0b26843b2b0a42c18effdd21a7914e07f20326cd4e005e69
hunspell-th-0.20061212-25.el9.noarch.rpm
7f0ea1d9c84a4e8fe73146b2fd3e3c6da692048b2745180d1128dc01b8acf686
hunspell-tn-0.20150904-9.el9.noarch.rpm
d643481bccb84b0cb542bdfc8252b6bd91b8a675528ad1b1ae243bd1d1c6fe39
hunspell-ts-0.20110323.1-9.el9.noarch.rpm
d35829ad487b4eac19dc344d228188950f20eeec945e550ba91b1c39704777c3
hunspell-uk-1.8.0-9.el9.noarch.rpm
5d9e344fb4ae3e19c9a9969ef1e04fd1f9439a78eb09033dc92dcfaad018d5fa
hunspell-ve-0.20091030-22.el9.noarch.rpm
98701f04fffc38c9a201f8a47fbc71810efb2c454e343ee767e42817d2f13852
hunspell-xh-0.20091030-22.el9.noarch.rpm
f527b57afbdf884019be433e8592a38ad374c05dfa7b5097a0724480e91ebacf
hunspell-zu-0.20100126-24.el9.noarch.rpm
c77e76514bd739ba436edce86a014452d931b2223066e8e5a9935318e801f2dc
hyphen-2.8.8-17.el9.s390x.rpm
2e16f2cf293ddbf175f8bd3798fa166221a170964c26507c0879ba9debc91a86
hyphen-af-0-0.25.20080714svn.el9.noarch.rpm
6c88fb59051144f284b63b65d7c8d9be5b3405e160bf4cdaeb716bf85aae076c
hyphen-as-0.7.0-19.el9.noarch.rpm
62cf079957b5135ee90a4c9573acabdacaec1e2784c22d025b7a6698befb2cf7
hyphen-bg-4.3-21.el9.noarch.rpm
d101484f69e2b466e0d6237ca6237e0837aa2454b253ebdb0b2b9587797a3a67
hyphen-bn-0.7.0-19.el9.noarch.rpm
ffc8d82bf95544ca99c587138c8af4b3c62d7fd71bd0b72ad45a12575129e6ed
hyphen-ca-0.9.3-22.el9.noarch.rpm
6d328a0daf3c16d463e75b5c815a25ba16493b84786c6012f366202203ac1f5b
hyphen-cs-20080822-16.el9.noarch.rpm
71922657df3e54986ac425c69d6886f17e1c77d5440694816e9ae55468bc52b0
hyphen-cy-0.20110620-20.el9.noarch.rpm
21bf50a658aaa7975168d4a0edb16aed89ffe7eded40434cb34475536fd9fcd0
hyphen-da-0.20070903-25.el9.noarch.rpm
3d3a86c41a500360bda82d581eb9640590e25df3419c91b719abf0ff336693d6
hyphen-de-0.20060120-27.el9.noarch.rpm
215a93827a6bb69ecdfd22beb1a513ae0444b1266691fd28211340d20f811d66
hyphen-devel-2.8.8-17.el9.s390x.rpm
32e5eebf41a687db24649b9d11c10eb642d4d6109c1d2a04be2c8deb4f6e01d4
hyphen-el-0.20051018-25.el9.noarch.rpm
b53aef8ef4bd60e8c587170a9b76e48fdd347dec20d27859586af0ddbda1a01e
hyphen-en-2.8.8-17.el9.noarch.rpm
17a995b6190aeec475f05d7c9a1ad8512c0b450e435a5ec08840d9f6ca68fb49
hyphen-es-2.3-11.el9.noarch.rpm
4ae86f23c1b2e402efa5e0241184c82a8cc5ded60ca6d287064605aff6962b17
hyphen-et-0.20030606-27.el9.noarch.rpm
56582a8a5b354433dbc967cf8d30a967443eb8495c01b9cc26b18f49e09dc7b3
hyphen-eu-0.20190406-2.el9.noarch.rpm
cd8765d7f97a436591f57ae1fa0ac91a562f73fd761adc5062d17d77eb1712d2
hyphen-fa-0.20130404-17.el9.noarch.rpm
974717a2c4f7e7e2bdc24dfc29bd17dd569144dd44b66278b50d30140715bd24
hyphen-fr-3.0-10.el9.noarch.rpm
5feddf7d5b9d9b79d8abd9f4de28e904979cfb39d564a30a6cec04264b1a50d9
hyphen-ga-0.20040220-24.el9.noarch.rpm
30bb1e2fcdeb5e64bfacedcd63f2453605a04e0bd5b82f756427d6b7f32720e5
hyphen-gl-0.99-23.el9.noarch.rpm
7e5d9e997f92675be9efaddb7c7f35ed0c3449d21f8c2592f8b843f44721cedf
hyphen-gu-0.7.0-19.el9.noarch.rpm
1bc2cdb0750477339128373c1246dd84fb02ac1c87b47afef9fa9275788289b6
hyphen-hi-0.7.0-19.el9.noarch.rpm
531a17aeca603762b2dfde1cefac03fd3444ff8eb79afdb1d560d9ed0a2cc0c5
hyphen-hr-0.20040608-25.el9.noarch.rpm
c78ef8203dd18c0ac880333ce116dc4d00592ae804296b4d97c819c013d8971f
hyphen-hu-0.20090612-27.el9.noarch.rpm
4f2cf2692cfc9a2a53ab5d45c22e970ed04a119e63a41efd753e68ea13e6a68b
hyphen-id-0.20040812-24.el9.noarch.rpm
a55d67d93e7e7d64fbc4d9f359600066fef32c43aa70febb779ddc5f3318eda6
hyphen-it-0.20071127-26.el9.noarch.rpm
b2f48f603c9ac02b2beac9fd8c9bf77945adf0e7c4665e1ec193d80cbcffe586
hyphen-kn-0.7.0-19.el9.noarch.rpm
207383168ed60170d87e5a8530484d6cf50c99c3c8ac498be2b2d8c056e904e2
hyphen-lt-0.20100531-21.el9.noarch.rpm
2744f8f183abcd3227053b4878cbe0676388f74f15b9a4bb85392ab11fa279e3
hyphen-lv-1.0.0-15.el9.noarch.rpm
3c34d9af57666c4ad894d05eb4ef5021ace04a2607118dd6aaa6952dacc230aa
hyphen-ml-0.7.0-19.el9.noarch.rpm
a6f96bc31a3dd5110849e45c2faa47d996b969538a828adcda37af6cf6e63a54
hyphen-mr-0.7.0-19.el9.noarch.rpm
0d9282d51619fd8a4cc2eedaca49fd719b6a06eefdc8fcf6d5736dd4dffedba1
hyphen-nb-2.0.10-15.el9.noarch.rpm
fbe3e04919e2ee3ea3f42a7dea719aeb3bf8026aeba06e8cdedc3cc12034c7a5
hyphen-nl-0.20050617-26.el9.noarch.rpm
4499d532218c3702bc2e119eb3da7a1f3e9e0324e4c88baa6a83d1537b45c77f
hyphen-nn-2.0.10-15.el9.noarch.rpm
1fe4fda800adceff35879924988261a57aa6b916d7c1b358e0f6350ddb19ce55
hyphen-or-0.7.0-20.el9.noarch.rpm
8632afe78a2efc13f0c2e3585f4b3671ea514ed853a1b88da583e27109baa06d
hyphen-pa-0.7.0-19.el9.noarch.rpm
15e29b82211531f54e490664670e32420acff89dfc2902fff6282d4eb890fb91
hyphen-pl-0.20060726-25.el9.noarch.rpm
d5ab3912e231d33a6cb3dcb7ca4242710e2c72029bbd291887f04d0f848774ef
hyphen-pt-0.20021021-25.el9.noarch.rpm
9de8d7934e472840a02a9b9ffc61847066627cd1165a20a18ba7f2496d0a6251
hyphen-ro-3.3.6-21.el9.noarch.rpm
d125d81fd64d0977b0cc96339b1aa3430a7f56644015b5c5628caa069904da9e
hyphen-ru-0.20200325-4.el9.noarch.rpm
fdb0642c0bdf3fe23c81e5a62e41c47ac5030d081469932a84467d7ea363b0da
hyphen-sk-0.20031227-26.el9.noarch.rpm
dcf52b4135d97520902adff9c5f7125fd82d1b5066b6b6d7df68038e668eb63b
hyphen-sl-0.20070127-24.el9.noarch.rpm
9ab05103489e198bbf15cf1888cac9f7e750477b1c459a0dd085e05a3f7bdc9a
hyphen-sr-0.20130330-18.el9.noarch.rpm
441daaa2ee64b65e43be240b7dc01ec85405df6dd0b2547a3ccb9950b783fd43
hyphen-sv-1.00.1-26.el9.noarch.rpm
df513c8a019f663225d8a91bab4f834bb6fdbb2d4fb4a53bcdec954a13dd36b3
hyphen-ta-0.7.0-19.el9.noarch.rpm
2e7ab3efb63bf43757c4aebad1e44d28d7fc4bbe847b79c67981a3662113ee66
hyphen-te-0.7.0-19.el9.noarch.rpm
78e15edeeebf566301b079a7292c2ce93302b1f8d70563f064e76a14092437df
hyphen-uk-0.20030903-24.el9.noarch.rpm
c841818cec08e45f535d80f23b2f7928abdfec0529677cc576bc125a7c7108e7
hyphen-zu-0-0.25.20080714svn.el9.noarch.rpm
04593c213f283fd3d9eeafb3b8188d5e8e7779b666f25995725e0d8b09db6603
javapackages-filesystem-6.0.0-3.el9.noarch.rpm
b42cd1429b4d01f1482fa6fce44e41f5f923219d2fcb09634bd99a1792884dd3
javapackages-tools-6.0.0-3.el9.noarch.rpm
bc51f441311b63d60154d6b4daeb1ef129e10fafb492b32d3d89a11bb8ae4181
libabw-0.1.3-7.el9.s390x.rpm
3518b73504568a8b2a4537cbb939d2e5e79f8f2906a0156c5e046f32a5a2093b
libcdr-0.1.7-3.el9.s390x.rpm
b07e03686fd0720779dc1aea2e052d579af7b59ff509b3ec44718ee55ca201b6
libcmis-0.5.2-12.el9.s390x.rpm
423eed2017703cdba0a838ea46af4d7bdcf6e8c010f5246749fc5dcaabe31339
libepubgen-0.1.1-9.el9.s390x.rpm
9a804709e9ecf0f685e3c0be5484f7d32f62141890d768a5249555f4fe3c72eb
libetonyek-0.1.10-2.el9.s390x.rpm
696085415de36d7393ecdf21c7343c08817d776707cfea0366a5e99fe58baff1
libexttextcat-3.4.5-11.el9.s390x.rpm
5a0b6357b9daa6b73384777a0a1a6bb974e21eb694133b22fd3a5f75c9508fbd
libfontenc-1.1.3-17.el9.s390x.rpm
c3302705fbd60d957f3883c3dbfc7e5098a8cad6357701b80d2bafc80b9cc8b9
libfreehand-0.1.2-11.el9.s390x.rpm
48d504330e5629c2dbbae22a4ca027e30ac334c14a95228ec1e61df9b69915f8
libmspub-0.1.4-17.el9.s390x.rpm
ce90fdf48f0363dc48f7d58aefd8872640cc48cf08d1fc157774e1d4c5e7724a
libmwaw-0.3.21-1.el9.s390x.rpm
0cedc156f407f49308c9c61bb3f7b23433a143e0315302303634473f42782227
libnumbertext-1.0.6-4.el9.s390x.rpm
98724f5f19f0157309e5f407f1661ef861506a8b7f70e8b99c54bb6afdb180da
libodfgen-0.1.8-4.el9.s390x.rpm
205e660cc562cb6ced0b36a74e1543e1a11f9176b114ae2fe66bf3465d56bb15
liborcus-0.16.1-8.el9.s390x.rpm
3d668ee906b77e556a7827e3cc64dab6f6dbb5aeee5df04e0f7ac4a73d877296
libpagemaker-0.0.4-13.el9.s390x.rpm
ec05cb9344cdd0eb282513dee1de3fb6bc3ab22ef7191102c543f7a8b99632f9
libqxp-0.0.2-11.el9.s390x.rpm
fadc3a2b824b195b257def0cac202a914dd1a0e63070f82453b8e3c56b96f22e
librevenge-0.0.4-22.el9.s390x.rpm
5c6aa2f93d77b5662ed82ebd9eb5c4c7d56d4c8086db49f62a749d82612e707b
libshout-2.4.3-7.el9.s390x.rpm
c46581e6f1e1f5fb32ff5d4a52a5a583f844569e730e5ab81a6e6af5cea1e818
libstaroffice-0.0.7-5.el9.s390x.rpm
024a8cb4744fa81f52fe7505e62fcede7b4f4515921334cfdc342f2745ea90f7
libv4l-1.20.0-5.el9.s390x.rpm
9241640dfdb0a7a0744c63120ada212c666ae59ae3c55d84b5e0c9c2d6300d04
libvisio-0.1.7-9.el9.s390x.rpm
357f45f0854b2cd1d22821aeff007bc532537cb8aaab566523225b9eb53fed45
libvoikko-4.3-7.el9.s390x.rpm
be9694b43acbc909c2ffe7ac340e5abb5c7efcbe3b5fda8d85a467987579d8f6
libwpd-0.10.3-10.el9.s390x.rpm
57a90d92b14da2f3d188a6a5a5e04d1614fd045c03bf7a03045b5e0397be1f3b
libwpg-0.3.3-8.el9.s390x.rpm
32b995ac042608b2ae590c091f6f635de21b9e9445b62b47f78c7fa234f372c3
libwps-0.4.12-4.el9.s390x.rpm
2e625ea95ffdb282367ea19d9c4a46489af3cc6b77d30ae543962aa2d1fa9a23
libzmf-0.0.2-18.el9.s390x.rpm
2dbc7300a67c0a61d37a6586dae2049d884c798d923400bb1531e6704cd25104
lpsolve-5.5.2.0-28.el9.s390x.rpm
fcaa8c0c7affae07f6c94ad627963e0962b28b7d08bdd3c10e87ec21ee0edae0
mythes-en-3.0-33.el9.noarch.rpm
cf77df328ac9fde5a66bb392d0368e3614f98348add60f25bfa147cc56c68b83
mythes-lv-1.0.0-15.el9.noarch.rpm
38a287d0f9ed600a88cbb8ffb914587a482ab5a304c68f8554f43d765b624264
mythes-nb-2.0.10-15.el9.noarch.rpm
e2702784a62eb29ea53cf451234a5436df578795cf0dda910ec787eed0c85c1a
mythes-nn-2.0.10-15.el9.noarch.rpm
17428513a908da123fc9f47d6e991a8be825d45c0dda2bad710f3dec165aa523
neon-0.31.2-11.el9.s390x.rpm
206d4f141435b52609e57cddf22c8ec61d81285e5109f372aa080f26fed59390
ongres-scram-1.0.0~beta.2-15.el9.noarch.rpm
67117ccb0bef7edf510d7dc808554ead8151a0a74e6f433e124c7c39e4c21580
ongres-scram-client-1.0.0~beta.2-15.el9.noarch.rpm
ef4f44fc7846ce0792b62325340cfbaa205fb08577a0fac07a23c63fdba45dc9
poppler-data-0.4.9-9.el9.noarch.rpm
da2b5406581206668caa0ef6d4f872ad73d750130530b0bd1f10f1b6350e9057
raptor2-2.0.15-30.el9.s390x.rpm
98dbb9637c29f007166910c88d4637e7c78b997d44f3936a321e604b20c6e1b0
rasqal-0.9.33-18.el9.s390x.rpm
690751bb24fb9f8528d2fa6bd9fd04e812c23756d5957b87bed02e6223773a45
redland-1.0.17-29.el9.s390x.rpm
3253ab77f9df61330e8f4fbae90b8b606211678864bbc02d48aada4458963098
taglib-1.12-6.el9.s390x.rpm
87c42d92662270a5958d86afc885172616b13180e9eeab358f3620ba095c4ec5
ttmkfdir-3.0.9-65.el9.s390x.rpm
dafdf586194811f860df77b578f1159715a1969269ae246d41c74b133a438628
twolame-0.3.13-19.el9.s390x.rpm
18b6bc1ae8d8ee017e25d5ab3e2d113b06b93d9c4d22653a6df8f075cd972412
twolame-libs-0.3.13-19.el9.s390x.rpm
06687064be2228364fd4bdbc05760ab44b2af03fc32c5e56cec24923dd12f102
voikko-fi-2.4-5.el9.noarch.rpm
e02465f34a865a3c3c199ed15da8830664ac53d8994a6c25a9fb69e3462ebc36
xmlsec1-1.2.29-9.el9.s390x.rpm
e7ad80c24f748d6aca9c5c941245da57bb8a73b7b8142a2e5afd2e448ba356d6
xmlsec1-nss-1.2.29-9.el9.s390x.rpm
94b0a83f66c0ba328c3740b0f87726d688c7b2ffc34b55e2379e00c49cc4c47f
xmlsec1-openssl-1.2.29-9.el9.s390x.rpm
d870e187bf0b7085a691df82c9558285adfa32721fac8a4d74a5919adeb6acd0
xorg-x11-fonts-100dpi-7.5-33.el9.noarch.rpm
99925527ec7b481b08966060808f65b47cbf2a211afb57c48e0b987e01b74dcd
xorg-x11-fonts-75dpi-7.5-33.el9.noarch.rpm
8805fc822c80faba4831bd9fc84d04d34c6ff77d20a6e4add64627930d49772f
xorg-x11-fonts-cyrillic-7.5-33.el9.noarch.rpm
3e4d48cce916e54a9308f4afa0002bc077d02b7f1f7d75bdf5f5507904d2b5f2
xorg-x11-fonts-ethiopic-7.5-33.el9.noarch.rpm
6d00592365ff90dac1a9f72113f806fbef033e8dc4aaea2cece3043556059001
xorg-x11-fonts-ISO8859-1-100dpi-7.5-33.el9.noarch.rpm
09a1fc3beb00e4bf154022161406ae6ce446531e8236aed29d0f4c5cbc894b90
xorg-x11-fonts-ISO8859-14-100dpi-7.5-33.el9.noarch.rpm
d50ed20df11b76b01a18be51e19378f8d44853f72ce256b1b54e6dc7326b8445
xorg-x11-fonts-ISO8859-14-75dpi-7.5-33.el9.noarch.rpm
431c953352383d87fa4fb14353e8f42ffadabe3c921c72b9f34779746fda4fb6
xorg-x11-fonts-ISO8859-15-100dpi-7.5-33.el9.noarch.rpm
6b333fba8868f7b955eacff7f5047a95e1b28eb728be821777d1a87c5446fd3b
xorg-x11-fonts-ISO8859-15-75dpi-7.5-33.el9.noarch.rpm
6d6e1c7d4be02c7cf72b5372e4516101547e20965d8d2cebce99bc04b7139039
xorg-x11-fonts-ISO8859-1-75dpi-7.5-33.el9.noarch.rpm
f8aef16693ea659a69d132019f065c8718703e976b44135bdbe6af5224f9663c
xorg-x11-fonts-ISO8859-2-100dpi-7.5-33.el9.noarch.rpm
e486dab4bd974a7c068967e05d231ebe77e52d8ae41ec004bd77488d2619f00d
xorg-x11-fonts-ISO8859-2-75dpi-7.5-33.el9.noarch.rpm
0adedee390a6e84a8e3290c9284751d9155e43752eb10d27ffcae67be632b434
xorg-x11-fonts-ISO8859-9-100dpi-7.5-33.el9.noarch.rpm
51202ece3457e9accbb09b5acbc4718ecac5457c5382b093062033e6cabd56b4
xorg-x11-fonts-ISO8859-9-75dpi-7.5-33.el9.noarch.rpm
982115d80a7c4bc223fafd92c8e758dcc9f0c6cdf0897e02896f1c021179e669
xorg-x11-fonts-misc-7.5-33.el9.noarch.rpm
f3f5ff63add1ff98c1e90033eb06a626073009b0a21047289d555ce1ad2cef7d
xorg-x11-fonts-Type1-7.5-33.el9.noarch.rpm
a16cf0e08f8d384c264fc6ea074e652961c69123df0ec9dd49a2a1e2541a67ec
RLSA-2022:4940
Important: xz security update
XZ Utils is an integrated collection of user-space file compression utilities based on the Lempel-Ziv-Markov chain algorithm (LZMA), which performs lossless data compression. The algorithm provides a high compression ratio while keeping the decompression time short.
Security Fix(es):
* gzip: arbitrary-file-write vulnerability (CVE-2022-1271)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for xz.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
XZ Utils is an integrated collection of user-space file compression utilities based on the Lempel-Ziv-Markov chain algorithm (LZMA), which performs lossless data compression. The algorithm provides a high compression ratio while keeping the decompression time short.
Security Fix(es):
* gzip: arbitrary-file-write vulnerability (CVE-2022-1271)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
xz-devel-5.2.5-8.el9_0.s390x.rpm
8970d6364413f9a73f01b87bd2bd2a9aa33eac423760023e0ca8f6e184fc353d
xz-lzma-compat-5.2.5-8.el9_0.s390x.rpm
4eb9e449f7f2043b588e7d1a880f9b2dc2397bc82b32f97c88ac730259edc970
RLSA-2022:5942
Moderate: vim security update
Vim (Vi IMproved) is an updated and improved version of the vi editor.
Security Fix(es):
* vim: Out-of-bounds Write (CVE-2022-1785)
* vim: out-of-bounds write in vim_regsub_both() in regexp.c (CVE-2022-1897)
* vim: buffer over-read in utf_ptr2char() in mbyte.c (CVE-2022-1927)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for vim.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Vim (Vi IMproved) is an updated and improved version of the vi editor.
Security Fix(es):
* vim: Out-of-bounds Write (CVE-2022-1785)
* vim: out-of-bounds write in vim_regsub_both() in regexp.c (CVE-2022-1897)
* vim: buffer over-read in utf_ptr2char() in mbyte.c (CVE-2022-1927)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
vim-common-8.2.2637-16.el9_0.3.s390x.rpm
feebe42d29e3f3ff23cbc370f8bf4597d5709e52de84181c19d29bab8a23d8aa
vim-enhanced-8.2.2637-16.el9_0.3.s390x.rpm
e3940e215a08d0b966ccad8c89b64dfe6890fe55890fc88e898bd5c427028555
vim-X11-8.2.2637-16.el9_0.3.s390x.rpm
0d8de34f0dfe086d16133bb1bd41b9e65ab6b5b5fa0f2aeb337e2f3daa3177c9
RLSA-2022:6602
Moderate: gnupg2 security update
The GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and creating digital signatures, compliant with OpenPGP and S/MIME standards.
Security Fix(es):
* gpg: Signature spoofing via status line injection (CVE-2022-34903)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for gnupg2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and creating digital signatures, compliant with OpenPGP and S/MIME standards.
Security Fix(es):
* gpg: Signature spoofing via status line injection (CVE-2022-34903)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
gnupg2-smime-2.3.3-2.el9_0.s390x.rpm
decc5ea14bc3593a0ab0b2f29a82ea028300ce92fb325efa8e9e5d0b7288f852
RLSA-2022:6854
Moderate: gnutls and nettle security, bug fix, and enhancement update
The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.
Nettle is a cryptographic library that is designed to fit easily in almost any context: In crypto toolkits for object-oriented languages, such as C++, Python, or Pike, in applications like LSH or GNUPG, or even in kernel space.
The following packages have been upgraded to a later upstream version: gnutls (3.7.6), nettle (3.8).
Security Fix(es):
* gnutls: Double free during gnutls_pkcs7_verify. (CVE-2022-2509)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [IBM 9.1] [P10] POWER10 performance enhancements for cryptography: nettle - incremental work (BZ#2102589)
* Allow enabling KTLS in Rocky Linux 9.1 (BZ#2108532)
* DES-CBC bag is decryptable under FIPS (BZ#2115314)
* allow signature verification using RSA keys <2k in FIPS mode (BZ#2119770)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for nettle, gnutls.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.
Nettle is a cryptographic library that is designed to fit easily in almost any context: In crypto toolkits for object-oriented languages, such as C++, Python, or Pike, in applications like LSH or GNUPG, or even in kernel space.
The following packages have been upgraded to a later upstream version: gnutls (3.7.6), nettle (3.8).
Security Fix(es):
* gnutls: Double free during gnutls_pkcs7_verify. (CVE-2022-2509)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [IBM 9.1] [P10] POWER10 performance enhancements for cryptography: nettle - incremental work (BZ#2102589)
* Allow enabling KTLS in Rocky Linux 9.1 (BZ#2108532)
* DES-CBC bag is decryptable under FIPS (BZ#2115314)
* allow signature verification using RSA keys <2k in FIPS mode (BZ#2119770)
rocky-linux-9-s390x-appstream-rpms
gnutls-c++-3.7.6-12.el9_0.s390x.rpm
59ec532972360f28176a8bbb3ff41ede59df48292c7f080d9e97d8b41958f86f
gnutls-dane-3.7.6-12.el9_0.s390x.rpm
f28f0da070237f1dc20bacef4a75c69196312bb69f311eb69651270864b3ad96
gnutls-devel-3.7.6-12.el9_0.s390x.rpm
febb3186da139bee3dea698f5c013ee4d59dacd201de90f6caecc7e60baedcb0
gnutls-utils-3.7.6-12.el9_0.s390x.rpm
fafc48ca587ec73d5ba5627b1d68ee5fa34d674a4621d83dfcb9d654e17aebff
nettle-devel-3.8-3.el9_0.s390x.rpm
91105438f11bb82a07abca799ac476475767187e539d294db3e93e6f63b2fc75
RLSA-2022:7288
Important: openssl security update
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full strength general purpose cryptography library.
Security Fix(es):
* OpenSSL: X.509 Email Address Buffer Overflow (CVE-2022-3602)
* OpenSSL: X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for openssl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full strength general purpose cryptography library.
Security Fix(es):
* OpenSSL: X.509 Email Address Buffer Overflow (CVE-2022-3602)
* OpenSSL: X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
openssl-devel-3.0.1-43.el9_0.s390x.rpm
af4c15ecea1cbe2698ad16e989875f169ba5a42f153115016db241fdafe4e2f7
openssl-perl-3.0.1-43.el9_0.s390x.rpm
2133cdcb195e435cd4959f852e952e97b3f2ed6f064e4400271a19ffe6909701
RLBA-2022:7324
libgcrypt bug fix and enhancement update
The libgcrypt library provides general-purpose implementations of various cryptographic algorithms.
Bug Fix(es) and Enhancement(s):
* FIPS: getrandom & non-deterministic RSA keygen & missing lengths check for KDF, HMAC & change RSA encryption/decryption to explicit FIPS indicators. (BZ#2131208)
* fips: libgcrypt SHA-3 miscomputes digests on buffers >= 4 GiB (BZ#2131209)
* FIPS RSA pairwise consistency test fails for gcry_pk_genkey() with RSA if (test-parms(e ...)(p ...)(q ...)) are specified (BZ#2131210)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libgcrypt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The libgcrypt library provides general-purpose implementations of various cryptographic algorithms.
Bug Fix(es) and Enhancement(s):
* FIPS: getrandom & non-deterministic RSA keygen & missing lengths check for KDF, HMAC & change RSA encryption/decryption to explicit FIPS indicators. (BZ#2131208)
* fips: libgcrypt SHA-3 miscomputes digests on buffers >= 4 GiB (BZ#2131209)
* FIPS RSA pairwise consistency test fails for gcry_pk_genkey() with RSA if (test-parms(e ...)(p ...)(q ...)) are specified (BZ#2131210)
rocky-linux-9-s390x-appstream-rpms
libgcrypt-devel-1.10.0-8.el9_0.s390x.rpm
a2e32236282e96028d0b646321c12fb9f030f0fb5232ae946d72a87ff1f906e9
RLSA-2022:7329
Moderate: lua security update
The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language.
Security Fix(es):
* lua: heap buffer overflow in luaG_errormsg() in ldebug.c due to uncontrolled recursion in error handling (CVE-2022-33099)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for lua.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language.
Security Fix(es):
* lua: heap buffer overflow in luaG_errormsg() in ldebug.c due to uncontrolled recursion in error handling (CVE-2022-33099)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
lua-5.4.2-4.el9_0.3.s390x.rpm
37f157ae1e53c8de98c5df9b357aa71b4abf8e897eccbcf87f3f720625f4ab85
RLBA-2022:8265
NetworkManager bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for NetworkManager.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
NetworkManager-cloud-setup-1.40.0-1.el9.s390x.rpm
a926dc328d6d1b958f8ca624f801b37bcb60a2e940b8fbbf3928f9be918ba9df
NetworkManager-config-connectivity-redhat-1.40.0-1.el9.noarch.rpm
c07e7ff6e4063f8e3cc92f257ba9e9408b8d3b7f38e956a8c51767bde737c914
NetworkManager-dispatcher-routing-rules-1.40.0-1.el9.noarch.rpm
238a8dd3a90ef20179ce71ec7a079e27e4f8e12af91e9a036cde1afed4901264
NetworkManager-ovs-1.40.0-1.el9.s390x.rpm
2e3ea79f691d0a5e48894e57f2de3d392bd9d4d7188c843a6e012086562a10be
NetworkManager-ppp-1.40.0-1.el9.s390x.rpm
748f887d386f2b4857faced777ad06107776a1814759f21de622425f31f69774
RLBA-2022:8268
audit bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for audit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
audit-libs-devel-3.0.7-103.el9.s390x.rpm
c5357a367c2a786f990db8cd7383e51c362a2ab456020258e9da1fb81f111d1f
python3-audit-3.0.7-103.el9.s390x.rpm
04577ca3ede62ee8acdf8893ccf11b1c56c0b0247d2e525465f846e337f67996
RLBA-2022:8269
openldap bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for openldap.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
openldap-devel-2.6.2-3.el9.s390x.rpm
934b3a58d244016ef9a2562c88955d706571c97b1df7bc34c016ce1884fe7f47
RLBA-2022:8274
elfutils bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for elfutils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
elfutils-debuginfod-0.187-5.el9.s390x.rpm
9420b8cf206cfd7521abe5289304da1d88b06e3983592c9fc2a99d12254b57d6
elfutils-debuginfod-client-devel-0.187-5.el9.s390x.rpm
30643a34f870d52223e1c9f0971c3eaf3bcd0a5c73cf8694e460d129e17034f1
elfutils-devel-0.187-5.el9.s390x.rpm
33de4970f63ccdb5bc232719c557bc477755cd4110db9a276bce4140daef19bf
elfutils-libelf-devel-0.187-5.el9.s390x.rpm
8691bc31379f320b2837e3c4b1b1a1f4837eaf217a527bdac79447e22f2373c6
RLBA-2022:8277
gcc bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gcc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
cpp-11.3.1-2.1.el9.s390x.rpm
c2211643a4ed320db4bfa6d3791dd9d52e1e02d75042a4fd5510dc4c459a0146
gcc-11.3.1-2.1.el9.s390x.rpm
02069f66cb52ce059accbb9d97985734e0a3f1d018b2c5f233b9cd7f79c2deca
gcc-c++-11.3.1-2.1.el9.s390x.rpm
33202c144ba535ce44d35e3b9a3870177ce40e28b7e67c8651defb9abc4f1da4
gcc-gfortran-11.3.1-2.1.el9.s390x.rpm
672503fdcca42c719325c485a06c24921873327dc3914c73c1f31f4a8b701488
gcc-plugin-annobin-11.3.1-2.1.el9.s390x.rpm
6be8f582e36f9bfa62fd10d71097cb7e395f38900bb04778c58be37545bc7b1c
libasan-11.3.1-2.1.el9.s390x.rpm
62e9ad4bb674e3d8344de19bdf4c1553e09fb63f405d1808e1d05a4276cf0bdc
libgccjit-11.3.1-2.1.el9.s390x.rpm
7cdfd7db288fc4c0788fa1292eff46915d33d7cbbaba11ca255fb76ebfa5dc71
libgccjit-devel-11.3.1-2.1.el9.s390x.rpm
f230087f69069f2ed0a15954df3acdbe9bc0382f8c94ba0881d31692ad23175a
libitm-11.3.1-2.1.el9.s390x.rpm
2b99d23ff708e650b4e4de0fcd2d0ea1277fb90ae45952201c71b8bfbf83dc96
libitm-devel-11.3.1-2.1.el9.s390x.rpm
53ba6b6468bbf79fbae61d3d2eb2515f9d57ed6e1d07101e977fddb308fdf1cd
libstdc++-devel-11.3.1-2.1.el9.s390x.rpm
c3c8e1a6f723cd1284db65124b30d47a88eaeb23020cccfb40f8548b89084ab3
libstdc++-docs-11.3.1-2.1.el9.s390x.rpm
33f98737391585755a87db69572537104409ae58a93d89830bab823c73e41e28
libubsan-11.3.1-2.1.el9.s390x.rpm
e689382cd2c086b75e67fb66b6fb8ab27ee9465df331f6fb835b6ce74751de47
RLBA-2022:8281
binutils bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for binutils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
binutils-devel-2.35.2-24.el9.s390x.rpm
c8c890bac7a108c9cdd9390ee58c4986e90219e0592457a8a87f8ece1a81ec39
RLBA-2022:8283
selinux-policy bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for selinux-policy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
selinux-policy-devel-34.1.43-1.el9.noarch.rpm
d6f125a446987ccf60dc6740d1d056d7517718e5aa12f56d801d53fa03b09055
RLBA-2022:8286
libnl3 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libnl3.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libnl3-devel-3.7.0-1.el9.s390x.rpm
c7fb56544d0f5c871473279202942f8d6258c21535bb6f177ba064d3f4662391
RLSA-2022:8291
Moderate: rsync security and bug fix update
The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool.
Security Fix(es):
* zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field (CVE-2022-37434)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for rsync.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool.
Security Fix(es):
* zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field (CVE-2022-37434)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
rsync-daemon-3.2.3-18.el9.noarch.rpm
824879326e73ed8ae1ad7a69ccc236b5ff5456be5c333b86768178d347855027
RLBA-2022:8292
libusbx bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libusbx.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libusbx-devel-1.0.26-1.el9.s390x.rpm
b25f90a25c45a78c9433621a86f2240cb5c42e6247bd0b7e9fa57ef66fc56d81
RLBA-2022:8293
libsemanage bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsemanage.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-libsemanage-3.4-2.el9.s390x.rpm
42603559851eddb215bb3a42f6791f27ee9da31ebf9695efc5d3e57b775c1781
RLBA-2022:8296
dnf-plugins-core bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dnf-plugins-core.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-dnf-plugin-modulesync-4.1.0-3.el9.noarch.rpm
047c5006fa0ade759287c62d632b72fb5cd8e92bbb1ed85c9f011e675e07ced6
RLBA-2022:8298
libsolv bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsolv.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-solv-0.7.22-1.el9.s390x.rpm
9883a34222b38dd3d4f32befeefc3b1a7f3b9b7dc94e399c4770dc0dd222bb0b
RLBA-2022:8314
cockpit bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cockpit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
cockpit-packagekit-276.1-1.el9.noarch.rpm
c79af451aee2593e9d528c03a05126e7e23a49e9888e592ffb5732925c65c577
cockpit-pcp-276.1-1.el9.s390x.rpm
5769e64fa210923340c875b5af9a46756b68f95db36eadc85618f4ff67c53be2
cockpit-storaged-276.1-1.el9.noarch.rpm
213901645908a54a412c8a3c2f0d2c94ce1ff131761743a1e171af6aa915fdb8
RLBA-2022:8315
pam bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pam.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
pam-devel-1.5.1-12.el9.s390x.rpm
31dd48be1335daa3f53312fbdeb5147f473c96addcb3d2b3d92a6c903dab215f
pam-docs-1.5.1-12.el9.s390x.rpm
9b7cd726f70ccadcb5a00356046403b77ce48de1384ad28c09218a9aed2f1bfc
RLBA-2022:8316
pcre2 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pcre2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
pcre2-devel-10.40-2.el9.s390x.rpm
47ad956fe5823f0a88ce72b5abb57aebf0f100b6afe2872fe2712cbec54c028e
pcre2-utf16-10.40-2.el9.s390x.rpm
3d55a9a7526252dbef6280230ac68d5c1a8028b0c72b973f5f074c14ac4b46b2
pcre2-utf32-10.40-2.el9.s390x.rpm
c071ba375da3aa380241a1ae18c2bb24fa1be0862e1d73e674c2af71a83f8123
RLSA-2022:8317
Moderate: samba security, bug fix, and enhancement update
Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.
The following packages have been upgraded to a later upstream version: samba (4.16.4). (BZ#2077487)
Security Fix(es):
* samba: server memory information leak via SMB1 (CVE-2022-32742)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for samba.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.
The following packages have been upgraded to a later upstream version: samba (4.16.4). (BZ#2077487)
Security Fix(es):
* samba: server memory information leak via SMB1 (CVE-2022-32742)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
samba-client-4.16.4-101.el9.s390x.rpm
e5f3cf5fdfc3bcb251b2cdac20475ddd53a4fbcf2ed931a10aaf20a4c4544cc3
samba-krb5-printing-4.16.4-101.el9.s390x.rpm
fd16b54c529fc83ea7780e4d8cc8a65c70b4fcd9b8e8c0da4e91c5d2bec8ceaa
samba-vfs-iouring-4.16.4-101.el9.s390x.rpm
73112fe714d1ee1930dd93ac479d18f17d9654dc1f233963cbcfd8be81d2e6e8
samba-winbind-clients-4.16.4-101.el9.s390x.rpm
a1f4d136ec3429632575df98598b3d363b9e9b9f9d2367858a45e677583ed209
samba-winbind-krb5-locator-4.16.4-101.el9.s390x.rpm
04a56ad55d79c7b071086f2d911fc2bb597ff65a5cacf372b1ca3f522917b1d0
RLBA-2022:8321
tuned bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tuned.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
tuned-gtk-2.19.0-1.el9.noarch.rpm
1c9ddb0f97692ca12aaaab8774e9a3bd2f9c2ece51a83e6af3877d7f40e6b420
tuned-profiles-atomic-2.19.0-1.el9.noarch.rpm
45f3a2076de14cde1076d567ea4c742bcdf4940c55b8aa94c3d00da687a9e541
tuned-profiles-mssql-2.19.0-1.el9.noarch.rpm
ef81a0b00fce912b74d0acd6f89c62a2c8fb9a97d0a4e9cd6ebc1bc9547dfbee
tuned-profiles-oracle-2.19.0-1.el9.noarch.rpm
1f2860569d3e452cae234fdd9daa3599c569eb80720d81ac205b2ccbd88f7bb7
tuned-profiles-postgresql-2.19.0-1.el9.noarch.rpm
5e72b3d9f2f34210e8b7daf0fbfc56e296db5b5bf8c2c9f73d3e14bb2838f192
tuned-profiles-spectrumscale-2.19.0-1.el9.noarch.rpm
f43fa461844b121b04d606501c6fdad5ed4879298a246e840c7f129b97fa2d95
tuned-utils-2.19.0-1.el9.noarch.rpm
5e797cef9186c9d8cf23e4939d0c121155ee39573d91221ec4112be783e2dd99
RLBA-2022:8324
lksctp-tools bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lksctp-tools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
lksctp-tools-devel-1.0.19-2.el9.s390x.rpm
e5fbfc8f9a1b527ece7301325943d8ed4bf00fa04ad1f60b6cdc2862308b8c55
lksctp-tools-doc-1.0.19-2.el9.s390x.rpm
767a882bd96d9f239572375b5f080607c3c2cd4f21f40bcec050831934ecc074
RLBA-2022:8335
policycoreutils bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for policycoreutils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
policycoreutils-dbus-3.4-4.el9.noarch.rpm
6c622e89c42463a5f91ea15d64e6ea77da6f0ff1a652ab81c0d2653a00f9be33
policycoreutils-devel-3.4-4.el9.s390x.rpm
c2e54f2e7af805dabcd6f421fa870e0909b9a6022f8a5482a4475a1a7dde38e7
policycoreutils-gui-3.4-4.el9.noarch.rpm
62180abb4a616c3372be379dbfa9872062d6dcc5a45123f7d0f564d7854b3d8e
policycoreutils-python-utils-3.4-4.el9.noarch.rpm
49fe78cc3fc417c1858ffc7a368ca19a422f6188bc56c54b09ee5831a35a8bd4
policycoreutils-sandbox-3.4-4.el9.s390x.rpm
3ff75f716055e865259a5f5d83e4676d2ecd43d9a39eb1fd15305bd4d89017a2
python3-policycoreutils-3.4-4.el9.noarch.rpm
430e5acf1f2dcecf99a19b766468aa113735ed360afa705f2d67538012f1256d
RLBA-2022:8336
libselinux bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libselinux.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libselinux-devel-3.4-3.el9.s390x.rpm
4d72ff613ebe29afdd8ecdf5d06cdb47d4c3323ed8c31f61e71b8544b56328b0
libselinux-ruby-3.4-3.el9.s390x.rpm
ea3fabacab0a547a74d2fa2d4ee85bcbb1c00856e35c6178959a55f45806009f
python3-libselinux-3.4-3.el9.s390x.rpm
1838aa8417e2f8087e6ee9f5e8063d62b2b9916555c57fcfec1d7e369cf49645
RLBA-2022:8337
libsepol bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsepol.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libsepol-devel-3.4-1.1.el9.s390x.rpm
97fea3266bbb36872ad4e560a894ec64a7fff15e8ff48bb775d2297a77153217
libsepol-utils-3.4-1.1.el9.s390x.rpm
1fe0391aa6801a2126e426a3d89ce2992732a491a613eb71e70101db6d702b2e
RLSA-2022:8340
Moderate: freetype security update
FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently.
Security Fix(es):
* FreeType: Buffer overflow in sfnt_init_face (CVE-2022-27404)
* FreeType: Segmentation violation via FNT_Size_Request (CVE-2022-27405)
* Freetype: Segmentation violation via FT_Request_Size (CVE-2022-27406)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for freetype.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently.
Security Fix(es):
* FreeType: Buffer overflow in sfnt_init_face (CVE-2022-27404)
* FreeType: Segmentation violation via FNT_Size_Request (CVE-2022-27405)
* Freetype: Segmentation violation via FT_Request_Size (CVE-2022-27406)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
freetype-2.10.4-9.el9.s390x.rpm
1f3b6554f84e0a923a2a443ada9c5691b60597ae753536c718291356ba8a8830
freetype-devel-2.10.4-9.el9.s390x.rpm
a7953c03bef16ad37b1f93e056a0eabf328b12b411620100ed9d573f5aaf9210
RLEA-2022:8344
libnvme bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libnvme.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libnvme-1.0-5.el9.s390x.rpm
e78b44e25c3703be7196fb2ac84c73fe67e7d3b809c08f232550ad9ebc714e19
RLBA-2022:8348
setools bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for setools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
setools-4.4.0-5.el9.s390x.rpm
d9d3437bbc15b6fb14af957d148a5c132338dbb8eb78b2ad99b7fcbddc9c14a3
setools-console-analyses-4.4.0-5.el9.s390x.rpm
a47e93d2fe571a963569f1b1d86a0a69ab538b7f4050ad2660586ebd30421497
setools-gui-4.4.0-5.el9.s390x.rpm
fef354bb389388ab8e145fc23c44ddedefc40cd5485bbe6209091210f9e996e3
RLBA-2022:8349
iptables bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for iptables.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
iptables-devel-1.8.8-4.el9.s390x.rpm
1be484e7df49f1ec4c0c093d4cef97ab9d9c84243ade7bd149ff5cf93aeb7d8d
iptables-nft-services-1.8.8-4.el9.noarch.rpm
740e2ff608d71b50f74a875dcd843bb1391b325e5a344d3a8115d9bff50cb33e
RLBA-2022:8352
pygobject3 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pygobject3.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-gobject-3.40.1-6.el9.s390x.rpm
06b295fec6922625d86d2a8405a60babd4d3ef1f6f677e7ecc4512cf9321b88e
RLBA-2022:8357
ndctl bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ndctl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
daxctl-71.1-7.el9.s390x.rpm
c83aaf2b75e0d1c524f292e319da38ccbe2a2afa60a36c91f60cf43e8c1900db
RLBA-2022:8358
lvm2 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lvm2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
lvm2-dbusd-2.03.16-3.el9.noarch.rpm
3e98db639ebc15c012fbed761a3b270a3d3a4fb47fc8d9e4e15a45dff9db27aa
lvm2-lockd-2.03.16-3.el9.s390x.rpm
71d6d689ef91056436c38efcd1267e3338192f2f2cf094fddd0999cf0d1ea3c0
RLSA-2022:8361
Moderate: e2fsprogs security update
The e2fsprogs packages provide a number of utilities for creating, checking, modifying, and correcting the ext2, ext3, and ext4 file systems.
Security Fix(es):
* e2fsprogs: out-of-bounds read/write via crafted filesystem (CVE-2022-1304)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for e2fsprogs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The e2fsprogs packages provide a number of utilities for creating, checking, modifying, and correcting the ext2, ext3, and ext4 file systems.
Security Fix(es):
* e2fsprogs: out-of-bounds read/write via crafted filesystem (CVE-2022-1304)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
e2fsprogs-devel-1.46.5-3.el9.s390x.rpm
05f83b90524db3165b145f1c19b3dbabc4a77c369d4599fe13407c2f6e1d3e62
libcom_err-devel-1.46.5-3.el9.s390x.rpm
862c9ff8103d4a5da9d8710e618c75169d6f36b7df7a91431796060bacf7e096
RLBA-2022:8367
iscsi-initiator-utils bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for iscsi-initiator-utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-iscsi-initiator-utils-6.2.1.4-3.git2a8f9d8.el9.s390x.rpm
4d834dcffa5a1de72253424c3a9ea99d3b1b55126c7c92ef81ffbef39e2080bd
RLBA-2022:8375
openssh bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for openssh.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
openssh-askpass-8.7p1-24.el9_1.s390x.rpm
20f82962de34ca9f1ba504d40cce6fbe850a4464c9c94877d5ee9fe454fdfe68
pam_ssh_agent_auth-0.10.4-5.24.el9_1.s390x.rpm
d1be1daabba85f8c4614c429e3707456d16938637da7e57bafe9dbca1ea6d764
RLBA-2022:8376
nfs-utils bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nfs-utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
nfs-utils-coreos-2.5.4-15.el9.s390x.rpm
2b9a9e295de079d4ba1cac603b9c48f1da43893c48bd00952f4d6badfa69cee7
nfsv4-client-utils-2.5.4-15.el9.s390x.rpm
aa240d7bb17134c81cc2d239fe88dfda67d63f10f30621bbbe517f7625e63b47
RLBA-2022:8377
libarchive bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libarchive.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
bsdtar-3.5.3-3.el9.s390x.rpm
726079881a366eb47689f830910ea7dec8cdc689bc1a55af7b7a44434140238a
RLBA-2022:8378
tcl bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tcl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
tcl-devel-8.6.10-7.el9.s390x.rpm
4e3b451feb38f2bda09fd9d6edecafcccfda9de3fd8331cea3584e938dccebbd
tcl-doc-8.6.10-7.el9.noarch.rpm
6b616d9c88ea5f442cee9b48f9c7c745b9eefe4a3c9bb7cf2934f71923ca3926
RLBA-2022:8379
dracut bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dracut.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
dracut-caps-057-13.git20220816.el9.s390x.rpm
2ef93a9e5ca721ef5dc34747784f3dfc9d2473f274f918865d991aebdb88775c
dracut-live-057-13.git20220816.el9.s390x.rpm
ff87e32ef4e0ec44cdaa64a48b6bb58a2362c7c725d1e101847b02ac6b290296
RLBA-2022:8382
lshw bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lshw.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
lshw-gui-B.02.19.2-9.el9.s390x.rpm
3518ebe0fc8529eefffbe671eab474077e576b52e6ca046601afd2ee38b056c2
RLBA-2022:8383
cups bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cups.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
cups-2.3.3op2-16.el9.s390x.rpm
5061b14abc6c729b11435814c3e384f33983bcbfe42448348701e9bdf79fbf22
cups-client-2.3.3op2-16.el9.s390x.rpm
40207bf4449a2646e5fefe89c87915c95beff984b7392dfb4aadaca42ab329f1
cups-devel-2.3.3op2-16.el9.s390x.rpm
5be7bd6ddd2460c5eeb6441e81e5ad3a0ac58ea37f25ce76d364f15093d32f9f
cups-filesystem-2.3.3op2-16.el9.noarch.rpm
d7c395d05098b6949e66ca22cc1ba8e4799f3ca2b56a9c35e0853ff94b4c0064
cups-ipptool-2.3.3op2-16.el9.s390x.rpm
b1966cd6bdb14b2cb2e47129c5fab137b13842dce8a7f82e568295626a376c4a
cups-lpd-2.3.3op2-16.el9.s390x.rpm
462d0d3e22d200084c1a7375a6483e0df0ab44d5e7290ac57752c5e57b53abfe
cups-printerapp-2.3.3op2-16.el9.s390x.rpm
0e11c7371951f9a3dfb075c4e2e6b33778ba5ac36b879999b4e846aae5458c4c
RLSA-2022:8384
Moderate: harfbuzz security update
HarfBuzz is an implementation of the OpenType Layout engine.
Security Fix(es):
* harfbuzz: integer overflow in the component hb-ot-shape-fallback.cc (CVE-2022-33068)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for harfbuzz.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
HarfBuzz is an implementation of the OpenType Layout engine.
Security Fix(es):
* harfbuzz: integer overflow in the component hb-ot-shape-fallback.cc (CVE-2022-33068)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
harfbuzz-2.7.4-8.el9.s390x.rpm
5a688863b51db07eb74a7daaa531ef9a36266bbf4c95020f554847ff3d62409b
harfbuzz-devel-2.7.4-8.el9.s390x.rpm
365cd771166899afc80286ddbec33aabec05246245a0104318beae1f895d399c
harfbuzz-icu-2.7.4-8.el9.s390x.rpm
3a66a7f93c261cbf8de772eccd2f753650025f3d74329d740bcde00c5561cc82
RLBA-2022:8388
bluez bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for bluez.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
bluez-cups-5.64-2.el9.s390x.rpm
d67310348f11e12545b55468f304880a869ebc55a901c2ec895db34edb73cd4f
RLBA-2022:8389
firewalld bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for firewalld.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
firewall-applet-1.1.1-3.el9.noarch.rpm
132cfd331c126e6c7f57780ddf807fbce3818c83aa80400a7b7a68ccc3ced384
firewall-config-1.1.1-3.el9.noarch.rpm
513101f93d671366a0bf846ec3dd60e79c01443b9e0dbd2d064294f7b58b4e37
RLEA-2022:8391
RDMA stack bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ucx, rdma-core, mstflint, libvma, libpsm2, fabtests, opa-fm, opa-ff, eth-tools, libfabric.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
fabtests-1.15.1-1.el9.s390x.rpm
eb08fda36fb3b6fb20df71e4907f5d6f2a7974720b503f35e22a05e456e32fff
ibacm-41.0-3.el9.s390x.rpm
e29619ef65c8d196b061966f858d6a93e12d7ab4a9cd27d9daf6221d8be61f08
infiniband-diags-41.0-3.el9.s390x.rpm
61e61128cd5ee0e142b52040d346fc756edaa8fa10b9934f20f06b0da144bfd5
libfabric-1.15.1-1.el9.s390x.rpm
fe025fc2555f9e09ccfed2b49fd1dbd0df6e620f9f16cf4f9967b7cd8986ed8d
libibumad-41.0-3.el9.s390x.rpm
2aacf64218bd180d32b5846913b6159874a49621f4207accef6362b9ca9fd7c9
librdmacm-41.0-3.el9.s390x.rpm
de2edbe0e403d115c0f052c255b07bea38d47d983edb4d4780915b375084b11f
python3-pyverbs-41.0-3.el9.s390x.rpm
7209f12729cf87edfbae916d2c6ec025064fa19ed92aa609763e3b1309252619
rdma-core-devel-41.0-3.el9.s390x.rpm
bbadd8f1198d92643f93eb7ff22c30fd060d2db7fafb0292026b1fb3b9c0de5d
RLBA-2022:8397
syslinux bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for syslinux.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
syslinux-tftpboot-6.04-0.20.el9.noarch.rpm
994537980594190c9502c844b578e6ceeb2581449cf0ddda5ae55a250d7866ae
RLBA-2022:8404
util-linux bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for util-linux.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libblkid-devel-2.37.4-9.el9.s390x.rpm
509c32f01305b09d914d0a42a45ff07a31bccf6326397661f52e0cf5ddbd62be
libmount-devel-2.37.4-9.el9.s390x.rpm
262f284bc99682d3687b63c50aff78e8f86d75b04bd39829b6b8c7df5d4d26ef
libuuid-devel-2.37.4-9.el9.s390x.rpm
06af449662134e0f3da700730434c5c1c94fb74dd11c72bf4b2f2acea7d78648
python3-libmount-2.37.4-9.el9.s390x.rpm
1ab9dea03298b74f40a0fa69f5c2d074a48d34c9e461479889df2c3f861c3c25
uuidd-2.37.4-9.el9.s390x.rpm
901e4065973a25b1bdc020c2718e9754890dbd4b6bddf859d95d45e1d897b62f
RLBA-2022:8406
file bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for file.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-file-magic-5.39-10.el9.noarch.rpm
eafbe173068a90394c9fe7b2d3b21b6a156c9ac4d11de3b49cd289a579b14a24
RLBA-2022:8424
libreoffice:flatpak bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for zaf, hyphen-uk, libpagemaker, hyphen-ca, hunspell-et, hyphen-eu, hyphen-ga, libvisio, raptor2, hunspell-ta, mythes-nl, hunspell-lt, hunspell-sk, ongres-scram, hunspell-hu, libshout, hunspell-nso, poppler, hunspell-nl, hunspell-hi, openjpeg2, libabw, hunspell-es, hunspell-sv, hyphen-sv, hyphen-te, google-carlito-fonts, hunspell-br, hunspell-ml, hyphen-pl, hunspell-pl, hyphen-el, hyphen-ru, hunspell-bg, mariadb-connector-c, hyphen-es, mythes-ro, hyphen-as, libloader, libmspub, dconf, mythes-en, libreoffice-voikko, hunspell-de, hunspell-id, hunspell-eu, libexttextcat, hyphen-da, pentaho-libxml, redland, hunspell-kn, libcmis, libepubgen, libodfgen, hunspell-fr, hunspell-th, hunspell-zu, xmlsec1, libnumbertext, hyphen-gu, hyphen-nl, hyphen-ro, libfontenc, librevenge, libwpg, hyphen-it, mythes-it, libmwaw, ttmkfdir, postgresql-jdbc, hunspell-sr, hunspell-ga, hunspell-ro, openoffice-lv, lksctp-tools, mythes-sk, mythes-cs, hyphen-cy, libformula, liblayout, clucene, hunspell-hr, yajl, mythes-ru, hunspell-gl, hyphen-ta, mythes-da, hunspell-tn, libqxp, lpsolve, hunspell-gu, mythes-pt, mythes-sl, libetonyek, hyphen-lt, google-noto-fonts, hunspell-ar, neon, librtas, hyphen-sk, hunspell-cy, boost, hunspell-ko, hunspell-si, flute, hunspell-pt, hyphen-fa, libzmf, hunspell-nr, hunspell-pa, hunspell-ve, mythes-ca, sac, hunspell-it, hyphen-bg, gstreamer1-plugins-good, openoffice.org-dict-cs_CZ, hyphen-gl, hyphen-hu, taglib, bitmap-fonts, libwps, hyphen-de, libbase, hunspell-af, hunspell-or, mythes-ga, xorg-x11-fonts, hunspell-no, hunspell-kk, libvoikko, mythes-sv, hunspell-el, hyphen-id, hunspell-da, libwpd, hunspell-ss, hunspell-ts, hyphen-bn, hyphen-sl, libeot, mythes-fr, hunspell-te, mythes-pl, pentaho-reporting-flow-engine, mythes-de, mythes-es, hunspell-as, hunspell-fa, hyphen, hunspell-uk, mythes-el, hyphen-hi, mythes-hu, hyphen-or, hyphen-mr, hunspell-xh, hyphen-pa, libserializer, poppler-data, hunspell-mr, hspell, hunspell-st, hunspell-ru, libfreehand, hunspell-ca, hyphen-fr, hunspell-bn, gstreamer1-plugins-base, twolame, libcdr, Box2D, liborcus, hyphen-ml, hunspell-sl, javapackages-tools, librepository, libstaroffice, libfonts, v4l-utils, rasqal, voikko-fi, hyphen-kn, mythes-uk, mythes-bg, hyphen-pt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
bitmap-fangsongti-fonts-0.3-40.el9.noarch.rpm
4ae7407557f356b5385e5af30828d696db176922a084bfcd18e82ddd557ddbad
boost-1.75.0-8.el9.s390x.rpm
f6ad27dc28895a756b926975d55cf160fd4cd76e32c399c67d1af8f3e4fe719f
boost-atomic-1.75.0-8.el9.s390x.rpm
c69eaffa3f084130186e19156a159dce1a59c3efcf8e9eeed5587eabe9450f83
boost-chrono-1.75.0-8.el9.s390x.rpm
0c3b59d801cf754bd73cfc78d4523683b2de58e9a95aac543b72656dd4f00509
boost-container-1.75.0-8.el9.s390x.rpm
84a39f3fac308147f76060c1782de35d496ff15d01f78be0aad50a02b7c4b37e
boost-context-1.75.0-8.el9.s390x.rpm
26aedf3ac2bb09adc066aa7ca71aec743d94805ab9ea236dc86a5794c3a91918
boost-contract-1.75.0-8.el9.s390x.rpm
d64a8c7766a6520e7a366bf6f580589713d2af9763e97b240f000c8507433680
boost-coroutine-1.75.0-8.el9.s390x.rpm
b473d310619179830f01ddce05df6647ac24c22d9360053af6115b28f38634c9
boost-date-time-1.75.0-8.el9.s390x.rpm
17c9f1ae422b20cebbfe5ff6e90b678e043e642a074ce1d86b4b05e115f8cab7
boost-devel-1.75.0-8.el9.s390x.rpm
b72f145267c522b1f8f69a021d3f83b290d0798928cdb7f7bfff7375954a8b88
boost-fiber-1.75.0-8.el9.s390x.rpm
95d0b6f740b1a85c944d32fb04194ad43901df394ba38e00cc21529e7abaea49
boost-filesystem-1.75.0-8.el9.s390x.rpm
acb86bfbf3068395f83f1fa2258ececf9e553955dd6d228e62591ed9198b422d
boost-graph-1.75.0-8.el9.s390x.rpm
3c52511790c3dec268870e12617d9deb53eb9f28ac80894d9c7cb402516df68a
boost-iostreams-1.75.0-8.el9.s390x.rpm
69bef18aa0036bb093833c23ef232bda22a92c0a799b8c4e97ee76843aa27285
boost-json-1.75.0-8.el9.s390x.rpm
71e69aa7eb1850c40a2e758ae0bd8a02f4de60fc96abff758154aa5f64e41e3b
boost-locale-1.75.0-8.el9.s390x.rpm
e6ff17004936c7ff8472a1e1ee527967951ddf9456064ac018fd24f70e9885da
boost-log-1.75.0-8.el9.s390x.rpm
85d08b2554c88c1906633f9f9ad45efa08968f114b3b92df5e7587ef3f9b363e
boost-math-1.75.0-8.el9.s390x.rpm
2e81bf519dd83a40734653dff384d5fbd24464740b27a78cbcbff33657f53a9c
boost-nowide-1.75.0-8.el9.s390x.rpm
c21ce73f4c63a33ad52abe011052863bbad06d761cf746d21193d30fea4c9238
boost-numpy3-1.75.0-8.el9.s390x.rpm
47dff2318ab6debfed921997df9245412c4788ef665f3685611e582160f2a2d4
boost-program-options-1.75.0-8.el9.s390x.rpm
015fe3bb4be21479093fc0348fa8c071e47e9e8e062a745867edd3882744d5e5
boost-python3-1.75.0-8.el9.s390x.rpm
b4661896e4c8664982aa88a1464e8415f03373c0d1f5400d26083ff3fd1936b5
boost-random-1.75.0-8.el9.s390x.rpm
4bd3df1ca2be1c36c4cfc2245358bc965b76811e12d59059f8d991cec3a4dfec
boost-regex-1.75.0-8.el9.s390x.rpm
657eb20f5665eefec369806eb74917801cae9f44f538c52c46f925daa7069bf8
boost-serialization-1.75.0-8.el9.s390x.rpm
06123d7f41b6b87fc018dd766a59084d1b351af796458e821677571bbc18efc0
boost-stacktrace-1.75.0-8.el9.s390x.rpm
760c515d611bc5772043bec8839633daafc8509287e252d7d58f3a44423614f7
boost-system-1.75.0-8.el9.s390x.rpm
a1b5a9c5ae9135ea353f76e871abdf461d6a8a382fce54ba6956068e451aa966
boost-test-1.75.0-8.el9.s390x.rpm
c89358216a7eebe35426ed2cd69dfe75bdbc45afd37b8d05cc5301862c953478
boost-thread-1.75.0-8.el9.s390x.rpm
b5e2d17a12b22e60419e7497c63c86d63af88e3c08f64e18b20fc45f036a5dc4
boost-timer-1.75.0-8.el9.s390x.rpm
bf447da80aa872c4b18413484f237e10a8d5856d848a33b4a6ef025d118a7db2
boost-type_erasure-1.75.0-8.el9.s390x.rpm
53cf7bdebf427438a4855682404da623f79d501bc0118504da1dd98431b0673a
boost-wave-1.75.0-8.el9.s390x.rpm
436ac86a5c81b5bd88f72683cddc08fcb3879219472694385af8db674265538b
Box2D-2.4.1-7.el9.s390x.rpm
a8d0ba8aca22306496ae4f10f916ced55db6938cd509c7a13d0a7f9937280d9f
clucene-contribs-lib-2.3.3.4-42.20130812.e8e3d20git.el9.s390x.rpm
45fe4bfc79c860979561e9c697e8ca81401686c4670f08dfbe589c3de157ef03
clucene-core-2.3.3.4-42.20130812.e8e3d20git.el9.s390x.rpm
07d71e3ca98d8568645ebc1155fac25a0c224aec63bfaa3eb60bc5ff49dc6ed4
dconf-0.40.0-6.el9.s390x.rpm
c2a4131aa849ef344fec9231d7f9798e7c8b30ca4e3499293884079d10af0b49
google-carlito-fonts-1.103-0.18.20130920.el9.noarch.rpm
5842fed740a0c7ab165d5517cf3489dce015ecbc8de6c7e95dc8a6bc1237268c
google-noto-fonts-common-20201206-4.el9.noarch.rpm
31f82f2aeb2a9823a50c6bc6551c5104b27dadea6e32bc951076bad1086540fd
google-noto-sans-armenian-fonts-20201206-4.el9.noarch.rpm
bf7cc7abb3e5ff1c66330c4b97b11485a099a7ed0f984b656c2e1d9f01640fc7
google-noto-sans-avestan-fonts-20201206-4.el9.noarch.rpm
beadf4ba113760952280a94591edd237f91a69d6f85d89c0f9dc1f7f3fd43feb
google-noto-sans-bengali-fonts-20201206-4.el9.noarch.rpm
8548c74c937f3e7db8868a19b3817a2d959f97f8b5f392f6e50a5a2c959f143f
google-noto-sans-bengali-ui-fonts-20201206-4.el9.noarch.rpm
c0c5a2c05ff9be22b71228b70e5ab223420caf6a10d50283890cf25a29509313
google-noto-sans-brahmi-fonts-20201206-4.el9.noarch.rpm
1bf706231661c463480d958c7490aeb92203406e49f0f1aef62d11ce1fa5ebb9
google-noto-sans-carian-fonts-20201206-4.el9.noarch.rpm
113f7b00689f1340a773a05c8c808b674432162ae3a3b171bae82d63305fa3d0
google-noto-sans-cherokee-fonts-20201206-4.el9.noarch.rpm
a0706e303f29c9011bb26bb2479aaa4f2e4c4c54ffd740e39620d891fe4db52d
google-noto-sans-coptic-fonts-20201206-4.el9.noarch.rpm
f6a9214fcb8a1c146b2c0450fcf29f9896a9a0333291cc79eca0867fb9b79da3
google-noto-sans-deseret-fonts-20201206-4.el9.noarch.rpm
9a026ff507ceb64d2d3a9ac25d56233d4247d3efde87875b5918dd9ae5745579
google-noto-sans-devanagari-fonts-20201206-4.el9.noarch.rpm
574b2de4cdd2cb267afe9d2f085a837dee2cf2b0e723eee7a10218fecf475802
google-noto-sans-devanagari-ui-fonts-20201206-4.el9.noarch.rpm
b63204ccc4a1f922f186163dd990c3430d2bfd615fdcbc9a44117243f3fc28ba
google-noto-sans-egyptian-hieroglyphs-fonts-20201206-4.el9.noarch.rpm
d930ccdefe09fdf68bd7fad91604813b8aee1886856233e23d74a98326e5e4e8
google-noto-sans-ethiopic-fonts-20201206-4.el9.noarch.rpm
bada0302bd6a0304e66ea3eb1b321ac9ba7be13afe32548536a158b7579b8b17
google-noto-sans-fonts-20201206-4.el9.noarch.rpm
28141ddd90fa91934ddebe991d8c7de1b79b465b228d3894927bb3f9c8fdd65a
google-noto-sans-georgian-fonts-20201206-4.el9.noarch.rpm
b02e89a7355a5ed5d43dea7a0837bb997ee618d358944852a1e3108803f5e29a
google-noto-sans-glagolitic-fonts-20201206-4.el9.noarch.rpm
66e02f55d102f5b87a3395b409e8881caea66969123865ad6288e2da3e4a8f48
google-noto-sans-gujarati-fonts-20201206-4.el9.noarch.rpm
5c90e4d16a661c8b88ceec03b6f915b597f79306a9abf3ded826704d4f89f8ce
google-noto-sans-gujarati-ui-fonts-20201206-4.el9.noarch.rpm
870dc502b64ffcdf87ed5c65937cb1f10838f081fec9c9632a847694e120d3d6
google-noto-sans-gurmukhi-fonts-20201206-4.el9.noarch.rpm
bfaa948840d81f07d94ff446c758416a9bca0949337733cdacf99d921f224953
google-noto-sans-hebrew-fonts-20201206-4.el9.noarch.rpm
a85ac39547d8cca7b82d940db30440f126a1c999dc301be7d25a18140bd8e53e
google-noto-sans-imperial-aramaic-fonts-20201206-4.el9.noarch.rpm
91f25fd1085fa38df9ab8f49393d1d24949cec190b1e49a727b0ec41c886fe91
google-noto-sans-kaithi-fonts-20201206-4.el9.noarch.rpm
46eac4aaa61ae5f3582b9e110b13e255d4faeaeebedd73807b2182e4ce99e21f
google-noto-sans-kannada-fonts-20201206-4.el9.noarch.rpm
1ce1fcdfb40a91bcc29b1b5b15fcea869f0e32ab7af811f675c8e9ff866fafeb
google-noto-sans-kannada-ui-fonts-20201206-4.el9.noarch.rpm
019eaff18a4903434f997e788c52485c0e76576716398db962b88f8588f4a8f3
google-noto-sans-kayah-li-fonts-20201206-4.el9.noarch.rpm
d34a1befd85064beec2c3e6ff6cd2420b13e690ea2b2e26c7b0b25209e41990c
google-noto-sans-kharoshthi-fonts-20201206-4.el9.noarch.rpm
ad52dc955821833f70569809893b70a5d08c5d148ca0b73ca1bec66029430761
google-noto-sans-khmer-fonts-20201206-4.el9.noarch.rpm
6e58eb704f774a6020f1ba8df79695249ef7cbc52945a727d4e7f55f46909899
google-noto-sans-khmer-ui-fonts-20201206-4.el9.noarch.rpm
a6484d377f0775d2103a75ee0a934f592e222c769a3486dc6db0b8c968f6ef9b
google-noto-sans-lao-fonts-20201206-4.el9.noarch.rpm
d48231b63523c5c80b1159f09b8e0084d8cca9cb18e0e4d8d6a75bdbc8c3c12f
google-noto-sans-lao-ui-fonts-20201206-4.el9.noarch.rpm
bde7dd54374d1328049cbf47c79080b48dfe94dd17108c050939afaa6c49e902
google-noto-sans-lycian-fonts-20201206-4.el9.noarch.rpm
f5fe0cd62bb4a7777208577c42e4760563d196beebeedb554e77d71a65d0e5ba
google-noto-sans-lydian-fonts-20201206-4.el9.noarch.rpm
bb409b389067457f14f046cc701c251841a77ae5850ae0f78ab675289ced69a3
google-noto-sans-malayalam-fonts-20201206-4.el9.noarch.rpm
2105588077cc6472b75e442668fb4de2754abd5aca3ba7e92fb5fe188b9e941e
google-noto-sans-malayalam-ui-fonts-20201206-4.el9.noarch.rpm
e9cdd00c5869ed97d6b9136c919bb981f4f7db004f330a0b9c1eb87d51046420
google-noto-sans-mono-fonts-20201206-4.el9.noarch.rpm
ac836683fef5d53782443a5ca9e242e9ec485ae48997fffa3f891ccca24c686d
google-noto-sans-nko-fonts-20201206-4.el9.noarch.rpm
6bbb07adb6fe9cbedafa34ba3a3042c582ac00718ee1d3e27f820cbe12b0b99f
google-noto-sans-old-south-arabian-fonts-20201206-4.el9.noarch.rpm
de2e844575df1e53e2c13aa185c3f3799a8db0ad8cf99e008e39a77d8a874b1e
google-noto-sans-old-turkic-fonts-20201206-4.el9.noarch.rpm
df238431d0ecd438aad4f381ba57069b2e5faa2294b7453f49b5b4975a18cb4d
google-noto-sans-osmanya-fonts-20201206-4.el9.noarch.rpm
34edd3787a75da2090243d9163ecbe310d9a132ed6127d6d0d81327b9fc5197c
google-noto-sans-phoenician-fonts-20201206-4.el9.noarch.rpm
e5fc01016dcf3f9a3672682a87e1e3be36e664cc84595d0d8b24d1da81460137
google-noto-sans-shavian-fonts-20201206-4.el9.noarch.rpm
387927fc4039d9932c7e4e2bebac751de912836ea408f390df45251368b37aa3
google-noto-sans-sinhala-fonts-20201206-4.el9.noarch.rpm
f52428535c691fc689838d76d648ba0d96dfbcae9d3da25ddd232875d887e46b
google-noto-sans-sinhala-vf-fonts-20201206-4.el9.noarch.rpm
c1755b5799336661fd4332f02a81d7756ef539144a531274f6d8603be1d9855f
google-noto-sans-symbols-fonts-20201206-4.el9.noarch.rpm
c0a2cb82211120d5938aea228558a2e169b501200d7398974e69f8f8208e6fdd
google-noto-sans-tamil-fonts-20201206-4.el9.noarch.rpm
5383183555d32c0958c08816ebbdb80f14dde1dcbc42e7246a243c17472ffa35
google-noto-sans-tamil-ui-fonts-20201206-4.el9.noarch.rpm
46f9c3ad39d73cca39dab6a4424fa634e695bf2e75084554858059a936716730
google-noto-sans-telugu-fonts-20201206-4.el9.noarch.rpm
99608b9d004a762a3a87adb1d76394978749117dd8679ab3cc6795e43bac998b
google-noto-sans-telugu-ui-fonts-20201206-4.el9.noarch.rpm
9689feb995f4ed0dfcf17dedcc4602db6eb5773b842e16b5a2c3fb66e3a5bbb7
google-noto-sans-thaana-fonts-20201206-4.el9.noarch.rpm
525ef3f0a3b32ca61f16bbfede3ae5534ee7be9242252caa44d1637ece0942da
google-noto-sans-thai-fonts-20201206-4.el9.noarch.rpm
b312cb23601048e390769a0a6280e82ab89cb049f978fadf0a7911111353ec51
google-noto-sans-thai-ui-fonts-20201206-4.el9.noarch.rpm
866fb229471ec7a1c1ed20997dd531128e70b86ad52f8937e17778ed980aa334
google-noto-sans-ugaritic-fonts-20201206-4.el9.noarch.rpm
0f750d1ff62e45f934fb4ce9d2262a5817e8f9d7e278f9e043f45700322dc57c
google-noto-sans-vai-fonts-20201206-4.el9.noarch.rpm
ee09130885ae9a3c72c5726bc267064912d6ef452d90094adc63f8067b34e9dd
google-noto-serif-armenian-fonts-20201206-4.el9.noarch.rpm
ead3574fab52ae6ab80ab344a149f754483a9af30130ca99d4eb0bf3ca036911
google-noto-serif-fonts-20201206-4.el9.noarch.rpm
310ef12e97fae05d5be0a96db0a1e089ce27e11c7d165c07c8f58702d205aad7
google-noto-serif-georgian-fonts-20201206-4.el9.noarch.rpm
254913c6436b77e5d3b99478e8c2507df2d62ed2a7a94a4a931ccb3225f1bd4f
google-noto-serif-gurmukhi-vf-fonts-20201206-4.el9.noarch.rpm
c4ac4eb3bb1c7e56f2d0ef0de5b1d67f182db840a02d6f10fc5bd6097b9ff7f2
google-noto-serif-khmer-fonts-20201206-4.el9.noarch.rpm
c6af89c3a0402db2f3fcb3513ef92c301c7f261eb88c3f5aa7683a80a809a63d
google-noto-serif-lao-fonts-20201206-4.el9.noarch.rpm
fee731802fd1e6e904f5d052511e09bbbf99f8f904035593e79ab443dc5f5183
google-noto-serif-sinhala-vf-fonts-20201206-4.el9.noarch.rpm
b29749e587ddbe93aa7b2b4ef6ee5ab58b7cca7652d2c84ace2b16d21c416f6e
google-noto-serif-thai-fonts-20201206-4.el9.noarch.rpm
98d3bbbeb9d6d0ae880338747570e93be51146edea1e4452220c99539d47768b
gstreamer1-plugins-base-1.18.4-5.el9.s390x.rpm
69c0a67dec38304a75f40a032e139d925538afbcaccf860015f93fc513c3d1e2
gstreamer1-plugins-base-devel-1.18.4-5.el9.s390x.rpm
bf3579a5e4e40bdcebb9374ff99e4393b7aee11c6d2ee1e564fa4b52930e272a
gstreamer1-plugins-good-1.18.4-5.el9.s390x.rpm
3687bbfca468732905f6bb89263f96620c8ab1240af6209940ebc2a209036c01
gstreamer1-plugins-good-gtk-1.18.4-5.el9.s390x.rpm
cd8a89b3dac48468c277f95c401d68a467d36d5fa1fbae6538bcf1f031b55c73
hunspell-af-0.20080825-24.el9.noarch.rpm
af7dcb9279eb657670463349b40ea3b4b0f38b37227be83969240e261ecc3c9c
hunspell-ar-3.5-15.el9.noarch.rpm
4a359a1313f354ee067c7b3292b2e424cccfd30888b04adc0b34b590b4fd223f
hunspell-as-1.0.3-25.el9.noarch.rpm
72263ade0a0c7b301bd424e68097f464dc7ce44d911655f51889098dac134a48
hunspell-bg-4.3-22.el9.noarch.rpm
3a15fbc8c9f64f7339cc3ee55fc7427363875e788a60c68bce0f03cbabdc8793
hunspell-bn-1.0.0-17.el9.noarch.rpm
7919e3e0e4547ce1365e81da9a737f2a4c6378b4035a7db4519e2c45b0c1955e
hunspell-br-0.15-9.el9.noarch.rpm
ce559316f2f4a86a0d2191714d6b912f1d5bb4b45d0a9d8899dab36cc81fb2f3
hunspell-ca-2.3-19.el9.noarch.rpm
f261cad8c3902d75bfdaedc644f798cee0bee8098a4f379e0fb4b89cb5d6bfd0
hunspell-cs-20080822-16.el9.noarch.rpm
1eff69595d4c33205c2f5322aef8a735e3a91d167e7826f4f90bb76e9188a9c4
hunspell-cy-0.20040425-26.el9.noarch.rpm
6c531de94e6d5fa0790909aeaedc448daab984abbbb09e589a7795217c829469
hunspell-da-1.7.42-17.el9.noarch.rpm
396e20ab93f5fe8eeccab6dcf8345c8548c028ab5d2831afcc190a3e7080749d
hunspell-de-0.20161207-9.el9.noarch.rpm
c186ecf42a228a8860907181df0fff48982418a8712c8ddb28b1f4bc7e1cb0ed
hunspell-el-0.9-9.el9.noarch.rpm
3076e800013bace8d0a9346c67cddbf3333d39b1b71b3c4ee1eaff8b1a594395
hunspell-es-2.3-10.el9.noarch.rpm
0760232ced5b31bb2e44a25ad31bfd6a711b42b858d9ba56cca4755dda577713
hunspell-es-AR-2.3-10.el9.noarch.rpm
257a2e6ec47c0f2378c76c458c5f49e3978de7a45a52331999477da62160a0b2
hunspell-es-BO-2.3-10.el9.noarch.rpm
ed301b9b815ed4d864689dbad90cec92c8ca0f81b74ced48ff70af49537fb9de
hunspell-es-CL-2.3-10.el9.noarch.rpm
715b7cd2d9235425b3971bbb3af70d44dab18663b94b3d12471aca2433527ffb
hunspell-es-CO-2.3-10.el9.noarch.rpm
1a62b6934fa105551fcd3f917553387bccf4f0eaa1df1051e8b8ed29d265d446
hunspell-es-CR-2.3-10.el9.noarch.rpm
1bd60ff4a833ceb27639b534b26ae8dbe17788e85be419de07c4d7aa5e2d29a4
hunspell-es-CU-2.3-10.el9.noarch.rpm
3e8679bc7b08cfd496642e90894126348900f893023ecd7a1d348d724756efb5
hunspell-es-DO-2.3-10.el9.noarch.rpm
8192d50c5d4e2db6a7948958bb757df1d30f37dde9bd33e80854c8b0bcd8c310
hunspell-es-EC-2.3-10.el9.noarch.rpm
0fd4781d3ba30a7759cae30ac147b2258075501238e90e2d3bb7b5c62c4de7a5
hunspell-es-ES-2.3-10.el9.noarch.rpm
0b4a26169f7dc8b4d50d06a756462e55b0fcecc9192eb1689d53fb32232bf1f4
hunspell-es-GT-2.3-10.el9.noarch.rpm
5e88c0c8c1b6027c6485fafb7788edc8c438c25306b10ed470e1e6ab44dba19d
hunspell-es-HN-2.3-10.el9.noarch.rpm
c4bab3b11653280c0f6fbf65abcb503312459f1e458d43dbb1c82d464a834a81
hunspell-es-MX-2.3-10.el9.noarch.rpm
6f093964b5137a1c7fdb59c477e5ec21b9b9f5c09229d63614cd7340aa85aae0
hunspell-es-NI-2.3-10.el9.noarch.rpm
76752ffbbc15eb125119c68a1f20aa4a70955c3cea00f4d7512ce57174bb2ae6
hunspell-es-PA-2.3-10.el9.noarch.rpm
64ecb188342e5155e4729361dbaa49d21053666409f4986daa25217ed8ec5e68
hunspell-es-PE-2.3-10.el9.noarch.rpm
1c3ab8e9f6e491e20a769fc8e8a49a7fdc99b818aff48c0baa69d3113a9d539c
hunspell-es-PR-2.3-10.el9.noarch.rpm
ccfdeee701dba25a21de3724e3032d1e0783022f989cfdc46129790cd1560a3d
hunspell-es-PY-2.3-10.el9.noarch.rpm
b0ce1ed36a3698c194e7746ce9f63a28ddc567ca5bdb0534a1b0faacc56376c0
hunspell-es-SV-2.3-10.el9.noarch.rpm
6ade64caff032d0eb89ad742c7461294e896efb248d9ffa6a28b5bdbb46fe5fd
hunspell-es-US-2.3-10.el9.noarch.rpm
128788fdb272458b3d9a734ea84fee2f8cd75b4326ae823133a924872efb4550
hunspell-es-UY-2.3-10.el9.noarch.rpm
a327c807df21c1f359e0ea02e780d15b01950a88f72c868bbc96f06443877d73
hunspell-es-VE-2.3-10.el9.noarch.rpm
d8acb85c18d29950045e3b13c21f3d612bed9b37211d356ee88da9f7251f5df8
hunspell-et-0.20030606-27.el9.noarch.rpm
6aeec059166623d9f1d574fbf774102fd301c8e78656bfa983ef236eca244df6
hunspell-eu-5.1-4.el9.noarch.rpm
357da3808c4b6023c5ccaccae53be8f2cfa3087434f3cddd73ef72a1372ef755
hunspell-fa-0.20070116-26.el9.noarch.rpm
4b17d2bf290009dc2651a87af6e440a762b198b0dedbfad56539ac3cd7742c1c
hunspell-fr-6.2-9.el9.noarch.rpm
c83e8350b9ac8cf35b100592338bb441215b49db34e3739e9f7418f8fc484496
hunspell-ga-5.0-10.el9.noarch.rpm
9b04f397f121848291eae0cccc2d38da98f23125e525a9c9a3305d8610a26d80
hunspell-gl-0.20080515-24.el9.noarch.rpm
099bd1dd68fb094852a8b13a4bf1bf1fc73751ad7792c3b700f29229d4e6599e
hunspell-gu-1.0.0-17.el9.noarch.rpm
66791ef5b1e8054336d039076ac9a3f714903c7e0231aa5c46e1a698b2c3c154
hunspell-he-1.4-15.el9.s390x.rpm
9eff16045476577792c52779a2671c985adb7361750227d0bc1c3e0ad302cf6a
hunspell-hi-1.0.0-17.el9.noarch.rpm
bbe3af1a286af37d59561f1f03001ad5f359bd07db908e3bd602ae9e8be6e507
hunspell-hr-0.20040608-25.el9.noarch.rpm
63e6b0f4d1394a853a30b8a50f798f0107e55e6ae4dff52320b510d03551d275
hunspell-hu-1.6.1-21.el9.noarch.rpm
ffdabdb86ae03e1c2cdfd5e60c64ca68febbfc13f1d982524f8f4d3d4b5505ca
hunspell-id-0.20040812-24.el9.noarch.rpm
436c963c279db77baf9a3b7d529b087bc354bd19eeb7117bcf29f7b0f12dd6e7
hunspell-it-2.4-0.25.20070901.el9.noarch.rpm
c2c6cdfcb06e0a6f6d9ad6d8ca4a36eaef4e98a6a4f6db1d8608f926af91729f
hunspell-kk-1.1-22.el9.noarch.rpm
5250b2bf2c45fef433604c06dc694021a07c162da454cfa23945462d21c7422d
hunspell-kn-1.0.3-24.el9.noarch.rpm
cf310269196344f9f7e3c43b62adccf8a017e288efb8311e2ec2125c1408c4d0
hunspell-ko-0.7.0-12.el9.noarch.rpm
70faf561e7467b6589b3be806f869c80fbcb61d00a7c8dbd7394ca4f81a5b412
hunspell-lt-1.2.1-26.el9.noarch.rpm
1f992ba7c33a41e8b136e7964ff2a1c18bbba394e238ba75e48a67c743eec8e5
hunspell-lv-1.0.0-15.el9.noarch.rpm
f3d6d94df4dac45f622d3c966d5af9e0217456f2b2c8e05b48d1ad2880faec3f
hunspell-ml-0.1-26.el9.noarch.rpm
5c353143b1807a1f25936dab0cbf84010affb09a44759b01aa9ffef55d8f9d59
hunspell-mr-1.0.0-17.el9.noarch.rpm
91e43704bff637b14797f3c1adb66df99318113f9ee4cf8b766c1440e5435650
hunspell-nb-2.0.10-15.el9.noarch.rpm
2172ae96a7371ed0f4f70603e4c56b39ff761209cc9ab00fc9eeb5cc8d3e27ae
hunspell-nl-2.20.19-5.el9.noarch.rpm
e6869ff09e5e5219072e8aa217f280380862a6f89ea936b7f8c1a987e49f5ba7
hunspell-nn-2.0.10-15.el9.noarch.rpm
b54e6dfd49f9df5559fbc3af350e4410015f820c326b6d636782f293b4819b30
hunspell-nr-0.20091030-22.el9.noarch.rpm
1038bc6662efaade4134554b1579614fab069cc0e1730e2b7d7d3205a423cf16
hunspell-nso-0.20091201-22.el9.noarch.rpm
bd1152ee53cf8ed52605fa56905b12308e20aeb1ae5f0f3ab378212782f5c005
hunspell-or-1.0.0-17.el9.noarch.rpm
a38165a2386bd2f9cb392ca5a0b410977e90902015a2e7912f83c36535e7066f
hunspell-pa-1.0.0-17.el9.noarch.rpm
a98cb01fc3d30ccd8e78e289c4526400b4fcd3efc5c5f358ce9e3cdd7eb5739b
hunspell-pl-0.20180707-9.el9.noarch.rpm
21ab30f6a8e6106089f8bc417b0ef5e5f9c26e8e62526c435814282c86e7d8c3
hunspell-pt-0.20130125-18.el9.noarch.rpm
08270a9eb82e7e95168e22545bd6354e2066bc4ffd25abbecfedbadad620788d
hunspell-ro-3.3.7-20.el9.noarch.rpm
cdd1459edbf3447ed4442551008bf5aea77215b8df0ffc7ae3994104d6db2d3f
hunspell-ru-0.99g5-21.el9.noarch.rpm
8e545ae7f0e19bf0a9a386d044cbd70d3aafb6336e3e5f6f0c1aa263a32848d4
hunspell-si-0.2.1-24.el9.noarch.rpm
06755266026648292195faf4e18942fd27a719384fd26846b8127cb7003cdce8
hunspell-sk-0.20110228-20.el9.noarch.rpm
0841e6ab8f8907c39eeabc2f88c7da880d7792740b96d9ead7affacbb6356c71
hunspell-sl-0.20070127-26.el9.noarch.rpm
29fcc4716afed0b4efe5871114a02a719a4e42f062a7111c3267338b960e5dbd
hunspell-sr-0.20130330-18.el9.noarch.rpm
1b403338e5436aafbeb10f2663e257a19f90c7844cd13ee8bf0e53e56d3b944e
hunspell-ss-0.20091030-22.el9.noarch.rpm
9fba580d34d569d90ed251f9572be357301527811c971cfa1672f8b881ab781e
hunspell-st-0.20091030-22.el9.noarch.rpm
19548e95cda12bb65731563f4be75eda8f84456fc134a3b2517d08bdd6b28858
hunspell-sv-2.28-16.el9.noarch.rpm
e7f48bfc0132e31e5337627f5b64058e808caf01a6be9a8a5175123b314a45fe
hunspell-ta-1.0.0-17.el9.noarch.rpm
328b2b5e3c63ec175211a64d66d0b99e4dc02740b52390824f2391ab9222d764
hunspell-te-1.0.0-17.el9.noarch.rpm
f0ac26cb0263a69b0b26843b2b0a42c18effdd21a7914e07f20326cd4e005e69
hunspell-th-0.20061212-25.el9.noarch.rpm
7f0ea1d9c84a4e8fe73146b2fd3e3c6da692048b2745180d1128dc01b8acf686
hunspell-tn-0.20150904-9.el9.noarch.rpm
d643481bccb84b0cb542bdfc8252b6bd91b8a675528ad1b1ae243bd1d1c6fe39
hunspell-ts-0.20110323.1-9.el9.noarch.rpm
d35829ad487b4eac19dc344d228188950f20eeec945e550ba91b1c39704777c3
hunspell-uk-1.8.0-9.el9.noarch.rpm
5d9e344fb4ae3e19c9a9969ef1e04fd1f9439a78eb09033dc92dcfaad018d5fa
hunspell-ve-0.20091030-22.el9.noarch.rpm
98701f04fffc38c9a201f8a47fbc71810efb2c454e343ee767e42817d2f13852
hunspell-xh-0.20091030-22.el9.noarch.rpm
f527b57afbdf884019be433e8592a38ad374c05dfa7b5097a0724480e91ebacf
hunspell-zu-0.20100126-24.el9.noarch.rpm
c77e76514bd739ba436edce86a014452d931b2223066e8e5a9935318e801f2dc
hyphen-2.8.8-17.el9.s390x.rpm
2e16f2cf293ddbf175f8bd3798fa166221a170964c26507c0879ba9debc91a86
hyphen-af-0-0.25.20080714svn.el9.noarch.rpm
6c88fb59051144f284b63b65d7c8d9be5b3405e160bf4cdaeb716bf85aae076c
hyphen-as-0.7.0-19.el9.noarch.rpm
62cf079957b5135ee90a4c9573acabdacaec1e2784c22d025b7a6698befb2cf7
hyphen-bg-4.3-21.el9.noarch.rpm
d101484f69e2b466e0d6237ca6237e0837aa2454b253ebdb0b2b9587797a3a67
hyphen-bn-0.7.0-19.el9.noarch.rpm
ffc8d82bf95544ca99c587138c8af4b3c62d7fd71bd0b72ad45a12575129e6ed
hyphen-ca-0.9.3-22.el9.noarch.rpm
6d328a0daf3c16d463e75b5c815a25ba16493b84786c6012f366202203ac1f5b
hyphen-cs-20080822-16.el9.noarch.rpm
71922657df3e54986ac425c69d6886f17e1c77d5440694816e9ae55468bc52b0
hyphen-cy-0.20110620-20.el9.noarch.rpm
21bf50a658aaa7975168d4a0edb16aed89ffe7eded40434cb34475536fd9fcd0
hyphen-da-0.20070903-25.el9.noarch.rpm
3d3a86c41a500360bda82d581eb9640590e25df3419c91b719abf0ff336693d6
hyphen-de-0.20060120-27.el9.noarch.rpm
215a93827a6bb69ecdfd22beb1a513ae0444b1266691fd28211340d20f811d66
hyphen-devel-2.8.8-17.el9.s390x.rpm
32e5eebf41a687db24649b9d11c10eb642d4d6109c1d2a04be2c8deb4f6e01d4
hyphen-el-0.20051018-25.el9.noarch.rpm
b53aef8ef4bd60e8c587170a9b76e48fdd347dec20d27859586af0ddbda1a01e
hyphen-en-2.8.8-17.el9.noarch.rpm
17a995b6190aeec475f05d7c9a1ad8512c0b450e435a5ec08840d9f6ca68fb49
hyphen-es-2.3-11.el9.noarch.rpm
4ae86f23c1b2e402efa5e0241184c82a8cc5ded60ca6d287064605aff6962b17
hyphen-et-0.20030606-27.el9.noarch.rpm
56582a8a5b354433dbc967cf8d30a967443eb8495c01b9cc26b18f49e09dc7b3
hyphen-eu-0.20190406-2.el9.noarch.rpm
cd8765d7f97a436591f57ae1fa0ac91a562f73fd761adc5062d17d77eb1712d2
hyphen-fa-0.20130404-17.el9.noarch.rpm
974717a2c4f7e7e2bdc24dfc29bd17dd569144dd44b66278b50d30140715bd24
hyphen-fr-3.0-10.el9.noarch.rpm
5feddf7d5b9d9b79d8abd9f4de28e904979cfb39d564a30a6cec04264b1a50d9
hyphen-ga-0.20040220-24.el9.noarch.rpm
30bb1e2fcdeb5e64bfacedcd63f2453605a04e0bd5b82f756427d6b7f32720e5
hyphen-gl-0.99-23.el9.noarch.rpm
7e5d9e997f92675be9efaddb7c7f35ed0c3449d21f8c2592f8b843f44721cedf
hyphen-gu-0.7.0-19.el9.noarch.rpm
1bc2cdb0750477339128373c1246dd84fb02ac1c87b47afef9fa9275788289b6
hyphen-hi-0.7.0-19.el9.noarch.rpm
531a17aeca603762b2dfde1cefac03fd3444ff8eb79afdb1d560d9ed0a2cc0c5
hyphen-hr-0.20040608-25.el9.noarch.rpm
c78ef8203dd18c0ac880333ce116dc4d00592ae804296b4d97c819c013d8971f
hyphen-hu-0.20090612-27.el9.noarch.rpm
4f2cf2692cfc9a2a53ab5d45c22e970ed04a119e63a41efd753e68ea13e6a68b
hyphen-id-0.20040812-24.el9.noarch.rpm
a55d67d93e7e7d64fbc4d9f359600066fef32c43aa70febb779ddc5f3318eda6
hyphen-it-0.20071127-26.el9.noarch.rpm
b2f48f603c9ac02b2beac9fd8c9bf77945adf0e7c4665e1ec193d80cbcffe586
hyphen-kn-0.7.0-19.el9.noarch.rpm
207383168ed60170d87e5a8530484d6cf50c99c3c8ac498be2b2d8c056e904e2
hyphen-lt-0.20100531-21.el9.noarch.rpm
2744f8f183abcd3227053b4878cbe0676388f74f15b9a4bb85392ab11fa279e3
hyphen-lv-1.0.0-15.el9.noarch.rpm
3c34d9af57666c4ad894d05eb4ef5021ace04a2607118dd6aaa6952dacc230aa
hyphen-ml-0.7.0-19.el9.noarch.rpm
a6f96bc31a3dd5110849e45c2faa47d996b969538a828adcda37af6cf6e63a54
hyphen-mr-0.7.0-19.el9.noarch.rpm
0d9282d51619fd8a4cc2eedaca49fd719b6a06eefdc8fcf6d5736dd4dffedba1
hyphen-nb-2.0.10-15.el9.noarch.rpm
fbe3e04919e2ee3ea3f42a7dea719aeb3bf8026aeba06e8cdedc3cc12034c7a5
hyphen-nl-0.20050617-26.el9.noarch.rpm
4499d532218c3702bc2e119eb3da7a1f3e9e0324e4c88baa6a83d1537b45c77f
hyphen-nn-2.0.10-15.el9.noarch.rpm
1fe4fda800adceff35879924988261a57aa6b916d7c1b358e0f6350ddb19ce55
hyphen-or-0.7.0-20.el9.noarch.rpm
8632afe78a2efc13f0c2e3585f4b3671ea514ed853a1b88da583e27109baa06d
hyphen-pa-0.7.0-19.el9.noarch.rpm
15e29b82211531f54e490664670e32420acff89dfc2902fff6282d4eb890fb91
hyphen-pl-0.20060726-25.el9.noarch.rpm
d5ab3912e231d33a6cb3dcb7ca4242710e2c72029bbd291887f04d0f848774ef
hyphen-pt-0.20021021-25.el9.noarch.rpm
9de8d7934e472840a02a9b9ffc61847066627cd1165a20a18ba7f2496d0a6251
hyphen-ro-3.3.6-21.el9.noarch.rpm
d125d81fd64d0977b0cc96339b1aa3430a7f56644015b5c5628caa069904da9e
hyphen-ru-0.20200325-4.el9.noarch.rpm
fdb0642c0bdf3fe23c81e5a62e41c47ac5030d081469932a84467d7ea363b0da
hyphen-sk-0.20031227-26.el9.noarch.rpm
dcf52b4135d97520902adff9c5f7125fd82d1b5066b6b6d7df68038e668eb63b
hyphen-sl-0.20070127-24.el9.noarch.rpm
9ab05103489e198bbf15cf1888cac9f7e750477b1c459a0dd085e05a3f7bdc9a
hyphen-sr-0.20130330-18.el9.noarch.rpm
441daaa2ee64b65e43be240b7dc01ec85405df6dd0b2547a3ccb9950b783fd43
hyphen-sv-1.00.1-26.el9.noarch.rpm
df513c8a019f663225d8a91bab4f834bb6fdbb2d4fb4a53bcdec954a13dd36b3
hyphen-ta-0.7.0-19.el9.noarch.rpm
2e7ab3efb63bf43757c4aebad1e44d28d7fc4bbe847b79c67981a3662113ee66
hyphen-te-0.7.0-19.el9.noarch.rpm
78e15edeeebf566301b079a7292c2ce93302b1f8d70563f064e76a14092437df
hyphen-uk-0.20030903-24.el9.noarch.rpm
c841818cec08e45f535d80f23b2f7928abdfec0529677cc576bc125a7c7108e7
hyphen-zu-0-0.25.20080714svn.el9.noarch.rpm
04593c213f283fd3d9eeafb3b8188d5e8e7779b666f25995725e0d8b09db6603
javapackages-filesystem-6.0.0-3.el9.noarch.rpm
b42cd1429b4d01f1482fa6fce44e41f5f923219d2fcb09634bd99a1792884dd3
javapackages-tools-6.0.0-3.el9.noarch.rpm
bc51f441311b63d60154d6b4daeb1ef129e10fafb492b32d3d89a11bb8ae4181
libabw-0.1.3-7.el9.s390x.rpm
3518b73504568a8b2a4537cbb939d2e5e79f8f2906a0156c5e046f32a5a2093b
libcdr-0.1.7-3.el9.s390x.rpm
b07e03686fd0720779dc1aea2e052d579af7b59ff509b3ec44718ee55ca201b6
libcmis-0.5.2-12.el9.s390x.rpm
423eed2017703cdba0a838ea46af4d7bdcf6e8c010f5246749fc5dcaabe31339
libepubgen-0.1.1-9.el9.s390x.rpm
9a804709e9ecf0f685e3c0be5484f7d32f62141890d768a5249555f4fe3c72eb
libetonyek-0.1.10-2.el9.s390x.rpm
696085415de36d7393ecdf21c7343c08817d776707cfea0366a5e99fe58baff1
libexttextcat-3.4.5-11.el9.s390x.rpm
5a0b6357b9daa6b73384777a0a1a6bb974e21eb694133b22fd3a5f75c9508fbd
libfontenc-1.1.3-17.el9.s390x.rpm
c3302705fbd60d957f3883c3dbfc7e5098a8cad6357701b80d2bafc80b9cc8b9
libfreehand-0.1.2-11.el9.s390x.rpm
48d504330e5629c2dbbae22a4ca027e30ac334c14a95228ec1e61df9b69915f8
libmspub-0.1.4-17.el9.s390x.rpm
ce90fdf48f0363dc48f7d58aefd8872640cc48cf08d1fc157774e1d4c5e7724a
libmwaw-0.3.21-1.el9.s390x.rpm
0cedc156f407f49308c9c61bb3f7b23433a143e0315302303634473f42782227
libnumbertext-1.0.6-4.el9.s390x.rpm
98724f5f19f0157309e5f407f1661ef861506a8b7f70e8b99c54bb6afdb180da
libodfgen-0.1.8-4.el9.s390x.rpm
205e660cc562cb6ced0b36a74e1543e1a11f9176b114ae2fe66bf3465d56bb15
liborcus-0.16.1-8.el9.s390x.rpm
3d668ee906b77e556a7827e3cc64dab6f6dbb5aeee5df04e0f7ac4a73d877296
libpagemaker-0.0.4-13.el9.s390x.rpm
ec05cb9344cdd0eb282513dee1de3fb6bc3ab22ef7191102c543f7a8b99632f9
libqxp-0.0.2-11.el9.s390x.rpm
fadc3a2b824b195b257def0cac202a914dd1a0e63070f82453b8e3c56b96f22e
librevenge-0.0.4-22.el9.s390x.rpm
5c6aa2f93d77b5662ed82ebd9eb5c4c7d56d4c8086db49f62a749d82612e707b
libshout-2.4.3-7.el9.s390x.rpm
c46581e6f1e1f5fb32ff5d4a52a5a583f844569e730e5ab81a6e6af5cea1e818
libstaroffice-0.0.7-5.el9.s390x.rpm
024a8cb4744fa81f52fe7505e62fcede7b4f4515921334cfdc342f2745ea90f7
libv4l-1.20.0-5.el9.s390x.rpm
9241640dfdb0a7a0744c63120ada212c666ae59ae3c55d84b5e0c9c2d6300d04
libvisio-0.1.7-9.el9.s390x.rpm
357f45f0854b2cd1d22821aeff007bc532537cb8aaab566523225b9eb53fed45
libvoikko-4.3-7.el9.s390x.rpm
be9694b43acbc909c2ffe7ac340e5abb5c7efcbe3b5fda8d85a467987579d8f6
libwpd-0.10.3-10.el9.s390x.rpm
57a90d92b14da2f3d188a6a5a5e04d1614fd045c03bf7a03045b5e0397be1f3b
libwpg-0.3.3-8.el9.s390x.rpm
32b995ac042608b2ae590c091f6f635de21b9e9445b62b47f78c7fa234f372c3
libwps-0.4.12-4.el9.s390x.rpm
2e625ea95ffdb282367ea19d9c4a46489af3cc6b77d30ae543962aa2d1fa9a23
libzmf-0.0.2-18.el9.s390x.rpm
2dbc7300a67c0a61d37a6586dae2049d884c798d923400bb1531e6704cd25104
lksctp-tools-devel-1.0.19-2.el9.s390x.rpm
e5fbfc8f9a1b527ece7301325943d8ed4bf00fa04ad1f60b6cdc2862308b8c55
lksctp-tools-doc-1.0.19-2.el9.s390x.rpm
767a882bd96d9f239572375b5f080607c3c2cd4f21f40bcec050831934ecc074
lpsolve-5.5.2.0-28.el9.s390x.rpm
fcaa8c0c7affae07f6c94ad627963e0962b28b7d08bdd3c10e87ec21ee0edae0
mariadb-connector-c-3.2.6-1.el9_0.s390x.rpm
e5c573ab9e7fc551e9bed21d74aeaef3222dca8d0f4024a9d799b7ee5df3dd1c
mariadb-connector-c-config-3.2.6-1.el9_0.noarch.rpm
35f4f3a713b96698a63a27da304f0bf8be14b273feb16c7713ed80be96968e3f
mariadb-connector-c-devel-3.2.6-1.el9_0.s390x.rpm
d057200cfffe50c8d9ad88281bd320aec7775e14e1986fffe75adfba5036ea3a
mythes-en-3.0-33.el9.noarch.rpm
cf77df328ac9fde5a66bb392d0368e3614f98348add60f25bfa147cc56c68b83
mythes-lv-1.0.0-15.el9.noarch.rpm
38a287d0f9ed600a88cbb8ffb914587a482ab5a304c68f8554f43d765b624264
mythes-nb-2.0.10-15.el9.noarch.rpm
e2702784a62eb29ea53cf451234a5436df578795cf0dda910ec787eed0c85c1a
mythes-nn-2.0.10-15.el9.noarch.rpm
17428513a908da123fc9f47d6e991a8be825d45c0dda2bad710f3dec165aa523
neon-0.31.2-11.el9.s390x.rpm
206d4f141435b52609e57cddf22c8ec61d81285e5109f372aa080f26fed59390
ongres-scram-1.0.0~beta.2-15.el9.noarch.rpm
67117ccb0bef7edf510d7dc808554ead8151a0a74e6f433e124c7c39e4c21580
ongres-scram-client-1.0.0~beta.2-15.el9.noarch.rpm
ef4f44fc7846ce0792b62325340cfbaa205fb08577a0fac07a23c63fdba45dc9
openjpeg2-2.4.0-7.el9.s390x.rpm
6af9ad3839602c533ec2a8370226f84f63c8d2c8506b7ec500751a7427648f0e
poppler-21.01.0-13.el9.s390x.rpm
36071ebbb71d4594fb1630587d3fd4762eba9765bdd0a1e3c5d64f541fcdc401
poppler-cpp-21.01.0-13.el9.s390x.rpm
cc8ec87d50feaf5b67c9d2725fe8d7ea48c2a99ea60def4e4cdf2b68e51c5ca0
poppler-data-0.4.9-9.el9.noarch.rpm
da2b5406581206668caa0ef6d4f872ad73d750130530b0bd1f10f1b6350e9057
poppler-glib-21.01.0-13.el9.s390x.rpm
b57fd7f3191c33333f3f012bcf9941619c3f41b47a085f940959a33096cba77a
poppler-qt5-21.01.0-13.el9.s390x.rpm
b3b3e5c99c583ffffd858cd16f49da20e3620ced37b95d6d81ba509611cd6022
poppler-utils-21.01.0-13.el9.s390x.rpm
a4cc71e58a25fd0101b86eec1297251a108f4ae9bed2c7d58c0bb9a1ca4b0a44
raptor2-2.0.15-30.el9.s390x.rpm
98dbb9637c29f007166910c88d4637e7c78b997d44f3936a321e604b20c6e1b0
rasqal-0.9.33-18.el9.s390x.rpm
690751bb24fb9f8528d2fa6bd9fd04e812c23756d5957b87bed02e6223773a45
redland-1.0.17-29.el9.s390x.rpm
3253ab77f9df61330e8f4fbae90b8b606211678864bbc02d48aada4458963098
taglib-1.12-6.el9.s390x.rpm
87c42d92662270a5958d86afc885172616b13180e9eeab358f3620ba095c4ec5
ttmkfdir-3.0.9-65.el9.s390x.rpm
dafdf586194811f860df77b578f1159715a1969269ae246d41c74b133a438628
twolame-0.3.13-19.el9.s390x.rpm
18b6bc1ae8d8ee017e25d5ab3e2d113b06b93d9c4d22653a6df8f075cd972412
twolame-libs-0.3.13-19.el9.s390x.rpm
06687064be2228364fd4bdbc05760ab44b2af03fc32c5e56cec24923dd12f102
voikko-fi-2.4-5.el9.noarch.rpm
e02465f34a865a3c3c199ed15da8830664ac53d8994a6c25a9fb69e3462ebc36
xmlsec1-1.2.29-9.el9.s390x.rpm
e7ad80c24f748d6aca9c5c941245da57bb8a73b7b8142a2e5afd2e448ba356d6
xmlsec1-nss-1.2.29-9.el9.s390x.rpm
94b0a83f66c0ba328c3740b0f87726d688c7b2ffc34b55e2379e00c49cc4c47f
xmlsec1-openssl-1.2.29-9.el9.s390x.rpm
d870e187bf0b7085a691df82c9558285adfa32721fac8a4d74a5919adeb6acd0
xorg-x11-fonts-100dpi-7.5-33.el9.noarch.rpm
99925527ec7b481b08966060808f65b47cbf2a211afb57c48e0b987e01b74dcd
xorg-x11-fonts-75dpi-7.5-33.el9.noarch.rpm
8805fc822c80faba4831bd9fc84d04d34c6ff77d20a6e4add64627930d49772f
xorg-x11-fonts-cyrillic-7.5-33.el9.noarch.rpm
3e4d48cce916e54a9308f4afa0002bc077d02b7f1f7d75bdf5f5507904d2b5f2
xorg-x11-fonts-ethiopic-7.5-33.el9.noarch.rpm
6d00592365ff90dac1a9f72113f806fbef033e8dc4aaea2cece3043556059001
xorg-x11-fonts-ISO8859-1-100dpi-7.5-33.el9.noarch.rpm
09a1fc3beb00e4bf154022161406ae6ce446531e8236aed29d0f4c5cbc894b90
xorg-x11-fonts-ISO8859-14-100dpi-7.5-33.el9.noarch.rpm
d50ed20df11b76b01a18be51e19378f8d44853f72ce256b1b54e6dc7326b8445
xorg-x11-fonts-ISO8859-14-75dpi-7.5-33.el9.noarch.rpm
431c953352383d87fa4fb14353e8f42ffadabe3c921c72b9f34779746fda4fb6
xorg-x11-fonts-ISO8859-15-100dpi-7.5-33.el9.noarch.rpm
6b333fba8868f7b955eacff7f5047a95e1b28eb728be821777d1a87c5446fd3b
xorg-x11-fonts-ISO8859-15-75dpi-7.5-33.el9.noarch.rpm
6d6e1c7d4be02c7cf72b5372e4516101547e20965d8d2cebce99bc04b7139039
xorg-x11-fonts-ISO8859-1-75dpi-7.5-33.el9.noarch.rpm
f8aef16693ea659a69d132019f065c8718703e976b44135bdbe6af5224f9663c
xorg-x11-fonts-ISO8859-2-100dpi-7.5-33.el9.noarch.rpm
e486dab4bd974a7c068967e05d231ebe77e52d8ae41ec004bd77488d2619f00d
xorg-x11-fonts-ISO8859-2-75dpi-7.5-33.el9.noarch.rpm
0adedee390a6e84a8e3290c9284751d9155e43752eb10d27ffcae67be632b434
xorg-x11-fonts-ISO8859-9-100dpi-7.5-33.el9.noarch.rpm
51202ece3457e9accbb09b5acbc4718ecac5457c5382b093062033e6cabd56b4
xorg-x11-fonts-ISO8859-9-75dpi-7.5-33.el9.noarch.rpm
982115d80a7c4bc223fafd92c8e758dcc9f0c6cdf0897e02896f1c021179e669
xorg-x11-fonts-misc-7.5-33.el9.noarch.rpm
f3f5ff63add1ff98c1e90033eb06a626073009b0a21047289d555ce1ad2cef7d
xorg-x11-fonts-Type1-7.5-33.el9.noarch.rpm
a16cf0e08f8d384c264fc6ea074e652961c69123df0ec9dd49a2a1e2541a67ec
yajl-2.1.0-21.el9.s390x.rpm
a7b7053b5ec0ff81988d5d14013a817d16a0e5da51622701afa505199d5ae8a8
RLBA-2022:8449
rpm bug fix and enhancement update
The RPM Package Manager (RPM) is a command-line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages.
Bug Fix(es) and Enhancement(s):
* rpm-plugin-fapolicyd breaks system upgrade, leaving yum in hung state (BZ#2136770)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rpm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The RPM Package Manager (RPM) is a command-line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages.
Bug Fix(es) and Enhancement(s):
* rpm-plugin-fapolicyd breaks system upgrade, leaving yum in hung state (BZ#2136770)
rocky-linux-9-s390x-appstream-rpms
rpm-apidocs-4.16.1.3-19.el9_1.noarch.rpm
f84de4b4316328f580034a4c2cf49a45e547bb106dd37248ffa57a50d9adbffd
rpm-build-4.16.1.3-19.el9_1.s390x.rpm
e7d9e8b36713370c5f140a7fd7701364ad70134cd42c76aa4e18b401019d8376
rpm-cron-4.16.1.3-19.el9_1.noarch.rpm
4c3cf15444097a08bfd5fe216283672af6024b6f756b1307ee3ba86cf2dd7fe7
rpm-devel-4.16.1.3-19.el9_1.s390x.rpm
5cbb3975266a705e567d7b8f456695b162c75ae4aec9b5620d16c9e2fe61bd01
rpm-plugin-fapolicyd-4.16.1.3-19.el9_1.s390x.rpm
0a3b0ab329aae7305624529a4931751c439a772e5de595e6038979c633309c4d
rpm-plugin-ima-4.16.1.3-19.el9_1.s390x.rpm
a4eceff2dc72f63b136c29d9b194ac8b99ea46d1c40a5b8927143f29c4e4a607
rpm-plugin-syslog-4.16.1.3-19.el9_1.s390x.rpm
d8637f3dda2b42446872ab7f9d2f3ee3e560bdfac2d7f46626ef7d950ae5fb4d
rpm-plugin-systemd-inhibit-4.16.1.3-19.el9_1.s390x.rpm
e0e7e18a06cb52b3c32f6f5436ee1d59d50f742fe64f38c62ebbad168ceaab2c
RLBA-2022:8451
tpm2-tools bug fix and enhancement update
The tpm2-tools packages add a set of utilities for management and utilization of Trusted Platform Module (TPM) 2.0 devices from user space.
Bug Fix(es) and Enhancement(s):
* tpm2_eventlog --eventlog-version=2 fails with ERROR: Failled to allocate data: Cannot allocate memory (BZ#2136215)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tpm2-tools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The tpm2-tools packages add a set of utilities for management and utilization of Trusted Platform Module (TPM) 2.0 devices from user space.
Bug Fix(es) and Enhancement(s):
* tpm2_eventlog --eventlog-version=2 fails with ERROR: Failled to allocate data: Cannot allocate memory (BZ#2136215)
rocky-linux-9-s390x-appstream-rpms
tpm2-tools-5.2-2.el9_1.s390x.rpm
768b4806db14b831bad2fb359f92ebd39b8f33e0e5e15f69d09ed6c45e8565dc
RLSA-2022:8493
Important: python3.9 security update
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* python: local privilege escalation via the multiprocessing forkserver start method (CVE-2022-42919)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for python3.9.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* python: local privilege escalation via the multiprocessing forkserver start method (CVE-2022-42919)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
python3-devel-3.9.14-1.el9_1.1.s390x.rpm
c811666ef29ec65d076af7cf83765800ccd40acb3f450736d17e46fea7d41ebb
python3-tkinter-3.9.14-1.el9_1.1.s390x.rpm
361660f2777473d35187f1fbda63c6e5279ea753fcdb4c616e4f9442a125ea2b
python-unversioned-command-3.9.14-1.el9_1.1.noarch.rpm
6f7e039a812180a993547ce15afb3e327d06a856110cc19a815484bad0dc3279
RLSA-2022:8637
Important: krb5 security update
Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).
Security Fix(es):
* krb5: integer overflow vulnerabilities in PAC parsing (CVE-2022-42898)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for krb5.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).
Security Fix(es):
* krb5: integer overflow vulnerabilities in PAC parsing (CVE-2022-42898)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
krb5-devel-1.19.1-24.el9_1.s390x.rpm
bd250a7466d37175c7a4924e6d39f2e3482d4f752b2ca1e6a1f2d20b00e5e753
RLSA-2023:0282
Important: sudo security update
The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.
Security Fix(es):
* sudo: arbitrary file write with privileges of the RunAs user (CVE-2023-22809)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for sudo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.
Security Fix(es):
* sudo: arbitrary file write with privileges of the RunAs user (CVE-2023-22809)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
sudo-python-plugin-1.9.5p2-7.el9_1.1.s390x.rpm
fc8283f31df9607986b5617a0511a97783489eac10065c01dd727427efb32b3c
RLBA-2023:0332
zlib bug fix update
The zlib packages provide a general-purpose lossless data compression library that is used by many different programs.
Bug Fix:
* Rocky Linux9.0 - zlib: inflate() does not update strm.adler if DFLTCC is used (BZ#2135745)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for zlib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The zlib packages provide a general-purpose lossless data compression library that is used by many different programs.
Bug Fix:
* Rocky Linux9.0 - zlib: inflate() does not update strm.adler if DFLTCC is used (BZ#2135745)
rocky-linux-9-s390x-appstream-rpms
zlib-devel-1.2.11-35.el9_1.s390x.rpm
01aff3d62dffe270d7ab89e755231f03fb866d9df813b2dcdece0c21b879df1c
RLSA-2023:0333
Moderate: curl security update
The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP.
Security Fix(es):
* curl: POST following PUT confusion (CVE-2022-32221)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for curl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP.
Security Fix(es):
* curl: POST following PUT confusion (CVE-2022-32221)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
libcurl-devel-7.76.1-19.el9_1.1.s390x.rpm
a2e61738c6ab7862f5c9406732349278d3576572b2aecf3ac5006fe80b875817
RLSA-2023:0335
Moderate: dbus security update
D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility.
Security Fix(es):
* dbus: dbus-daemon crashes when receiving message with incorrectly nested parentheses and curly brackets (CVE-2022-42010)
* dbus: dbus-daemon can be crashed by messages with array length inconsistent with element type (CVE-2022-42011)
* dbus: `_dbus_marshal_byteswap` doesn't process fds in messages with "foreign" endianness correctly (CVE-2022-42012)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for dbus.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility.
Security Fix(es):
* dbus: dbus-daemon crashes when receiving message with incorrectly nested parentheses and curly brackets (CVE-2022-42010)
* dbus: dbus-daemon can be crashed by messages with array length inconsistent with element type (CVE-2022-42011)
* dbus: `_dbus_marshal_byteswap` doesn't process fds in messages with "foreign" endianness correctly (CVE-2022-42012)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
dbus-daemon-1.12.20-7.el9_1.s390x.rpm
33968e188f1a1f0ca6c98eb131e6a425a84d0187a4d1b043747d0b9a12d71da8
dbus-devel-1.12.20-7.el9_1.s390x.rpm
982ca25d769c5c6503434fd5ed75d73f10825db49ee109ed22d3778df98f7745
dbus-x11-1.12.20-7.el9_1.s390x.rpm
11e4fc1d439f44ed728a16bd580cbfc3b90e23dff45374fdf734df6ddf81b928
RLSA-2023:0336
Moderate: systemd security update
The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.
Security Fix(es):
* systemd: buffer overrun in format_timespan() function (CVE-2022-3821)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for systemd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.
Security Fix(es):
* systemd: buffer overrun in format_timespan() function (CVE-2022-3821)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
systemd-devel-250-12.el9_1.1.s390x.rpm
1c6448c4e8cf008bace2eb1594e309b92af986dcd8bf8abf751c9d048f008c67
systemd-journal-remote-250-12.el9_1.1.s390x.rpm
129d3db52a79893c3fdbcd82aa941c6cef500981fca08beb5f8a79d7dbcdcb75
RLSA-2023:0337
Moderate: expat security update
Expat is a C library for parsing XML documents.
Security Fix(es):
* expat: use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate (CVE-2022-43680)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for expat.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Expat is a C library for parsing XML documents.
Security Fix(es):
* expat: use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate (CVE-2022-43680)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
expat-devel-2.4.9-1.el9_1.1.s390x.rpm
c2135156694810f4d64a29be4acce963e4b52615f8de921ed3680496f7a0bbe3
RLSA-2023:0338
Moderate: libxml2 security update
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
* libxml2: integer overflows with XML_PARSE_HUGE (CVE-2022-40303)
* libxml2: dict corruption caused by entity reference cycles (CVE-2022-40304)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for libxml2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
* libxml2: integer overflows with XML_PARSE_HUGE (CVE-2022-40303)
* libxml2: dict corruption caused by entity reference cycles (CVE-2022-40304)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
libxml2-devel-2.9.13-3.el9_1.s390x.rpm
70771a7c51e4316b739f0205712971cf59ef36509aa844a55c0276e6971b1a42
RLSA-2023:0339
Moderate: sqlite security update
SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server.
Security Fix(es):
* sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API (CVE-2022-35737)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for sqlite.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server.
Security Fix(es):
* sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API (CVE-2022-35737)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
sqlite-3.34.1-6.el9_1.s390x.rpm
bb9b6292910f91612d9fa0e70ab68c18806e3fc6767c4b7cec583a369b7aaaac
sqlite-devel-3.34.1-6.el9_1.s390x.rpm
536bd3e9b170f80c7510e0492d7fca93192e3cc613139d20839cba284140dad4
RLBA-2023:0341
iputils bug fix update
The iputils packages contain basic utilities for monitoring a network, including ping.
Bug Fix:
* annocheck reports that no compiled code found in /usr/bin and /usr/sbin (BZ#2147538)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for iputils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The iputils packages contain basic utilities for monitoring a network, including ping.
Bug Fix:
* annocheck reports that no compiled code found in /usr/bin and /usr/sbin (BZ#2147538)
rocky-linux-9-s390x-appstream-rpms
iputils-ninfod-20210202-8.el9_1.1.s390x.rpm
abc43ae0bf0c846c4032b079d0887bd01a2a09fd4d8557da7c0ed635409861dc
RLBA-2023:0342
glibc bug fix and enhancement update
The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the name service
cache daemon (nscd) used by multiple programs on the system. Without these
libraries, the Linux system cannot function correctly.
Bug Fix:
* glibc: Restore IPC_64 support in sysvipc *ctl functions (BZ#2142111)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for glibc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the name service
cache daemon (nscd) used by multiple programs on the system. Without these
libraries, the Linux system cannot function correctly.
Bug Fix:
* glibc: Restore IPC_64 support in sysvipc *ctl functions (BZ#2142111)
rocky-linux-9-s390x-appstream-rpms
glibc-devel-2.34-40.el9_1.1.s390x.rpm
00c6395b59059b14625adc6d586f95a590a128192dc12c6fa2821fe4af931af0
glibc-doc-2.34-40.el9_1.1.noarch.rpm
1f147fbfd881a31bce8bca9620c16d73535f1a52f5055fe1c686f3fd76af8fab
glibc-headers-2.34-40.el9_1.1.s390x.rpm
a7c9db28c87e84544f2275c02cde08607eb8c4b58d43e6f7774d0e2c2101aaf1
glibc-locale-source-2.34-40.el9_1.1.s390x.rpm
bf2692359d82216c53762df3f95b144bd16759f1cde0692081ffda95c93cafcb
glibc-utils-2.34-40.el9_1.1.s390x.rpm
07a7bce8c966a8d193c7a03f8e5f9ce7569906bb0862cbb7b9dcba7615c30a97
RLSA-2023:0343
Moderate: libtasn1 security update
A library that provides Abstract Syntax Notation One (ASN.1, as specified by the X.680 ITU-T recommendation) parsing and structures management, and Distinguished Encoding Rules (DER, as per X.690) encoding and decoding functions.
Security Fix(es):
* libtasn1: Out-of-bound access in ETYPE_OK (CVE-2021-46848)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for libtasn1.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
A library that provides Abstract Syntax Notation One (ASN.1, as specified by the X.680 ITU-T recommendation) parsing and structures management, and Distinguished Encoding Rules (DER, as per X.690) encoding and decoding functions.
Security Fix(es):
* libtasn1: Out-of-bound access in ETYPE_OK (CVE-2021-46848)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
libtasn1-devel-4.16.0-8.el9_1.s390x.rpm
a934b58774cb4dbe260fab1a443dbc44d06cc53a3834cbb4f7f80d7f9da09809
libtasn1-tools-4.16.0-8.el9_1.s390x.rpm
e087fc65e46520fd977706b67f737f1f13dff3e971cdb17f9e293ad3e14b1e40
RLBA-2023:0345
authselect bug fix update
The authselect package configures authentication and identity sources from
supported profiles.
Bug Fix:
* change the default password encryption algorithm back to sha512 (BZ#2151230)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for authselect.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The authselect package configures authentication and identity sources from
supported profiles.
Bug Fix:
* change the default password encryption algorithm back to sha512 (BZ#2151230)
rocky-linux-9-s390x-appstream-rpms
authselect-compat-1.2.5-2.el9_1.s390x.rpm
95226139713ed1c4f9c7074d828ee7a03a011c21103a1c83a125769f1c7419f8
RLBA-2023:0347
sssd bug fix and enhancement update
The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources.
Bug Fix(es) and Enhancement(s):
* Analyzer: Optimize and remove duplicate messages in verbose list (BZ#2139870)
* SSS_CLIENT: fix thread unsafe access to get*ent structs. (BZ#2141830)
* SSSD: `sssctl analyze` command shouldn't require 'root' privileged (BZ#2142960)
* UPN check cannot be disabled explicitly but requires krb5_validate = false' as a work-around (BZ#2148988)
* authenticating against external IdP services okta (native app) with OAuth client secret failed (BZ#2152884)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sssd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources.
Bug Fix(es) and Enhancement(s):
* Analyzer: Optimize and remove duplicate messages in verbose list (BZ#2139870)
* SSS_CLIENT: fix thread unsafe access to get*ent structs. (BZ#2141830)
* SSSD: `sssctl analyze` command shouldn't require 'root' privileged (BZ#2142960)
* UPN check cannot be disabled explicitly but requires krb5_validate = false' as a work-around (BZ#2148988)
* authenticating against external IdP services okta (native app) with OAuth client secret failed (BZ#2152884)
rocky-linux-9-s390x-appstream-rpms
sssd-idp-2.7.3-4.el9_1.3.s390x.rpm
c41875d8c2fd0154e2f7d5f3ede7797d076e1d39ade0e565e885101a9edad39d
RLBA-2022:2305
new packages: udica
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for udica.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
udica-0.2.6-4.el9.noarch.rpm
54817f989f1f166523eeeae9442c1621f1e4c1452531c3a4833613442454e659
RLBA-2022:2309
new packages: python-psutil
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-psutil.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-psutil-5.8.0-12.el9.s390x.rpm
1b89ba99d567ed165a6250b82c681c7db8d6b6a89308023dada22329a7af1276
RLBA-2022:2318
new packages: libguestfs-winsupport
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libguestfs-winsupport.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libguestfs-winsupport-9.0-1.el9.s390x.rpm
400b41397be126a043750331bdc565816bd309d5414452a96802d8c4fd11ac5d
RLBA-2022:2319
new packages: devhelp
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for devhelp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
devhelp-40.1-1.el9.s390x.rpm
dba978c63b73ce42386a0eed497a757f25276cbfb4f8001a6da675e14add3b17
devhelp-libs-40.1-1.el9.s390x.rpm
ec4c777c70295849e88d3102ae49cef873a468e04e27f64ef03da80d6da504ab
RLBA-2022:2321
new packages: hivex
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hivex.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hivex-1.3.21-3.el9.s390x.rpm
7b096f1687790b78262fd69eafd1081cb4fabf0cef8986cf2517a6b9d941e53b
hivex-libs-1.3.21-3.el9.s390x.rpm
5973367c58fc372b5fee6011a85c4699bbf4690c748e69f5287d6db30fe86505
perl-hivex-1.3.21-3.el9.s390x.rpm
fcc51fea2c285ea27211a296378c85f1eebce419db2a4cdf705708ce9b478ee0
RLBA-2022:2325
new packages: libserf
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libserf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libserf-1.3.9-26.el9.s390x.rpm
c4e60934fb52132708a5035b496763a10138684464c9cca3e9ff85a91c0ad489
RLBA-2022:2328
new packages: pipewire
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pipewire.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
pipewire-0.3.47-2.el9.s390x.rpm
1b42c08142555f1704a6bf628b705fc40d9ef501da72740b1e2f8a491995e2c8
pipewire-alsa-0.3.47-2.el9.s390x.rpm
ce994699cf2004a9b88b05bc792152bb7aae45de6693e2b394ba3f5984442976
pipewire-devel-0.3.47-2.el9.s390x.rpm
04f7cd96a8fa7ae1bbdf426489ba10fb95f0d72276a304762ea2d1a89614714f
pipewire-gstreamer-0.3.47-2.el9.s390x.rpm
de06821cd8880b082bbcf410f83dddb749091812889d50d19e4aa679e79d8726
pipewire-jack-audio-connection-kit-0.3.47-2.el9.s390x.rpm
b286ff8f63b6d5c2142009237f68565a9dbfb400fe773ea1a5d0893948401327
pipewire-jack-audio-connection-kit-devel-0.3.47-2.el9.s390x.rpm
40c00fa63184a4d15580690b46b9fdb54da73ff84db181e50b32b81e30a37fec
pipewire-libs-0.3.47-2.el9.s390x.rpm
974cec8e27070515691713328d702e59a96fc1de4e8c73389987a241fc602d97
pipewire-pulseaudio-0.3.47-2.el9.s390x.rpm
de33e4b359eda5a0559c005f38242e92d07756c8e2db127e6bfbcf19aef8a9c7
RLBA-2022:2332
new packages: libuv
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libuv.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libuv-1.42.0-1.el9.s390x.rpm
645c9236d8852290417cef837b0e53e42fbc099ad10a28a05696278392489e6d
RLBA-2022:2333
new packages: google-droid-fonts
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for google-droid-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
google-droid-sans-fonts-20200215-11.el9.2.noarch.rpm
778feb6eb29ee22b51ce10a7806c39b81b171119881f14f6eaca67546b00831f
google-droid-sans-mono-fonts-20200215-11.el9.2.noarch.rpm
a7a15cf3a3edbbdeeb0e65822e2ae97e8dacc5cfe0bd646058674c81348e0705
google-droid-serif-fonts-20200215-11.el9.2.noarch.rpm
8c0b4f882fcdab28e7c06530018ed6f0372a113aabed6c8e63afbe5bc8e02437
RLBA-2022:2335
new packages: flatpak-builder
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for flatpak-builder.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
flatpak-builder-1.2.2-1.el9.s390x.rpm
a05662d2a18139e5a1dc53bd810bba70efbb23fd47d189b10554048747e091fc
RLBA-2022:2337
new packages: resteasy
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for resteasy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
pki-resteasy-client-3.0.26-15.el9.noarch.rpm
d40d5975d4bded909f13de9bbfb206ecda9a963e81a2148e3ef3e13f88c195cc
pki-resteasy-core-3.0.26-15.el9.noarch.rpm
ce9e2e9b809e5b278dae5f411c8644e5ed84ce4c95dc0deb2fc60eda48ae7383
pki-resteasy-jackson2-provider-3.0.26-15.el9.noarch.rpm
6427fc10b739350fc46f21253bbab10efc6dfe58828651598332bad6d03ed966
RLBA-2022:2346
new packages: jss
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jss.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
jss-5.0.3-1.el9.s390x.rpm
81bad67c31abf2948baf351e676c8ed9e301ffc1f65b0ccd13a218a656ec3205
RLBA-2022:2347
new packages: jackson-modules-base
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jackson-modules-base.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
pki-jackson-module-jaxb-annotations-2.11.4-8.el9.noarch.rpm
6a4388c35f3cbccf7e2672873791aebfd251f3d1049c2f5c5aafff38c29b8c2d
RLEA-2022:2358
new packages: js-d3-flame-graph
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for js-d3-flame-graph.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
js-d3-flame-graph-4.0.7-1.el9.noarch.rpm
6367726243e008cc3eac71a80fc434aedf05821194d8078b703839c38cfef2a3
RLBA-2022:2366
new packages: tomcatjss
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tomcatjss.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
tomcatjss-8.0.0-1.el9.noarch.rpm
6aed98268ad54cbf0e771d579f2274ebcedf460eff72ba8c8d3a1a6119592e0d
RLBA-2022:2367
new packages: ldapjdk
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ldapjdk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ldapjdk-5.0.0-1.el9.noarch.rpm
c8ee60c5a68c25da964a182d1b0c4ee00bf617c94e05382dec38a74ca6eb8f88
RLBA-2022:2369
new packages: emacs
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for emacs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
emacs-27.2-6.el9.s390x.rpm
b426e208b99e561646061cd87e6635da7bf447fb54d3781b0b85195f3b5edaa9
emacs-common-27.2-6.el9.s390x.rpm
9afc2ea9b69c621d2232b008595d6195111349f3959f2026a46d692fc03c1040
emacs-filesystem-27.2-6.el9.noarch.rpm
602bb41ecc4c7f0690bcf07105ebd468e3ab50c856d27bf1f02e1c3292a29a24
emacs-lucid-27.2-6.el9.s390x.rpm
585d020f3c3182d078c09be2d474a8e333b12a2cb3f7355c8d59fcb03e479f34
emacs-nox-27.2-6.el9.s390x.rpm
aa10c74b7fc77f091e37205319f921a2f479f8596b660300a57c9e49d08a9830
RLBA-2022:2375
new packages: dwarves
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dwarves.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
dwarves-1.22-1.el9.s390x.rpm
a261a01c3d9b8241917c42cb57bf08f2717c3e4557ce622eb3f6814611ef4039
libdwarves1-1.22-1.el9.s390x.rpm
bfcf2614c9bedf538e01586d62040d97806ebe4ab1eb835a68036883218919e0
RLBA-2022:2377
new packages: memkind
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for memkind.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
memkind-1.11.0-2.el9.s390x.rpm
6c43e0e72aa403123a7f0e1c3373ad3372c898e1b77f55ba715df272d75d92bc
RLBA-2022:2392
new packages: libical
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libical.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libical-3.0.14-1.el9.s390x.rpm
f79a06fdb7d5088868c81968fffadecb4da0324db5818709f00e43497397a298
libical-devel-3.0.14-1.el9.s390x.rpm
1217a35ab43341d2dbcc78139f8e73100e9d853051368254d21c7df861de7faa
libical-glib-3.0.14-1.el9.s390x.rpm
17b7dc4c90c5d2d892bcbd1b9b49b3685d432fe70b95daf1282d68861ebc3d39
libical-glib-devel-3.0.14-1.el9.s390x.rpm
e3671d8f9671d6555befae6810e50755dba64a1c29060278a487b621c0a68205
RLBA-2022:2394
new packages: tcsh
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tcsh.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
tcsh-6.22.03-6.el9.s390x.rpm
e6067ca921cc9cccaa890cfac3f7c6a1c94c3296dfe52d38618ccdf20c28ec21
RLBA-2022:2396
new packages: appstream
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for appstream.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
appstream-0.14.5-1.el9.s390x.rpm
7ad8833bd372e27091ba775e5b2c8dd272d306fe7f6632f67510d48194ce8473
RLBA-2022:2400
new packages: libjpeg-turbo
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libjpeg-turbo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libjpeg-turbo-2.0.90-5.el9.s390x.rpm
09ee7aa4be95649f296c355f57f6aca777e972c6f2d2dd0b4867c87c23912a6a
libjpeg-turbo-devel-2.0.90-5.el9.s390x.rpm
5c62e5cedd7e8c373a8d443ab733d4d0eb5a646ef033002c05801f0514ab40a5
libjpeg-turbo-utils-2.0.90-5.el9.s390x.rpm
e7b79aaec2bcd8ba23c40de566343713766e5a34468b931be0fec6cd2baf3420
RLBA-2022:2403
new packages: accountsservice
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for accountsservice.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
accountsservice-0.6.55-10.el9.s390x.rpm
0d5966402899cb94c07e123f4d616d92a1f2fb7aba88e23a8e202804f501ac13
accountsservice-libs-0.6.55-10.el9.s390x.rpm
ec051aad2c1f9d9a70d1b8354df0aac6b6eff163ec6ef7ea82bd08d73bf28f2a
RLBA-2022:2407
new packages: kdump-anaconda-addon
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for kdump-anaconda-addon.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
kdump-anaconda-addon-006-13.20220128git9603258.el9.noarch.rpm
c4ba798226dcaa637f02ac5acc1d475af5d32219909951265bbb8612cf84e918
RLBA-2022:2412
new packages: check
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for check.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
check-0.15.2-6.el9.s390x.rpm
479236e139df58fd0c8bd4cc4427cb8e52576b846d4bde251b6f5d11d97f393d
check-devel-0.15.2-6.el9.s390x.rpm
dc1781d3cf7112b8dd5ad101bd6ad9c7933cb31d1e6ba40e70f43402b429b3d9
RLBA-2022:2413
new packages: udisks2
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for udisks2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libudisks2-2.9.4-3.el9.s390x.rpm
7fc781eb29ff67d4e7a2998593ba2475b3d851d15fbaee9576633c9f5ff36aa4
udisks2-2.9.4-3.el9.s390x.rpm
21e515b5fd459c4c4776561c8dd38592bbce2c34846fddf3794cd3855e4b40fb
udisks2-iscsi-2.9.4-3.el9.s390x.rpm
ae1e8292b6aea9f5809eda1a50e84a065fc166d74bbd3015f7b5dc2d0f8e1fc9
udisks2-lsm-2.9.4-3.el9.s390x.rpm
d5a5f30b07f1b3710ede65fb53963215b9d23e0cabcfa8c4f445c63fcd38414c
udisks2-lvm2-2.9.4-3.el9.s390x.rpm
e68ab2fde414d49b326723ab93dbf8ad4581616ad6b272daf3d7e062b4c78b42
RLBA-2022:2416
new packages: appstream-data
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for appstream-data.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
appstream-data-9-20220302.el9_0.1.noarch.rpm
ab80b8cf5b42b71df8de8ab4bb99d46cd36ad1594e61a615b63b14164395c595
RLBA-2022:2420
new packages: createrepo_c
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for createrepo_c.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
createrepo_c-0.17.7-4.el9_0.s390x.rpm
d93159fe3bfc0e7dafa404248ddc8c925242ab834763445bc05186db209caa43
createrepo_c-libs-0.17.7-4.el9_0.s390x.rpm
56963d5f7bce32fb4fc8b40a6b3cb0a2b98ef65229b3261bcb606578700c9938
python3-createrepo_c-0.17.7-4.el9_0.s390x.rpm
d2fd4403d326ad889c9af6f538c5c00e9f87a1ec736bd5990122bad84a0dfc28
RLBA-2022:2422
new packages: watchdog
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for watchdog.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
watchdog-5.16-2.el9.s390x.rpm
a93918b2384aa27a0f69b43da9ce92db3ab2747e9581bc8919b4ec4257138301
RLBA-2022:2423
new packages: python-rpm-macros
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-rpm-macros.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-rpm-macros-3.9-52.el9.noarch.rpm
f82b79bb8c4d24d5f038c05121f59fad10d7e6cc0fe41b5cd8a7d4413e6d09d5
python-rpm-macros-3.9-52.el9.noarch.rpm
cd61fd5094890aafb8eb2b55058d0caaf0e7327cae5541479b64ca332afe472e
python-srpm-macros-3.9-52.el9.noarch.rpm
507b18e7016e92b68b200102f55150747c03076d1e34a5a3ba140e1735faa9b5
RLBA-2022:2424
new packages: wget
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for wget.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
wget-1.21.1-7.el9.s390x.rpm
d70ba3b60d5a175fcad53bb9a443b2b80e0d99fde22241a1c1d76dceb9189147
RLBA-2022:2425
new packages: gdisk
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gdisk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gdisk-1.0.7-5.el9.s390x.rpm
215a0346dabd9d56335653f9f7d822f991ea73e15e35c8afbe423c7aeba755ab
RLBA-2022:2433
new packages: exiv2
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for exiv2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
exiv2-0.27.5-2.el9.s390x.rpm
504e389cd17e46d8df874d8798a5c623fbfb898c4db706a6dfc8c361488d2d16
exiv2-libs-0.27.5-2.el9.s390x.rpm
29a85d55fa2c9246df9b278bf57b735e8d1b60548ce3ba4b1623fe120ece2356
RLBA-2022:2438
new packages: exempi
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for exempi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
exempi-2.6.0-0.2.20211007gite23c213.el9.s390x.rpm
91c970087410ccd9cdff2923d33889058b2be43028a34ff5d29a1a7c936f475c
RLBA-2022:2441
new packages: maven-resolver
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for maven-resolver.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
maven-resolver-1.6.1-9.el9.noarch.rpm
6d3482a7a58e801812875c73975ae80a5396613724593c82621c4f710263dadc
RLBA-2022:2444
new packages: jq
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jq.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
jq-1.6-12.el9.s390x.rpm
6d2af18061336e560c0e77304e1cace41e83f02d85ced7e15303f590d77e8d9c
RLBA-2022:2445
new packages: maven
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for javapackages-tools, maven.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
javapackages-filesystem-6.0.0-3.el9.noarch.rpm
b42cd1429b4d01f1482fa6fce44e41f5f923219d2fcb09634bd99a1792884dd3
javapackages-tools-6.0.0-3.el9.noarch.rpm
bc51f441311b63d60154d6b4daeb1ef129e10fafb492b32d3d89a11bb8ae4181
maven-3.6.3-14.el9.noarch.rpm
927085462768f8c5324c2b514013b57ab1d4edd0824fbcf19941ad12b6146a11
maven-lib-3.6.3-14.el9.noarch.rpm
a2bf639d6a73b7db1ecb51fd1e9a0b6e8f3be2cd2ac546672694b707844377b3
maven-openjdk11-3.6.3-14.el9.noarch.rpm
c011fbb97732621901480150dcd2393ed34eb6a330ac2e0cffeda38b87881ce7
maven-openjdk8-3.6.3-14.el9.noarch.rpm
f86e0f9eae59ffff3b747234512e7ae5c53c5cbdd43f5b8dd124f90f77820928
RLBA-2022:2446
new packages: ksmtuned
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ksmtuned.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ksmtuned-0.1.0-1.el9.s390x.rpm
b2f418b8e10b1b3a8b44646aa7bbaaf3d55eced4d94cd619f3e47d7dbef4b3f9
RLBA-2022:2450
new packages: liblangtag
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for liblangtag.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
liblangtag-0.6.3-8.el9.1.s390x.rpm
0b3103231b4a8dd69374ea27c91bddf5ec63dde4f16cb7178aca7b45c4f030e0
liblangtag-data-0.6.3-8.el9.1.noarch.rpm
065fac7c05d3e968bf395dfd61bfec2f173244351cd12e77461a00d7a033c71b
RLEA-2022:2452
new packages: kernel-srpm-macros
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for kernel-srpm-macros.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
kernel-rpm-macros-185-11.el9.noarch.rpm
d836fc7f59884c4922b04cc663f594b91662b4276102d0a84653b6795d247b3e
kernel-srpm-macros-1.0-11.el9.noarch.rpm
13756a83577da6b61f0dfae132e7a4955c672e6a323c4b977783b857f716c496
RLBA-2022:2456
new packages: adwaita-icon-theme
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for adwaita-icon-theme.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
adwaita-cursor-theme-40.1.1-3.el9.noarch.rpm
0f83fe6dca8a97b0e7ce055aa5aa2240ef6e48cf875bdea8a938d6781da481df
adwaita-icon-theme-40.1.1-3.el9.noarch.rpm
fbace700527680af0efdb9606dc1ff450ccd5f61de75cc4e5f97cae434c57eb7
RLBA-2022:2458
new packages: libstoragemgmt
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libstoragemgmt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libstoragemgmt-1.9.3-1.el9.s390x.rpm
255bd7f643f944ca9de3cc83e244222e6455ec8025772ea2347d62e3750e9dc7
libstoragemgmt-arcconf-plugin-1.9.3-1.el9.noarch.rpm
ff1bd143abefa4edf2d4282647623510fbecfeaee527f04ac866a50df3a57285
libstoragemgmt-hpsa-plugin-1.9.3-1.el9.noarch.rpm
2e878f9190bdc4755b7d3942e6d22acc85bc74806826e6f4e0a79146109d2730
libstoragemgmt-local-plugin-1.9.3-1.el9.noarch.rpm
34fc303faed416d336aee8e13a0d94b3ed848a05d62dd309a8dbbc7459ee0de9
libstoragemgmt-megaraid-plugin-1.9.3-1.el9.noarch.rpm
970a5e0ad4c639317caf2c523079437df83c13cde5cbc2d99a65b1bdb6d9e456
libstoragemgmt-nfs-plugin-1.9.3-1.el9.s390x.rpm
02ec9ba5b50df678051ee7059dea4d2cfdf1676f74e79f44c74a102d48ed94a1
libstoragemgmt-smis-plugin-1.9.3-1.el9.noarch.rpm
1eb8a4dab5429adb7a2e15be41dd62fa78d8530e64b7d57a2ed7584029b0da8e
libstoragemgmt-targetd-plugin-1.9.3-1.el9.noarch.rpm
d88b517b69d2178b5e9e199b189c8fcd13175de2e742f0bcf530eeef5898fdf6
libstoragemgmt-udev-1.9.3-1.el9.s390x.rpm
b67c1e66313d610e64a279ae8421bedfea88f1ccb120eae5c0fcdbcad3ee019b
python3-libstoragemgmt-1.9.3-1.el9.s390x.rpm
6fcd4076af6cb2625ae2d30d7863711c5339beb0e51a4cca1e89c3b50dde8854
RLBA-2022:2460
new packages: wireplumber
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for wireplumber.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
wireplumber-0.4.8-1.el9.s390x.rpm
e5b7841b012f0338f6899524c00ca1aa29e0e7a3687d34dcceaa2ca3c5d93c62
wireplumber-libs-0.4.8-1.el9.s390x.rpm
c96371ce506bdf16111dfa7c905eab4705963c7bbb9ce2f5e08db34d4565756a
RLBA-2022:2462
new packages: gnome-terminal
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-terminal.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gnome-terminal-3.40.3-1.el9.s390x.rpm
54c018b753453b38a6e00badc401592323bbf6d3e58d0e0c722e3f2317fcbd0d
gnome-terminal-nautilus-3.40.3-1.el9.s390x.rpm
b735bce1930d1bf2c94339f3b7af9f6a271a3a309cfd8b54b77de7680cc06c88
RLBA-2022:2463
new packages: kernelshark
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for kernelshark.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
kernelshark-1.2-9.el9.s390x.rpm
8b0ead30e592e49a4d47289e77dbf8560e1889599c41d1b62e88f345ecab77ca
RLBA-2022:2464
new packages: vsftpd
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for vsftpd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
vsftpd-3.0.3-49.el9.s390x.rpm
bce5325bb4450d75f98f831e9176d3d29bdcf59c14cf7b167a4ab753d94f65ee
RLBA-2022:2466
new packages: libecpg
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libecpg.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libecpg-13.5-1.el9.s390x.rpm
c1010ff6f7f43a2d1b5578156da4a660bf27029eabdcff06719fe6ab84657fe6
libpgtypes-13.5-1.el9.s390x.rpm
ac2ffc24156e7fbfdafaeb955b704b38963cdbf1fd7174311073c5ce1fc895e5
RLBA-2022:2467
new packages: libglvnd
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libglvnd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libglvnd-1.3.4-1.el9.s390x.rpm
c1b1e7b2f029819a257ca3b44ec46b9f5347f7615bf91f083d8fcbdc6454e2c5
libglvnd-core-devel-1.3.4-1.el9.s390x.rpm
66974da62bea1270f06a7c82744a872046854c84a534db8d145a3ffeeaed5d00
libglvnd-devel-1.3.4-1.el9.s390x.rpm
cc3bc5a7fb58e75982f49bab574940164d8ae5df25434015ba1d8eb7808392ac
libglvnd-egl-1.3.4-1.el9.s390x.rpm
ae856825dfb9806118dd7e117b2430caa71186a5d7eaa790266e122e67b3b8cd
libglvnd-gles-1.3.4-1.el9.s390x.rpm
78a81fb3db03a38a089069f10af132659d70318a12fc13bc9f85f8f757c4fb8b
libglvnd-glx-1.3.4-1.el9.s390x.rpm
7e694256802d8b7e6b2239b6979785cb08de61aa4ff1780a925e2d91aab46c06
libglvnd-opengl-1.3.4-1.el9.s390x.rpm
9cb26b0574114d645168a53dce7e4093a34ff0fc8dc4bbfb3bd8d3ed4bf007bd
RLBA-2022:2480
new packages: texlive
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for texlive.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
texlive-20200406-25.el9.s390x.rpm
b27df5946f9c8662a348a2c0c14856f309fc05abd6aa21410cc8676930a98eb3
texlive-adjustbox-20200406-25.el9.noarch.rpm
23986ac559b8a930cea51afeefc45693c1f52f3ec61ec8decd7121fa37a39371
texlive-ae-20200406-25.el9.noarch.rpm
67dbe8589fe1279d7e0eb69e74d398f98723b6c5c4553fbee9d3b580997055ca
texlive-algorithms-20200406-25.el9.noarch.rpm
ecfbee5ee927ed4a5f4bcbc59b96b9f2984495392cd55072463e1abb26fdbffb
texlive-alphalph-20200406-25.el9.noarch.rpm
92a182f81eb744da3555b91b709e0a83f0806266e0487e8fd53fcbd3bae7cfeb
texlive-amscls-20200406-25.el9.noarch.rpm
d07a868d557c286fa763d87c51b029942703218810da8777ad597fef9d88b3a6
texlive-amsfonts-20200406-25.el9.noarch.rpm
eaaf57ef9a79e796e70cfa004aec5e88ff30b5ea8ee01a6b828ed7f25cc13f00
texlive-amsmath-20200406-25.el9.noarch.rpm
4cd3814d72aaeb03bbfbb29070ef69dd3e6f73d2c1ede68163b56c02ef3ace3e
texlive-anyfontsize-20200406-25.el9.noarch.rpm
38efa1236c4cdce4086b04814eac594cb6761be22757665314c80e16f559fa60
texlive-anysize-20200406-25.el9.noarch.rpm
9e44abf02a32f415b678813f77f48025a78285ca520a13afd0daedd3b6c96e02
texlive-appendix-20200406-25.el9.noarch.rpm
19ffa63b7f3b9480edb919fa4681237726d8d8b9fe8f3b4acbf76a0cb44f57b8
texlive-arabxetex-20200406-25.el9.noarch.rpm
50531935361743f2a10cffc17f072dfd4b945a98290b97e5355118d9c2441eff
texlive-arphic-20200406-25.el9.noarch.rpm
1e6e4c8699a3320f4b1dfc47640a5677cda047dc455ec7752672f7fe2affb111
texlive-atbegshi-20200406-25.el9.noarch.rpm
426f80b252c6768c59de4119b06d8ca53c178fe2e391e9d39eec1ed74c061681
texlive-attachfile-20200406-25.el9.noarch.rpm
2d5811e84279a70a355ed937b90d90154b72f111bf9cb5f215ca50d6be3d2916
texlive-attachfile2-20200406-25.el9.noarch.rpm
61f392911c9d355d48c3a7dcc5ffe595bc071f2728cd222893bf2bff95f363b0
texlive-atveryend-20200406-25.el9.noarch.rpm
5caffd52e1c44edb146c3d022bc7c157941b6010a19931934107feec92a971a1
texlive-auxhook-20200406-25.el9.noarch.rpm
b8aaa92a5fe9da0f51588cc06fd485230fdae231a2231b3545248eac89ced0c7
texlive-avantgar-20200406-25.el9.noarch.rpm
0826f7b6bf012527612f1b85260656ed9fbcba8a3cd53f67d89161c8848dfe80
texlive-awesomebox-20200406-25.el9.noarch.rpm
8e7653afd6a2a38af116d14f4d54cf3b53455f669dde540066f2bb03bc438ec8
texlive-babel-20200406-25.el9.noarch.rpm
5be9822084cc127b43e513f0efb9a8e46dd9e9fd0cbccc540a0a00ea14fa20bb
texlive-babelbib-20200406-25.el9.noarch.rpm
ea1ffa5c9b6ee670e44fbd2a71aee7907c87bd68aab2b5e5a8a516060762ba7d
texlive-babel-english-20200406-25.el9.noarch.rpm
f50470c5ff5a09b5ebcbf32546dd8be46de1a910840388e4154a64d16a5120ac
texlive-base-20200406-25.el9.noarch.rpm
e9888fe78a25175ab1b60d871dbaa178f8832d46cdd2ec636d2c441361f761f2
texlive-beamer-20200406-25.el9.noarch.rpm
82a80262cba453c83c873b7763d54bb3df53ee37fe031c2cc4643ee5cf19e4f0
texlive-bera-20200406-25.el9.noarch.rpm
a7df84d164ebe2609db6e1885dc9c994a85b81bce9bf22a588c1eb337a59c051
texlive-beton-20200406-25.el9.noarch.rpm
d6052d826ee2a1107d1d5915ed8a7d00528d3a1d60d95b42b2f17f7aa5602ed8
texlive-bibtex-20200406-25.el9.s390x.rpm
a1d6cc3f6232daaa5c5e7c243a8d6b2f7b877d7b6fab895e412b9012c93b65c1
texlive-bibtopic-20200406-25.el9.noarch.rpm
8cb74c5eeb22f097f0292bd21d822e89f0e7c87035682f64f714052b52f8b11b
texlive-bidi-20200406-25.el9.noarch.rpm
e8513731892093bcdfeb92e160019ac12d7a206ef6a9a347a30d1913dcece1f7
texlive-bigfoot-20200406-25.el9.noarch.rpm
05f1b753b6f8b98ea18a985e1185d400bb52ad36fa09d86f31dd98f783b99217
texlive-bigintcalc-20200406-25.el9.noarch.rpm
1b93279ecd762db12fbae6471a5871373fbdf0e087fd90a647e6d8b4b1193948
texlive-bitset-20200406-25.el9.noarch.rpm
6a6e98448af522c41ac187a7e08b4d705e7b7dce5fe7ff38d7007804bafec845
texlive-bookman-20200406-25.el9.noarch.rpm
cde8fc4d040bf79a99f509ac741aafc191ab2d653120c9a961db8853d32ba8c2
texlive-bookmark-20200406-25.el9.noarch.rpm
76bc6cf466907ed85d86f4b7be09bbb61c4c9526c08f93504b2713d13765ac5a
texlive-booktabs-20200406-25.el9.noarch.rpm
c15ad22c2f99309b8dceeff2adcdb3e91a02ccf508b637fa21c9c16291ec222c
texlive-breakurl-20200406-25.el9.noarch.rpm
40a305d18e457aaa7b0e35490cdddd5a2e4e886a755940a297ed5341eb5d3348
texlive-breqn-20200406-25.el9.noarch.rpm
20ef84afe747e30c445ff8510e98164904a1a98b035cbfa6b2d6ad47cf773960
texlive-caption-20200406-25.el9.noarch.rpm
3af05f99f997f13f5f089f0d51079ad3314a4c3e9388c1c292fa50b000107e9b
texlive-capt-of-20200406-25.el9.noarch.rpm
0bf59ff906dc33ce60efe158818faebdf673c0f72b3c6b00f5f16f68be6e0688
texlive-carlisle-20200406-25.el9.noarch.rpm
93a6c357f517cd0d4a13dfbb9efa80dbc3c0d1775da75ec6628d805b47d58452
texlive-catchfile-20200406-25.el9.noarch.rpm
2d9703c560956ad8eb8d4df38463098133ea802cca5a2740e82500238f57e5f5
texlive-changebar-20200406-25.el9.noarch.rpm
4ba7ce4338aff5e83c7e19761329d3987593d62c49ec9f9e4380a6f09adc8914
texlive-changepage-20200406-25.el9.noarch.rpm
d2b5d6b49959ca70a749fcb46c2702572c6a74a99ad390dd49ef35f048e8290d
texlive-charter-20200406-25.el9.noarch.rpm
6af22d6463efd8db26e3f9811efbc603865cca00db81601536acab1306a7afc2
texlive-chngcntr-20200406-25.el9.noarch.rpm
c6ea0ae1cdd3f1a093605346734a17d8536f8da4032797be97cdc6a11d03d2f0
texlive-cite-20200406-25.el9.noarch.rpm
c5b7ac2bc24456796dea1f22b10e1fc379e41171b38f08f140e683e401c30785
texlive-cjk-20200406-25.el9.noarch.rpm
574c427c93450cf5b0d31f48bcaebdaf1c3b6796bd02b0ecc3dfda146711ad9d
texlive-classpack-20200406-25.el9.noarch.rpm
d03c425e78d02f77c4bd6e9540253ac80e2d25b236ba1686484d82c0b4344d14
texlive-cm-20200406-25.el9.noarch.rpm
5bc610d26cc86c52dbe924c936d0170d8e324a229991b5e281bf8f31161cec5e
texlive-cmap-20200406-25.el9.noarch.rpm
4078d0d604008cbcb92eccebf235ae7f27ff6dd5918c04eae6e2abf465873efd
texlive-cmextra-20200406-25.el9.noarch.rpm
553dd883223d85c53104fc1c8478f80cd4ad9ca6f6797ba9ee89945098e845a6
texlive-cm-lgc-20200406-25.el9.noarch.rpm
243cb790c082db01380d1b47baf622bced06f0fb095caded509810af51112a52
texlive-cm-super-20200406-25.el9.noarch.rpm
545582ac9cf1e191e71ee111467fd4c2f4c931cf5e33992e3d5f1ffb40a97799
texlive-cns-20200406-25.el9.noarch.rpm
38dcc549680c69fc71e7379b4170fedd46a890a38b68b99696c3d6d8b67363c5
texlive-collectbox-20200406-25.el9.noarch.rpm
3d814cff7b9bee0b3bea8a368e81d08afedb7fba7a632b112dd389bb7f22b1e4
texlive-collection-basic-20200406-25.el9.noarch.rpm
741f64f4eb99e6e93637957e6f731eb57e3772a362fed6ab6693f9e1bdef4e93
texlive-collection-fontsrecommended-20200406-25.el9.noarch.rpm
a0d3b69578a582e3a781c70c745581657c519550b11819bc801cff1e1eb3d0e4
texlive-collection-htmlxml-20200406-25.el9.noarch.rpm
3b21bf473604f3a49327752f3a469d56fb8450f523dec2274c7df878bfead59e
texlive-collection-latex-20200406-25.el9.noarch.rpm
c85e9fe109f3bdec6e6cf3dd1ecf1e2193e8196987cd32875f83860e3abc7809
texlive-collection-latexrecommended-20200406-25.el9.noarch.rpm
b3bb4918d2242e6949e11890d0ba7578f84a88bc500cbc4b4e584f492e4ffd62
texlive-collection-xetex-20200406-25.el9.noarch.rpm
21d612c87d033640430f4b0c3f0cdc15ede733d7d860fc91ee8f7e6df4cf7fe8
texlive-colorprofiles-20200406-25.el9.noarch.rpm
bae084b4179948804595581fa5704309ea56409dc525ff4448b1f2146e514c37
texlive-colortbl-20200406-25.el9.noarch.rpm
639db372d27d02efb0dbcceeff5157535652ca9078f117fadd8ef7fc1da1cae1
texlive-context-20200406-25.el9.noarch.rpm
6add123fdb48ed0e1992f91a80852d6145879bae1c746d57286e2d7dda6ee44c
texlive-courier-20200406-25.el9.noarch.rpm
ddcc817b45352ed31d6af3ca35d8f6a053815de62f29b8d39e7b02ae1c022ba7
texlive-crop-20200406-25.el9.noarch.rpm
f831ed203a3c4abf147f28cd16316a36996dbf4fed70014e2691fee1aa4e5144
texlive-csquotes-20200406-25.el9.noarch.rpm
330f17438e14ec7c149aae6a488ce6e5d6b89cd7c55df24a71a479f9b4e9a49b
texlive-ctable-20200406-25.el9.noarch.rpm
0461b2cd916f7047f724fd015bc2fe50bbb32ef1be36e6e2e0f9044c7431fb82
texlive-ctablestack-20200406-25.el9.noarch.rpm
438151a5e204296eafe25c63f57fde1b664a3c08c3b6519a11f2eb0bdaef85ea
texlive-currfile-20200406-25.el9.noarch.rpm
fa7cc430ddef9dd5cc8a14d73eec2bdd30e9345645309aafb90b5a81c340d3ec
texlive-datetime-20200406-25.el9.noarch.rpm
e5028b027d09e30e0b2c6bc470f154a23ae525fbfe376c469dc21a6e684b1c2f
texlive-dehyph-20200406-25.el9.noarch.rpm
ec9d231ab6cb646d2138cf81c3344856c87eb53176c9c9bf38c54a6c4202bcdf
texlive-dvipdfmx-20200406-25.el9.s390x.rpm
5d541ad7c8a87f287406ae59d6ec91634e880d9a047a7cba231634c6b69992ca
texlive-dvipng-20200406-25.el9.s390x.rpm
34531c8a00d3c57d4f365966a03bf9fdf5de07c654603491be5c7aea6bba5ff4
texlive-dvips-20200406-25.el9.s390x.rpm
c660e4fddeb86503d607a0e6f472e9181ca2192524dac4c7c93c93ebd057c846
texlive-dvisvgm-20200406-25.el9.s390x.rpm
e88d26126cf797386d5642c7c7baf79b905d02c10eac10bcef07c6dd83c4d87b
texlive-ec-20200406-25.el9.noarch.rpm
7fd5581aaa471e3febf104ff74077d35c629198077719dabf6a9161d77a647df
texlive-eepic-20200406-25.el9.noarch.rpm
507b98fbcea6788b82e0e099b67e68354845f58f727d2f4b451439233a283460
texlive-enctex-20200406-25.el9.noarch.rpm
e52242e8715e403a7949d205d130827fad0b782e6e042e7c951b5b45aadc538a
texlive-enumitem-20200406-25.el9.noarch.rpm
3b2aa3b72090a3b2bd74478fb282a7f4186d9a9e4fe0388be812167430526bfc
texlive-environ-20200406-25.el9.noarch.rpm
01673ba34feaeb303b6710f307bbc9b45aca8e57fd3ae2412b2461e42c542ce8
texlive-epsf-20200406-25.el9.noarch.rpm
0d5cf870c5b572f330f14d65d9f787b061c02a029c145746374898babc93eb2d
texlive-epstopdf-20200406-25.el9.noarch.rpm
bfef6b55fdf5948a7111e6e2598361c062e726e16c1c011ee6cc6338b3f2d526
texlive-epstopdf-pkg-20200406-25.el9.noarch.rpm
3c45ce18cd79225bebb8a54a31863db712d4d607fe561deddbe36477d585c868
texlive-eqparbox-20200406-25.el9.noarch.rpm
9134929c5b0fab7c07feb44a49468467a55069c83985618ae9ead709128d41f1
texlive-eso-pic-20200406-25.el9.noarch.rpm
c55d3fa12a85b7f3e163312a1d1b437f3b8deaf25ffdf1e8a50997c44eb4d7cf
texlive-etex-20200406-25.el9.noarch.rpm
f42611b17fc617a782d28e39c6760fe6e857e68cb93ebffec44a0efe08b492e0
texlive-etexcmds-20200406-25.el9.noarch.rpm
be7efee598e9993843c2dec643e529638a4c44044e17dd3d872fec276768f302
texlive-etex-pkg-20200406-25.el9.noarch.rpm
29f3745eee6f4d29cfa8dba912a0eacc512524c44bd5642d789fdcaff25d5d27
texlive-etoc-20200406-25.el9.noarch.rpm
c8cdf4279fd6cff6bf12e59f0aef2810c25f05089b88710e4d6d59a56ecc7388
texlive-etoolbox-20200406-25.el9.noarch.rpm
ac213fe16f7ec576253a083a1649f99fe748535062e768e80aad66c71d3893db
texlive-euenc-20200406-25.el9.noarch.rpm
5faea46824f4fa276a5a580a2167a13e747ccef32766df3969eb5d100b2412f3
texlive-euler-20200406-25.el9.noarch.rpm
74eceb479639454e6d23f8eca496b0054e113a0defab1f944d98c79694397cc8
texlive-euro-20200406-25.el9.noarch.rpm
3780438bf0cf8f357d0f8c05633574675468a12ceb4812b42c6a7fc617e65c5b
texlive-eurosym-20200406-25.el9.noarch.rpm
6291ba90c0149b3341aa330a2a768761c536607488fa53b2613a5e65bdf7bca7
texlive-extsizes-20200406-25.el9.noarch.rpm
70fc0395d91e9c89dc6b9c348dc8e5a779a6d5daa11245939b82ee798d6a39a0
texlive-fancybox-20200406-25.el9.noarch.rpm
1ee8d299fe06743f27c8c9c8d8e44d884d503773c41741136ac7dc25b41c10f7
texlive-fancyhdr-20200406-25.el9.noarch.rpm
2a52c662c54e9c6f88e9a31b7bbeb2f2577a759ca8d32f335c8f4f078700eb96
texlive-fancyref-20200406-25.el9.noarch.rpm
eaf7309d1318e93b33ece081bfa80c03da5498bfce7f9ace692162deab8db0fd
texlive-fancyvrb-20200406-25.el9.noarch.rpm
fcc2b9ce9fa84d1549af47b78300642ccf96cf42add1c115e727801cfed9c053
texlive-filecontents-20200406-25.el9.noarch.rpm
170059d0db85f126aded1e9db5326e83a6b647e88331a68658a860215545ae16
texlive-filehook-20200406-25.el9.noarch.rpm
780b601a9a006523553e41a934b77d4758cca21c4db034cd7ffeebbb1d7fc1b4
texlive-finstrut-20200406-25.el9.noarch.rpm
63509d82a725cdf89df8b907d74b396002e2cbe0355d910617b2c3bfefe62cb6
texlive-fix2col-20200406-25.el9.noarch.rpm
9c72079f34640dbb57c0c7409ca3dd4ee3e1d336f2cad68a8aa40b0f4dcc4eb8
texlive-fixlatvian-20200406-25.el9.noarch.rpm
1ffa2b1d4cbffd299538823f484f122d1ccb5bb013fac751398e3498a11643dd
texlive-float-20200406-25.el9.noarch.rpm
a03edf1f974a74f15798f3ecdebebe1aad3d64f6a46a7bb71185099d9fd2a877
texlive-fmtcount-20200406-25.el9.noarch.rpm
ad57a3a2efb8a0053260da2b81c0eee925df3c21e328bac88625d44222872b75
texlive-fncychap-20200406-25.el9.noarch.rpm
b33f6ee4889205ad8bc96d4a0ed62ef17ed95c1610c607a114a6d88b88bf5bd1
texlive-fontawesome-20200406-25.el9.noarch.rpm
b046ae3235dd28f2db3c4570bf6cd7fbf9ea0147f2b01f4cf1b009eaa1540ab8
texlive-fontbook-20200406-25.el9.noarch.rpm
63e960f45617067b2ba7b44ee64f94cb1f621a4117d9e8b2b04b142b56efc5f1
texlive-fontspec-20200406-25.el9.noarch.rpm
26dd4bc3f6f39083606cd0305850245adb4dc8435cf121a11d900b2d5131d5b9
texlive-fonts-tlwg-20200406-25.el9.noarch.rpm
6a6456c95c6446fdb155c1c63412afae827076bf1c29aa43e259c55276482962
texlive-fontware-20200406-25.el9.s390x.rpm
5d7a757fd7d1e973e36ebc5a51f159080cde41f6c47c5167caf5e205c5fb230a
texlive-fontwrap-20200406-25.el9.noarch.rpm
2419044f529cf2f2f28a6c58b14553c6060cf7d8c8eff4e28036e9a20134d6b0
texlive-footmisc-20200406-25.el9.noarch.rpm
fa91900e08750f06ca6010d2f40ad994572a1f466113e448d039e763e76f8e13
texlive-footnotehyper-20200406-25.el9.noarch.rpm
ab3ef46a0f83b66db99177eb1ceb2aba0c569637528e6c652708d2bf5fad20be
texlive-fp-20200406-25.el9.noarch.rpm
9d736c64c28c6415acb64d87efd9f8f56414b769c7d0df8600542970b245d5ad
texlive-fpl-20200406-25.el9.noarch.rpm
f972dcfee22a919a58c0f04444616dbbecd82eee32f8ab9bb55052cbf0d9e0ae
texlive-framed-20200406-25.el9.noarch.rpm
17f11a898b718c2109b84ca933a15937d38b97d1e3fa510ffbbcb6c1123a2b62
texlive-garuda-c90-20200406-25.el9.noarch.rpm
25500083a9740ad8588207d892a41b2f6e9ee2c0b5a49294c00f8550455e3565
texlive-geometry-20200406-25.el9.noarch.rpm
9f61e8c972e291783370ffc03960bd130e80b997a72db451eb54477cdcfb8a9a
texlive-gettitlestring-20200406-25.el9.noarch.rpm
16d520d8dc94551dfe06602ac2cb2165e580a71b611b300dfe170452c4fbf23f
texlive-glyphlist-20200406-25.el9.noarch.rpm
543535f55f96dc5e9749c87c54456e4fd92985225860c95ad42cc690eb6f47a0
texlive-graphics-20200406-25.el9.noarch.rpm
171020277bb76ff37ea37ff4cb614d2eed99be9ef38c6479942716de26e45342
texlive-graphics-cfg-20200406-25.el9.noarch.rpm
91b088357f1991f40a46aa2dcac0d584089cb9f48ac417877f935aa9d7b621ae
texlive-graphics-def-20200406-25.el9.noarch.rpm
913a2a729d7bed63b31f783db16882e2c8580ef4f6b4392f2c0db7e3e8245579
texlive-grfext-20200406-25.el9.noarch.rpm
fd0726cdd44c54cc3de496aad0a4b62320f07e1e6e9ce143b7fe8da4695f6130
texlive-grffile-20200406-25.el9.noarch.rpm
5a4943947e30942b0ce97551a3568ee70835c0c2c3690da133e23d603e968a3e
texlive-gsftopk-20200406-25.el9.s390x.rpm
53fbf7765e21684dd04510441ca4629b7e940091ad1d3522c56387b5957dc5d5
texlive-hanging-20200406-25.el9.noarch.rpm
b6a32be3292055d832506536925a027bb8ec0dea76feef62bf19dad7e4aa1b23
texlive-helvetic-20200406-25.el9.noarch.rpm
c31516bb0f86bc98aec447d4926ed31b25bdf7e669f321969e45286b0873532f
texlive-hobsub-20200406-25.el9.noarch.rpm
3cddfae64b6d2cc5fa09459282d53b414fb401b5d2290453dbea277ee50302b3
texlive-hologo-20200406-25.el9.noarch.rpm
65d86d0c1c8dbac8504d0c115462f3062300832cfab0afdae8054a7ee827b716
texlive-hycolor-20200406-25.el9.noarch.rpm
62113811f56673efed936b202936a1a81d6610ace5dfd015e219c45ce8f6c3c8
texlive-hyperref-20200406-25.el9.noarch.rpm
446ad06e02b81baeb1aecc3dc8fffad403131e232e2026936fdd37a18f0c8ae4
texlive-hyphenat-20200406-25.el9.noarch.rpm
af6ee67b4bfd13d1203cf4406d7cf58d60f6dd43461558a26e96633d37840daa
texlive-hyphen-base-20200406-25.el9.noarch.rpm
16db2ea263a4ead5386d8fb8638926981aed67a1b4c0ef217a2cd5478566abc4
texlive-hyphenex-20200406-25.el9.noarch.rpm
34517cc2b31232e5db1de5764d52815cf1d96ab25209270a22b637e0bfd8fd76
texlive-hyph-utf8-20200406-25.el9.noarch.rpm
856bb855cc46e20dddbfe3cfe06fd7718ba26cb448ff1c68db27a60fd3d6275f
texlive-ifmtarg-20200406-25.el9.noarch.rpm
82ded51e4f5cc888917eb675c8e0bc317f67aef0f2edc9bf8a122c662dd8b3c4
texlive-ifoddpage-20200406-25.el9.noarch.rpm
17697b642b7f994fcb8e278809505d25146d52b28363ff931a4cbc195cbfdc8f
texlive-ifplatform-20200406-25.el9.noarch.rpm
b55df9029314aec1477b0e1065dbffaf682e3bc8039880bdb11bd54645f3b4cc
texlive-iftex-20200406-25.el9.noarch.rpm
23a72034abc547bbf4dcc7a3180093ccf1e69ef6c9b6fce59a87648814e0891f
texlive-import-20200406-25.el9.noarch.rpm
1ce6711af9a8de0866c60a143062a654c35d4f842f9412fbd412353a253a17b1
texlive-index-20200406-25.el9.noarch.rpm
89acaec879f1aa593fbdfe86e873feed411c08ee01346b7093c83f498eeb84fc
texlive-infwarerr-20200406-25.el9.noarch.rpm
09599e7a8b70f7b2992de3f140089d3942fac23a26f3002c630ffdb8826cee76
texlive-intcalc-20200406-25.el9.noarch.rpm
485e10c2061d44e5abe72b53f882de43a28ca20dfa23b66e4ab51a73873f622f
texlive-jadetex-20200406-25.el9.noarch.rpm
8704abeed3d8a057516a511a60153b4904ef968383d55280067dada0e1dec0d2
texlive-jknapltx-20200406-25.el9.noarch.rpm
8839f070a6630692f26d836ee44b8f4ef49bc26119ee32a3565d8de33cdcdad5
texlive-kastrup-20200406-25.el9.noarch.rpm
5395025b30aeffe738ad59be5a4c29a65c8100455d6eee54c8762c0aa34752d0
texlive-kerkis-20200406-25.el9.noarch.rpm
93b4bf5bf9fa698b52359875d8ee334599651c702cf81b2d3f746e8907b0eafa
texlive-knuth-lib-20200406-25.el9.noarch.rpm
dae531d9b9073c5b6c5cf349a64a954bfb87066bbb92ec99a79ca694579c7473
texlive-knuth-local-20200406-25.el9.noarch.rpm
c1a285c30a7a105b647cef0c146e1aebe4f6087203e43eb311ab063e586f4812
texlive-koma-script-20200406-25.el9.noarch.rpm
d73fdb442093c26ac30398a5b5b41ca9d9fced776ffe273e61b5ce152eda5322
texlive-kpathsea-20200406-25.el9.s390x.rpm
7198940498ff9d8fdb35e158ad79262d832a1c0b4157394e47c075e249ac72a4
texlive-kvdefinekeys-20200406-25.el9.noarch.rpm
351d028ded3217656df56a77b16d20dc3b96dbb4b2fc6d8bb365f1371ffe6d3e
texlive-kvoptions-20200406-25.el9.noarch.rpm
f17ea1e7870d0eb34f66e12e787915c7da84c86b25e4463b4cb34b07995189cb
texlive-kvsetkeys-20200406-25.el9.noarch.rpm
525c8cb4a6dd0365f4c072fa04d8d9b29276d882e0da0e14697c25aa84ee996a
texlive-l3backend-20200406-25.el9.noarch.rpm
0953725fa1adaf10ce87c8ae26949261340f5a614238112105fade39ed5051d5
texlive-l3experimental-20200406-25.el9.noarch.rpm
4dd0e8e848312d24fdac74797f786b7e3b738790bcf885de289d748ca431d4db
texlive-l3kernel-20200406-25.el9.noarch.rpm
d0178ba34b1bede7f17d43f79ad54a7cd3b254da6895d65a616c22894f74f116
texlive-l3packages-20200406-25.el9.noarch.rpm
d307bbe382bdfff6e01bee4ec179602ac2c83e591c66d6c2f5bb6d5ad99f8953
texlive-lastpage-20200406-25.el9.noarch.rpm
423f90503f8835fb912fd56efc0b3b69cf3dd1c620d12f7ce7f4d43ace16d54c
texlive-latex-20200406-25.el9.noarch.rpm
9da4f0e77b12a1269d6f37b3c4e1177fc62bc902bea4d433332d78728817a562
texlive-latex2man-20200406-25.el9.noarch.rpm
3df9b50d9cf28409df035bf2aee40f54d5d768078f8d647987fb05a32bfa65df
texlive-latexbug-20200406-25.el9.noarch.rpm
193ecf4b3d5a5775f298e31b8e5f2db345e62f345bd25b24850d6b02046f0eb6
texlive-latexconfig-20200406-25.el9.noarch.rpm
38ee316fe6276d64f43dfd376c475af88976c4f4144ce9e9fe9720b92bb005f6
texlive-latex-fonts-20200406-25.el9.noarch.rpm
89fc2b97ed8d1f2b5bd1597d0eaf956f2cf9afcacdf08f3dc30ff6becdbf4900
texlive-letltxmacro-20200406-25.el9.noarch.rpm
1d2fd51cdb742e957af3c89f0c2ba001cf607f5e67ee8e363a117ad7f5b2271e
texlive-lettrine-20200406-25.el9.noarch.rpm
b7cc0e257cec45cbf38b406d2a9a07cc8baff369630a70d4481a97a65286d905
texlive-lib-20200406-25.el9.s390x.rpm
25a26cdf67104ffdfadfcb5e80cdcca4bcb241a0bd28997b11a2856a181e7ccc
texlive-linegoal-20200406-25.el9.noarch.rpm
30df149db842ffd1782eab6f3aa5a49852a7dafcf46ab890bbe421fff5f55a50
texlive-lineno-20200406-25.el9.noarch.rpm
1b0efd7c2420f6ef413c8144ed626f7e6ac00b3ad6565ec2b394f4122909a977
texlive-listings-20200406-25.el9.noarch.rpm
b8ba763edb88516b961ffe8defdef4392353d4200a6b9336bf6356bdccbe559a
texlive-listofitems-20200406-25.el9.noarch.rpm
47a01e02af9dc420e258ae1733ca2c74ec3b9980bfc9c025e1132f0dc4b28425
texlive-lm-20200406-25.el9.noarch.rpm
3792db1db193c08828bac9add69d9d4d1c578d21471588516792c56e602497f6
texlive-lm-math-20200406-25.el9.noarch.rpm
95270a15e0e434ad69ecf292263b5b96845a4b8cbe2847e0f6fe300421b7f4dc
texlive-ltabptch-20200406-25.el9.noarch.rpm
60bea50e637e6f2475eb1fb0ad72f574f48eb2671513dccff549d600ba182667
texlive-ltxcmds-20200406-25.el9.noarch.rpm
f6992f0513512647d2416904e95c754ed4eea5ca13ae85fd577ec96a38b3b109
texlive-ltxmisc-20200406-25.el9.noarch.rpm
bc64226524092303b70ded56960d6a97a1325b7384546b6245c0041ad1a5cf50
texlive-lua-alt-getopt-20200406-25.el9.noarch.rpm
b0065dd35f9b4eaff7da4a6d1ddc0f605de82b265f75d88da8d004cfbbe73dc6
texlive-luahbtex-20200406-25.el9.s390x.rpm
b347d211847aafd5364e5bc6ab038cd5a37813cdc701145e699d8fe0ddda6ede
texlive-lualatex-math-20200406-25.el9.noarch.rpm
9c5e76878035b327e3bfd934a36bc1ecd2f60c1d9b87eac446db8dca73a7d07d
texlive-lualibs-20200406-25.el9.noarch.rpm
bba0a43a389742c435d139181a98c5b3b7c37c03a6e087d01eaa4a1b5f0e96e7
texlive-luaotfload-20200406-25.el9.noarch.rpm
01f73a8ff7e29329bccdadb8d7a9d1e25dd520875a9d89e1503b031ef5d44120
texlive-luatex-20200406-25.el9.s390x.rpm
66c80d1c9f0304b7df2c61917bca6f4a7dc19e4e7ea2f85de2411bf9070c539c
texlive-luatex85-20200406-25.el9.noarch.rpm
05b0fdfbea60ca8ea7785088cfd02a902092fe7c8b8e0bb24021afe66976e03d
texlive-luatexbase-20200406-25.el9.noarch.rpm
513c16c6a87af15a12b9efe129b81474d0b350f641809b5d723ebde474ee3e94
texlive-lwarp-20200406-25.el9.noarch.rpm
e4fff295be0b11e774a3e0bdff9207765536a18bbf6e434a02adf8c2578221d8
texlive-makecmds-20200406-25.el9.noarch.rpm
0036f630755d753612f9cb00524a0b1ed63633d690e6d74c5d47173182562ec1
texlive-makeindex-20200406-25.el9.s390x.rpm
ae9151ed84b35824002c2151bd4385eb3ee62b723b6182617b1201360f45d775
texlive-manfnt-font-20200406-25.el9.noarch.rpm
de180eceaaf8d889af7574330d49c9d6262dee26663e62c7b3b33b97cef60bbe
texlive-marginnote-20200406-25.el9.noarch.rpm
864359c8c3712ace44f0eec16b4bced44421f3334b61e581f87da22964b049c9
texlive-marvosym-20200406-25.el9.noarch.rpm
5e9ef272397b6cfddb11dcabe69a00d5f7455fc2c5d25ede85f5280e8eedacd7
texlive-mathpazo-20200406-25.el9.noarch.rpm
58c5790696bcc4a76daf58d3cf86041286ae5dea0b463e2fd19ff760afc7d9d6
texlive-mathspec-20200406-25.el9.noarch.rpm
2e51a33f36543a8d5545b6dfd83f0397b1ec9322a30776bfe61c480e50a802aa
texlive-mathtools-20200406-25.el9.noarch.rpm
81d014b6f9c1d1255ae3b3dab3ad7ae862fe6b47796f182b9945c696eefbe271
texlive-mdwtools-20200406-25.el9.noarch.rpm
efc50baa870fdd49e732ba54982b319027c165352f5c01e040ca5ec4a3d2fc57
texlive-memoir-20200406-25.el9.noarch.rpm
eff39127d155c52bed0e44b897df30bdfb76471cbc459e2d7db5af215b349c7d
texlive-metafont-20200406-25.el9.s390x.rpm
a353f13f26d69eada0c2be03559e34ed64f00470fba0e6c56f8896c42187b16d
texlive-metalogo-20200406-25.el9.noarch.rpm
fd95b8abd702f3473ed7e80b0d9702345693b89ba1a175d8c939f87a1baec501
texlive-metapost-20200406-25.el9.s390x.rpm
3dbb5512bfb6b547f3f4a686daf060811b5f5578a4e9bf2f19ef4739cbda4c71
texlive-mflogo-20200406-25.el9.noarch.rpm
1afc6f046d9812521c2636fc385522ae02ef4ca8d5bd0fa5fb7e5cf50aab99b2
texlive-mflogo-font-20200406-25.el9.noarch.rpm
fb2fac571c04d381cfb61752f63fcb57d30089b09dca7cbdcc20427a5b8484c0
texlive-mfnfss-20200406-25.el9.noarch.rpm
dda66b977ade784044923c3af0999c676bb3f33f75b30347794708e247e8469c
texlive-mfware-20200406-25.el9.s390x.rpm
a705a767f1383de8ec6a036a5fd1063cdfc06f067b5bbc8927f315416992505b
texlive-microtype-20200406-25.el9.noarch.rpm
bf6a25abc838c067acf1fa19ea4a0b8a7047cf27a84206b5b31b29a928b5b51b
texlive-minitoc-20200406-25.el9.noarch.rpm
3c9d58f4b4001f0b1639b4306719fe82009ed4cd4bf64b2bcc2d31a6d5660160
texlive-mnsymbol-20200406-25.el9.noarch.rpm
119ce08b739c292ff2c8e92ad17d13e5dbb9ec50566b585b1646f5ff4c307e91
texlive-modes-20200406-25.el9.noarch.rpm
2b6b01563fc9dae1b7a1c69dc5564462bcbf26fc2e06b1664f99e1cfe6199c56
texlive-mparhack-20200406-25.el9.noarch.rpm
4497f869676d6e90593e23b626ea1a1888a9fe1a5f0cfecb37f496b8539d2dfc
texlive-mptopdf-20200406-25.el9.noarch.rpm
5c2f4670cec9e8aa28153bb426af3c6235ef429e864d9a52d9f07be8bbf8cc88
texlive-ms-20200406-25.el9.noarch.rpm
b10b0154d0376a4610cde1e27a99c68701833548575015060e1c9bfb10958ac2
texlive-multido-20200406-25.el9.noarch.rpm
2ceb75c3b03e832f68bb44cec37c53399ddbc013efb93337bea92ae39a91c1a3
texlive-multirow-20200406-25.el9.noarch.rpm
d8e9725313e1b5b33b69120ac5f3783249338603c963106a301f4c23411ba41f
texlive-natbib-20200406-25.el9.noarch.rpm
994862a0c3432b57cf428fde7d44a946b7a5e28b8db97f36e797220ff8c0c83f
texlive-ncctools-20200406-25.el9.noarch.rpm
978ced7b787affae5cfcefe29a78b05837600ab6b7204d9db01ef59db368b1f3
texlive-ncntrsbk-20200406-25.el9.noarch.rpm
e1247220e2d528dfb8a923f956630b0a7964500950ac5269f9a18fc76791ac43
texlive-needspace-20200406-25.el9.noarch.rpm
cfb8cfd5679c9f8bd87004994b9d49f8c92d3da38cb4d00395cab7cad476e2bc
texlive-newfloat-20200406-25.el9.noarch.rpm
95c0f2f163c39301b5cd52148f96d006ec21ee7aeb8e002cae9d3100f1029941
texlive-newunicodechar-20200406-25.el9.noarch.rpm
400ec7f4812690f8e721e876570b2b9cb0bfe9e5b83487c76d6c00a09d81ddb4
texlive-norasi-c90-20200406-25.el9.noarch.rpm
2cf0fb88ad2f3ade78f77971dc7395801ac75ea84040cf517f373a0a6ea3b129
texlive-notoccite-20200406-25.el9.noarch.rpm
e6ade9f118f2f4526fc2f4512bf2a3893fe06f47053a29acf986d6d220870f92
texlive-ntgclass-20200406-25.el9.noarch.rpm
020362c734bd55750242017ec8f18debaae8cf90041c3b5d2be8d08c5dbecb70
texlive-oberdiek-20200406-25.el9.noarch.rpm
b1ab557ba78c19e427dab7dc6b4672a4c032dac197f2b6f55fcf53ba9987f85f
texlive-obsolete-20200406-25.el9.noarch.rpm
d06c3883791f9b892acb1d45d1a458a896bcd13c428cd985f57f5069b7432a94
texlive-overpic-20200406-25.el9.noarch.rpm
f5549641883ce8a04da34562d93d49567fec38c8b86c940ff7b85f05b38b6111
texlive-palatino-20200406-25.el9.noarch.rpm
f2bf49c285378767dd4278029ddd4c109abf2b4595f8872d0c8e0c0758f82b72
texlive-paralist-20200406-25.el9.noarch.rpm
7b9550d3578d2799a6df4cad660261d170f7cda3d5ce8349c768fbf7d6e92172
texlive-parallel-20200406-25.el9.noarch.rpm
48f06a46cb8a65328f274ba4f574bb748d0ea4e5aad0a6dc08b72894195915a5
texlive-parskip-20200406-25.el9.noarch.rpm
46a6ed23bcec5539cabdb67e2864ce5b88f2c8183e185073b1ad891c39536218
texlive-passivetex-20200406-25.el9.noarch.rpm
67ce13efdff507306be4ae126121cd035215cfc5f71c5cf77c2cb027a703ede9
texlive-pdfcolmk-20200406-25.el9.noarch.rpm
3b3544ceb75d7f9d0569766ec9909e13787267b8f8df4c9c9bf84c448c9bf40b
texlive-pdfescape-20200406-25.el9.noarch.rpm
cc47f90869fe4af51dd17368f6a91291a8e050abc8224afe56e64bdf2c1768cf
texlive-pdflscape-20200406-25.el9.noarch.rpm
e2337ea4964520c8f97109d1181f475157459e6eae5307f0015edb646efbb3c6
texlive-pdfpages-20200406-25.el9.noarch.rpm
5484b413c0b52c7ea09da03e8aff7be9791460b86b202f23a8ab8fc19941405b
texlive-pdftex-20200406-25.el9.s390x.rpm
cd80e89273eb8b888cffd60b0e38ca1e0d76c3735befd591a930a8187783b1ef
texlive-pdftexcmds-20200406-25.el9.noarch.rpm
73227e722a6ba1314d0f35cdbd070571cf657fb84a5bdb4d35baa415fe9e9e17
texlive-pgf-20200406-25.el9.noarch.rpm
96c9488dad4eef71ac8c88f4b0892c6783cf79cddb79ec93a2d494db09e6068f
texlive-philokalia-20200406-25.el9.noarch.rpm
0128da4b085b239b266abd80a540cdf13cfccbbbd083ed1dad150750638200bd
texlive-placeins-20200406-25.el9.noarch.rpm
698a46cc7eb8759bebfb3ac156f8fbc24d88c455af179b37c1cbc2f30c98bffe
texlive-plain-20200406-25.el9.noarch.rpm
81f92c89d121442717cc8a4ad13ce1fb63b2cc286e7a6e33479b211d83a408ca
texlive-polyglossia-20200406-25.el9.noarch.rpm
a95d9f25375e4936ce0b6ddc2d72bc180b8c77eca8c18e5ba32b06cbc78e8d7d
texlive-powerdot-20200406-25.el9.noarch.rpm
952942fde6dc86db4f9ed1f24051b79828f64d0bd87b9610be4eaae00b491d1d
texlive-preprint-20200406-25.el9.noarch.rpm
2686e593feb6ecf2269bd5282c6be63b2c3451fafcd22026a9a6235b5d675d05
texlive-psfrag-20200406-25.el9.noarch.rpm
c5afecfd2f68354ea4f6744b6030fc7f6e443ece2107b0937f1d164bbf98965e
texlive-pslatex-20200406-25.el9.noarch.rpm
9847409bd94e3a7f855c66e2826fd1570f73c7980488a021d3b1e99282be5a22
texlive-psnfss-20200406-25.el9.noarch.rpm
03c3544608a35082d9dd549f575c627a3b5906d03ea4b2d2bdc1c9aadcaf0ba0
texlive-pspicture-20200406-25.el9.noarch.rpm
9e3fbb29e121a5211af3e9f4031bce0753cf8f2a6bcbfec7c30560b2108a63b1
texlive-pst-3d-20200406-25.el9.noarch.rpm
aeec938b535b25f3b00e9ee113eaae486ac37cf8a21b8ab61124baec2fb9924b
texlive-pst-arrow-20200406-25.el9.noarch.rpm
25491cceff03df8b1c5ebafc20a952b9b962cc90ccdf871f3f95a19da2eea0ca
texlive-pst-blur-20200406-25.el9.noarch.rpm
19c0a11ebc89ee46c6ed39f08e10dcb937fd3f1d9f797ec0d3ca26825c58f8e8
texlive-pst-coil-20200406-25.el9.noarch.rpm
12826590e1af92e8d56c5a98ef2cca6f8331657b808e3708ae9edd45c64d4058
texlive-pst-eps-20200406-25.el9.noarch.rpm
09c6bebce66f7bd561f42317b5360064620af3b1d17e6b629e3052d5d39a520c
texlive-pst-fill-20200406-25.el9.noarch.rpm
ba011dcde9e06229ac41639779481721fbc605c5ef3f563a7c933cdbb69097ea
texlive-pst-grad-20200406-25.el9.noarch.rpm
9c4de4b759085b0ed7723e8fc8a9a2e8df38dc5d4d68a53122cfd98741412d23
texlive-pst-math-20200406-25.el9.noarch.rpm
a6fecef207a39605788c1c888809ab0334cb2d335b04908e4ccf75376128bcd9
texlive-pst-node-20200406-25.el9.noarch.rpm
3e074a82e14f18d17f2fbef4be40882de6cbef844deac006f6b523e3a0cfb494
texlive-pst-plot-20200406-25.el9.noarch.rpm
da752da70547dd8ef6a4f017d4d3a22b704c5596fec1eee25b00ec34b53df804
texlive-pstricks-20200406-25.el9.noarch.rpm
d89780e5aebd796b75bd64a13619c213ad49dcc0289b91eb0a2da817c1b69848
texlive-pstricks-add-20200406-25.el9.noarch.rpm
70379c9017efd66105b522958d22d60b024e7d7f3914b5c46eafa3cbb70ec6b1
texlive-pst-slpe-20200406-25.el9.noarch.rpm
a4e795690600c2bb92c414e341b8a013d6d19befc6cdaf4a64182d5d395f2942
texlive-pst-text-20200406-25.el9.noarch.rpm
fcf4bdc9a22207aa25a452782f7d5366f73582f5e67eb3f0aa2986fceb89ed73
texlive-pst-tools-20200406-25.el9.noarch.rpm
4c61633afdbfbab31599ab4ffa3f1000819ac02c785b3fae0c2a754da9da6d45
texlive-pst-tree-20200406-25.el9.noarch.rpm
1bc668a2085cd4e07573f31b7b60613fe17b49d2f60c7af0f700ad66897d70b2
texlive-ptext-20200406-25.el9.noarch.rpm
5b5af1a9486ae25908d5973449c9330c62b35a3c5d403541b4ccce72cfb62a15
texlive-pxfonts-20200406-25.el9.noarch.rpm
20ba00aca9571b4b88db8c97f3bb6d041106071e86081b2ebfe2c8bdbee234a2
texlive-qstest-20200406-25.el9.noarch.rpm
6b3eabb90ae5d1e42a54dc54d50c77f22ad00de3e1fc75813ae8f98f011d7c76
texlive-ragged2e-20200406-25.el9.noarch.rpm
ccc1663424a7d7e8c9b2e09bc27ef8fecbf2feeb681830f90fb527150af59b91
texlive-rcs-20200406-25.el9.noarch.rpm
290386a22b1faee86362be1b64a8c871a1d172d15e36890bc2970b1792914b74
texlive-realscripts-20200406-25.el9.noarch.rpm
508bb1c9454ce09edc17806e4df3f6bef0582659fdcd8ee58c464b43032bf094
texlive-refcount-20200406-25.el9.noarch.rpm
d4836ac7c8c8507c9ba52f8f3995e2be0425fb842bee9e27a27a1fc07998c34b
texlive-rerunfilecheck-20200406-25.el9.noarch.rpm
5b125749deca9f4c08273eec2a012bc22ddd0c21d27d41c173ff193bad357999
texlive-rsfs-20200406-25.el9.noarch.rpm
9438a38e43d2a936ca88fd7b96ea3e5618ae87847c1d9e5e1d3d6e9158ba782f
texlive-sansmath-20200406-25.el9.noarch.rpm
0b54104e3a155dff625ec906ccdcd17ab1a9d7b254d89296dd22bb03e9ee7292
texlive-sansmathaccent-20200406-25.el9.noarch.rpm
f017d679e4cf2bf97481d5c4e6c754803aa774570e8146b57dbd26694685affa
texlive-sauerj-20200406-25.el9.noarch.rpm
c2384124bdcc29adba71a86e29a4c1fb126144cec8a9a274a309513449f71025
texlive-scheme-basic-20200406-25.el9.noarch.rpm
604e33cb408eab81c83492aa71778866326d0c39823ff9af142462ed56dc69be
texlive-section-20200406-25.el9.noarch.rpm
c9e8b1953ce2c61e1ad2dd200b9409c37a9435c088b60b1b4c5cb0b53d651313
texlive-sectsty-20200406-25.el9.noarch.rpm
65deaf5972533b9c7c7e56a96906a4e64c1e1963b7f261274cf1aed31c8c59fb
texlive-seminar-20200406-25.el9.noarch.rpm
ede79a44a35fc1ed7bc5cb3b1ec66edaafb18a7396909a5b26c8a79d0f8e9101
texlive-sepnum-20200406-25.el9.noarch.rpm
bea445e926a419a00c9dd5f9e64e4c384f84fd0e3c5943ff08a46e1e60bfb551
texlive-setspace-20200406-25.el9.noarch.rpm
b9375ee1fa009ca226ba030dd30f8edbf2c2756f89f12a5c78506675d173921d
texlive-showexpl-20200406-25.el9.noarch.rpm
0dcc1a6adadcd5f66282d3f1c44f91fc540b22a3a55c3b6439b7fb682a4627e6
texlive-soul-20200406-25.el9.noarch.rpm
df4a2daf964c19791725b1b51855270882be78a13139404aa5b77e23552099e5
texlive-stackengine-20200406-25.el9.noarch.rpm
4522def90f5d7d345cc7d666dd5efc92d84ca1a9c60eafa7cccf6ba034eb6b48
texlive-stmaryrd-20200406-25.el9.noarch.rpm
6f215f784a976c907f6cbb5dca1b593a304c34c6c7625d310375baaa8073acc4
texlive-stringenc-20200406-25.el9.noarch.rpm
c92239d5cd9b940b2b1d839fc5e3ed33c92bd9a2a5534724174791ed0a9c9b66
texlive-subfig-20200406-25.el9.noarch.rpm
09b41a872644f0f859d687baf48319317e326a4f57dd8b8815d0690acc75def3
texlive-subfigure-20200406-25.el9.noarch.rpm
a2f6acaef7c3289ca357cda490ab9dbc758434897d5a6faa7409880ab7d64353
texlive-svn-prov-20200406-25.el9.noarch.rpm
cddf69d3ff8db867b22e1f143e37407a9b22167722d83d5ef1c1a59f7812d89c
texlive-symbol-20200406-25.el9.noarch.rpm
55e6709574343018182bdc912c3d9beb9890eaae2a3faf617fcef013ea61d84b
texlive-t2-20200406-25.el9.noarch.rpm
fa2e2003f8380f601cc0d1caf549336dc65768f07b03e601241d9f68a2ab61aa
texlive-tabu-20200406-25.el9.noarch.rpm
7a2d58c069ab1fa324bb1f6ce4bade227944d8e95782a3bac76c8ea480ca4695
texlive-tabulary-20200406-25.el9.noarch.rpm
f92d6e1af56c2ed6b81ea6078398494028d7ab7b52b007f273f5459ed302e529
texlive-tex-20200406-25.el9.s390x.rpm
4135fc38e280da5ebfffb62decdcd7719423ed9c69517529bde6607abe32bd8b
texlive-tex4ht-20200406-25.el9.s390x.rpm
799f7ee017305cee1e8f78c4f4ea6a6ff6b17de592dc3d5c31566f5e1aad8eb1
texlive-tex-gyre-20200406-25.el9.noarch.rpm
ec064b3921ff28eade93c13b11ae2930a86a0c0b7feb2cf0818b1a8d6212d326
texlive-tex-gyre-math-20200406-25.el9.noarch.rpm
bed88e6700ddd69e5e76d6adb07bb122fb5308e114fa70eb6e981f5ef26587b4
texlive-tex-ini-files-20200406-25.el9.noarch.rpm
a02992283c6bdf768fce09cbfe8b3d0412ce84cf1cc6eac44f45c0cabcc53ecf
texlive-texlive-common-doc-20200406-25.el9.noarch.rpm
ea28ab74687d1a6bea0b7753a83d39b053e76784d144690b4ab297da1a28d296
texlive-texlive-docindex-20200406-25.el9.noarch.rpm
a9f5c9644b7f95e11e138e8379d5b57fa6bcc571bd4fbee734eb0835982b6028
texlive-texlive-en-20200406-25.el9.noarch.rpm
cad82513b5f8592a37c96806903976ee30e3218c9cd1c5bb685eba8ca8b0fc56
texlive-texlive.infra-20200406-25.el9.noarch.rpm
da72db9c7460fab1f640b319784d9474d58c9f216516c1842d81d1c7f4ea48d2
texlive-texlive-msg-translations-20200406-25.el9.noarch.rpm
175e43bc21f4eaa81524094fcd09b7edb5667a9b173ca6525e1ee604a2a7217a
texlive-texlive-scripts-20200406-25.el9.noarch.rpm
c6d1c66776c030852e1b02e1a72f29a686d074062043fd8151e281f4fdf093d8
texlive-texlive-scripts-extra-20200406-25.el9.noarch.rpm
40d8136ad92b59cab6cf045478fd45cb79ae0ae9c31de9be40c8c7a7bfb5c693
texlive-textcase-20200406-25.el9.noarch.rpm
2f8cfadf73e9aed6b6276d0be3995289fe3291acdad2dce168decf56532787f5
texlive-textpos-20200406-25.el9.noarch.rpm
bfb0186e8e9d3a61e3ac74de1abb4c64127e7fe7decf8f7bf1c5ab1a12e5a897
texlive-threeparttable-20200406-25.el9.noarch.rpm
0f255d8e626a80f347b783ce81f1b978119b1e9c900b3e6cdb43e23a8770fbf3
texlive-thumbpdf-20200406-25.el9.noarch.rpm
5a130b14b45b5614f577a922e1e4fc432996aa8791f52537b2482964e13243e5
texlive-times-20200406-25.el9.noarch.rpm
9418deacde7a5d618fd85ef263542d4d609838e34db4ec6cd339440f5ae8f45c
texlive-tipa-20200406-25.el9.noarch.rpm
a8f19dc804f7ac6b1d292271b724e73777143b2868fb438e314ca0c95837fd6e
texlive-titlesec-20200406-25.el9.noarch.rpm
12e0c3b29f9cdf7a89c2bb2bd46dd0d02d6ab1ccc481f9b2a9daf860e1f0345e
texlive-titling-20200406-25.el9.noarch.rpm
b28121941b4e5bc05ef3770f0012bed289b593586ec25370ae1d0762fac8ce76
texlive-tocloft-20200406-25.el9.noarch.rpm
57d2ead533c7a2ea4dee00173ee5066133063c87e0dd8f841e5fa40c1e4782e7
texlive-tools-20200406-25.el9.noarch.rpm
7666ea34c5c50cd3ce19c622a7aca644e3d277ec17498e6097c8e7d3213c9fc3
texlive-translator-20200406-25.el9.noarch.rpm
ed25ee47a6d497b9da17971b90688c6ecce05c2d4043e8c0868dc21d6292fe3e
texlive-trimspaces-20200406-25.el9.noarch.rpm
bf180a21bed6370d0d22495ce8a380da4eb85092d81a43b804744367c2f7b002
texlive-txfonts-20200406-25.el9.noarch.rpm
98c4cfc3718fe4d4ff33708fcf8e07f5c0db260d0b31912ca21c8086d04ef10b
texlive-type1cm-20200406-25.el9.noarch.rpm
a689773174410205b40e55c5b457cf317e25bb84a595c9e76033a39f84e4222e
texlive-typehtml-20200406-25.el9.noarch.rpm
0c50cd800ce54a83c376adfa2f3d67be4a982494f9c70acf884bafb188740f2e
texlive-ucharcat-20200406-25.el9.noarch.rpm
28c0785063de63a0cfc6f3f00bb65141a9763c40a6452bd8b80cc59268b9bf48
texlive-ucharclasses-20200406-25.el9.noarch.rpm
9e7d1246c59514b05ae5534dc6e7fd3d325dba2c43e5d7b4562482dd828fa1be
texlive-ucs-20200406-25.el9.noarch.rpm
ace272d52430f78f859b44bdd14d3779a1ff144720608d86d35fe5dfbae99099
texlive-uhc-20200406-25.el9.noarch.rpm
f273a8b8dffde6f41ea5157905fbc5322b3fa7f5587f3331b7bf7c45892a56ac
texlive-ulem-20200406-25.el9.noarch.rpm
3b703fe1545e3b1848376cd61d9c58a3943b584a8cfb5c7cebe500145deae22b
texlive-underscore-20200406-25.el9.noarch.rpm
c48c3f6077ce0138eb519383de45241574a83a187372f64ca24823989b70de2a
texlive-unicode-data-20200406-25.el9.noarch.rpm
9bd29b49c438c6691ee10688a50e692a61f1ba623e643fd0b5dfc3085fd3abd8
texlive-unicode-math-20200406-25.el9.noarch.rpm
cef2e2188f6bcb94fdc5590a435d29e50bb6976445658ef196292b062e9f9dba
texlive-uniquecounter-20200406-25.el9.noarch.rpm
f5352e9fd14eb60534a040b4a949ec90193aac2755a882b4a525000856c5bcf0
texlive-unisugar-20200406-25.el9.noarch.rpm
2f860da9e67bcb21961011ddd5638044e3058b0d2a875161c09c06f87af38c0c
texlive-updmap-map-20200406-25.el9.noarch.rpm
99dddb855aba0cf9837f2441edac725dbaff64099543552914a84785d7788722
texlive-upquote-20200406-25.el9.noarch.rpm
2094b7f5526adf652180cf09f09e0798ee878a9c46bd0f8e7db04d453a11ca21
texlive-url-20200406-25.el9.noarch.rpm
c12dca17f89b388b5e544b56cd7c24222e6dbd83ef02680200221b1f3fca5cff
texlive-utopia-20200406-25.el9.noarch.rpm
77797f6c90fd67eb9a81e71ad643167571d0048b816dc31d7ecf1bccc1bde398
texlive-varwidth-20200406-25.el9.noarch.rpm
8db316c8fe0e7e3d285a4f43f3fe31a3f14eb03928c82223a22da31d08b95832
texlive-wadalab-20200406-25.el9.noarch.rpm
3be9c56baf2205cc7213aa15db773a377cbc55397f365aaca74eaa1610433dc9
texlive-was-20200406-25.el9.noarch.rpm
a1045da1c6443180b525e021f298be9b98c8d73d651eef627c65288e946c504b
texlive-wasy-20200406-25.el9.noarch.rpm
b70c8baa98f5450279e409c6abc4346d406925e9e508e58c449894035f6bec40
texlive-wasysym-20200406-25.el9.noarch.rpm
353a4132d0325d49776fecba86dfd6302c83f795d6c882d17cf3f4f9eacf3327
texlive-wasy-type1-20200406-25.el9.noarch.rpm
f86fc46d1db9da44cf24e094e8ad945154c470db4db4e4590bc416e5d05790f7
texlive-wrapfig-20200406-25.el9.noarch.rpm
653dcd2b0cdd00d465f35e6804001895c330002e351b2b0666c5bedf69113efa
texlive-xcolor-20200406-25.el9.noarch.rpm
45d29bd70c364ac048caca925267806bc7b398c0c92cb833f57a958458a33d10
texlive-xdvi-20200406-25.el9.s390x.rpm
ffe11587344b9ddb0ef8d2145e8ae50f1fa57aa86e610fdae57e326aa510a4a2
texlive-xecjk-20200406-25.el9.noarch.rpm
a1feeaa1aca990dcc540f3c3864c834156bf26490f32359d23e2612cc8adf4ea
texlive-xecolor-20200406-25.el9.noarch.rpm
cb7e4673d45370bf7d6294f896f13986cc571b002edbddc797d0c03d060b79fa
texlive-xecyr-20200406-25.el9.noarch.rpm
d1d46638c81432a9d1ad2906d655e979e028c71e76b183f4c861f5e7e8c5b1cc
texlive-xeindex-20200406-25.el9.noarch.rpm
c90a43536e43c4ee8d0e5971384d0244892302264dd2b7c01789440953bcac8f
texlive-xepersian-20200406-25.el9.noarch.rpm
364504a4d63aadab975d2f52a0d022c575ff64b4b474f2fad7aa2dd3bdbcf509
texlive-xesearch-20200406-25.el9.noarch.rpm
771e205e39f0621e3f7446e2f8b97c372970300c1205bbc5d7b5be27019cea4d
texlive-xetex-20200406-25.el9.s390x.rpm
ff3857c3f4cca9ee084bc06fa21c8efeeb05c2866b4b2674791439430548c372
texlive-xetexconfig-20200406-25.el9.noarch.rpm
dd2da96c08a88f5f32598e6c07c78e86728eeb3aea12430f5d58bf8e2aadbac2
texlive-xetexfontinfo-20200406-25.el9.noarch.rpm
71e286ef82c45745606f448f8c233a4a78d60ef57038fadd452724dd5ca65589
texlive-xetex-itrans-20200406-25.el9.noarch.rpm
2599a967b0e400d6530083659d8bfe199a01bf888bd451e30cf8182a754847ac
texlive-xetex-pstricks-20200406-25.el9.noarch.rpm
5f01f0b999a680c40bb464e10cba4297f25bb42ae4f219b9a16f7eb02afaeadb
texlive-xetex-tibetan-20200406-25.el9.noarch.rpm
4178bebb0541ffe4cac350e7b41a7810fbe1fcfbcad79f11a87c21242f5bba26
texlive-xifthen-20200406-25.el9.noarch.rpm
6a25652f0272f64ccb4df17d223439e2d2c78fcec55a9d0a6816ead7192ffed2
texlive-xkeyval-20200406-25.el9.noarch.rpm
288ba1407d18f0c156c31a78894851c80dbab1225d27ea4b4bacb022d02d1b42
texlive-xltxtra-20200406-25.el9.noarch.rpm
d4840248317ae32aa5ad710ae9717726dd2d47b931be59594e377155495135a1
texlive-xmltex-20200406-25.el9.noarch.rpm
78bbd46acb7cc5ec1763302e0f22a92b07b1dd003cf27e6e8cc4e65e72a1a83b
texlive-xmltexconfig-20200406-25.el9.noarch.rpm
5664b151f49581412039305093784e35ae431e095a35ffd4e2e36ccddc96ce5a
texlive-xstring-20200406-25.el9.noarch.rpm
2f16884e0c906beea2e2f97ba9639789df25c709759c31a59871d94f3835b4ba
texlive-xtab-20200406-25.el9.noarch.rpm
054d5dab6ab73edfbd43499c42c8e6810fd16b5b79901b45d4754dd9dad77db8
texlive-xunicode-20200406-25.el9.noarch.rpm
ba063ce789a9d57258cafb4e6fb0cdfc1b6e0e32730269118053749f4a5ce749
texlive-zapfchan-20200406-25.el9.noarch.rpm
41b83a458ffd2e359e3a0cfdd44aa7bec199f44642c36c56e5558aab0b19c19b
texlive-zapfding-20200406-25.el9.noarch.rpm
913ab45b626cd7a60b0fec8506263a882c1a9e63f766e619fc46e8414183516b
texlive-zref-20200406-25.el9.noarch.rpm
501847890309386d5549e72547b5df278d430d6a0532cf6d0070a7ad2a34f586
RLBA-2022:2482
new packages: gnome-remote-desktop
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-remote-desktop.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gnome-remote-desktop-40.0-7.el9.s390x.rpm
2358318030ed80790145d5a9e834e8ec0c1a18dfd509f4b0ac7f0664a66fb210
RLBA-2022:2484
new packages: mod_auth_openidc
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mod_auth_openidc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mod_auth_openidc-2.4.9.4-1.el9.s390x.rpm
9c670aa13f18621306aeb1c7e900c55eacc108601d77d0f2456de603c02384a5
RLBA-2022:2486
new packages: setroubleshoot-plugins
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for setroubleshoot-plugins.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
setroubleshoot-plugins-3.3.14-4.el9.noarch.rpm
d395fd50b57cf7477455bd112ff8d24b4f811b9907e005175d5a600b1c2c41bd
RLBA-2022:2490
new packages: libosinfo
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libosinfo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libosinfo-1.9.0-5.el9.s390x.rpm
b030c521d133c5d4b6dfd717d27fbd4805b8729a3b97d51527560c9ebd4097bc
RLBA-2022:2491
new packages: dlm
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dlm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
dlm-lib-4.1.1-2.el9.s390x.rpm
18d01809b311b72b9f395feb09bae6ebf73acc230b076a6659c63f809ef17f12
RLBA-2022:2495
new packages: xdg-utils
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xdg-utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xdg-utils-1.1.3-11.el9.noarch.rpm
ed370f529882c49502020d7b3c954d2c5677b79a4ef5029e4a5c27d5bdb08e85
RLBA-2022:2500
new packages: scap-workbench
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for scap-workbench.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
scap-workbench-1.2.1-13.el9.s390x.rpm
72607046fb177f9d4cc3e6dec78f64faa40c3d07ef0c2fa7b394eed3228d3211
RLBA-2022:2506
new packages: libpq
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libpq.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libpq-13.5-1.el9.s390x.rpm
5d5eebe75a0b34334cf47300eefb803aa79d1c2b4ae66b12a78d65be0d9f1ca3
libpq-devel-13.5-1.el9.s390x.rpm
e31baf475d433a69f5fab9496b6385153b9be3b8c5d55cee8ffbb68b4e596c67
RLBA-2022:2508
new packages: php-pecl-xdebug3
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for php-pecl-xdebug3.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
php-pecl-xdebug3-3.1.2-1.el9.s390x.rpm
29c3fa510c86d921bd8c461755633671c38fb060745d0fa5bdbbb5883396623e
RLBA-2022:2509
new packages: apr
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for apr.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
apr-1.7.0-11.el9.s390x.rpm
46c6379c9d78b6827430367bbd909a9194685e39b9f2160c9278c47ec9517c5f
apr-devel-1.7.0-11.el9.s390x.rpm
e4e31ecf92b0f78fb5ce31d5c07fe72fc5d200e8535c4b1cd2999bae20c110d2
RLBA-2022:2510
new packages: crash-trace-command
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for crash-trace-command.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
crash-trace-command-3.0-6.el9.s390x.rpm
a58f238f263073ab98ba1b0eb4ab69eb9ef616c9792c3adf9327edf41f022a04
RLBA-2022:2512
new packages: gtk-vnc
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gtk-vnc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gtk-vnc2-1.3.0-1.el9.s390x.rpm
6cac8d7f5387b23ec92f340ed46bf882d52d91761b47ca904200b34129bdfff3
gvnc-1.3.0-1.el9.s390x.rpm
6fa467143a9da3956c890b61cb20d4f146ca809a7156011e343d8dc017cf3c6f
RLBA-2022:2517
new packages: rpmdevtools
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rpmdevtools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
rpmdevtools-9.5-1.el9.noarch.rpm
b8feb33ed5e7d18a34d192e496eb4b49cdbd84747cf60ea994cacd7f70a5393c
RLBA-2022:2519
new packages: tang
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tang.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
tang-11-1.el9.s390x.rpm
09f41c7915dddf429f5f88e2128de2fa57726452ed939c44bafcde65f2fcf129
RLBA-2022:2521
new packages: LibRaw
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for LibRaw.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
LibRaw-0.20.2-5.el9.s390x.rpm
27ad70939f4c38fb031e2efc8125b9eda9db6d4b2baab32f7ff01465f53a1b17
RLBA-2022:2524
new packages: libnotify
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libnotify.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libnotify-0.7.9-8.el9.s390x.rpm
8ac5f22ea572db10f850c2b5a3895e49c4adb63476c7104b6474d9254d9ad4c5
libnotify-devel-0.7.9-8.el9.s390x.rpm
23540533f153f96df152dae4162ab766c49085573533ff54b7ea9db384c9411a
RLBA-2022:2525
new packages: libspectre
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libspectre.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libspectre-0.2.9-6.el9.s390x.rpm
3137589c9af0b45e45703155efc72d5136249bd42ecb5dbf4385443846db4a61
RLBA-2022:2528
new packages: gnome-connections
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-connections.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gnome-connections-41.2-1.el9.s390x.rpm
22ac68ff0a78a090a47ed2b69e4b65864713b3c54390eba56ae62119312c14f9
RLBA-2022:2529
new packages: fltk
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fltk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
fltk-1.3.8-1.el9.s390x.rpm
01d8fa3b3a7334b9a288c649843170cfcbc77ef921d2def7e968c969178d4c85
RLBA-2022:2532
new packages: libdecor
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libdecor.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libdecor-0.1.0-3.el9.s390x.rpm
d27242e36236b17dcaabdbc937e86a31763ad3dc98c73a5b172393363d34c88e
RLBA-2022:2533
new packages: gnome-autoar
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-autoar.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gnome-autoar-0.4.1-2.el9.s390x.rpm
42701dee550ce659a8e5e2ebe0c6785d4dd7285da1ac0e631e8bf2d487431304
RLBA-2022:2536
new packages: virt-viewer
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for virt-viewer.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
virt-viewer-11.0-1.el9.s390x.rpm
746c2b8a5a2abf7be62f636b8b15b8063d37355a9f9504ab689e215919aecb49
RLBA-2022:2539
new packages: spice-vdagent
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for spice-vdagent.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
spice-vdagent-0.21.0-4.el9.s390x.rpm
afa428333759ecaa7367b5a42c321ab0fc6ff062fbfbe55ee60d21d0530832d2
RLBA-2022:2540
new packages: php-pear
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for php-pear.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
php-pear-1.10.13-1.el9.noarch.rpm
e6a4abb75989309085158a08b8256d803ec13535ca073d9f9174fc0882c7bde1
RLBA-2022:2545
new packages: satyr
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for satyr.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
satyr-0.38-3.el9.s390x.rpm
c655968bb2033cdb300d4c04136f5e675730e993193273bcc0528772730c1d45
RLBA-2022:2546
new packages: perl-IO-Socket-SSL
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-IO-Socket-SSL.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-IO-Socket-SSL-2.073-1.el9.noarch.rpm
cb95c002ece00ba648497a4f1a4df94438a6e969444c002acf1624a56da28433
RLBA-2022:2547
new packages: SDL2
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for SDL2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
SDL2-2.0.20-2.el9.s390x.rpm
cd5b7d4ed2361476c97d12db16673e7777b678cad41c6d55a61ce4a20d78013c
SDL2-devel-2.0.20-2.el9.s390x.rpm
fc9fd5511fcc97fb216436d2a2825fdc425b71d0dbffee55de801427a52dd755
RLBA-2022:2549
new packages: wireshark
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for wireshark.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
wireshark-3.4.10-1.el9.s390x.rpm
eaa054b4c309a2e09562d9f9626d2076d31f9dd33deb5e56aefa56b101df6ebf
wireshark-cli-3.4.10-1.el9.s390x.rpm
f9bd132a90dc41c83b99355a96e1db4a156851a85661cdb32104d76896a0d780
RLBA-2022:2550
new packages: oniguruma
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for oniguruma.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
oniguruma-6.9.6-1.el9.5.s390x.rpm
7270a1e7838a380d043e7f8630e0168136c929ec6e1d26a904267e8ee4896b32
RLBA-2022:2551
new packages: libnetfilter_cthelper
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libnetfilter_cthelper.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libnetfilter_cthelper-1.0.0-22.el9.s390x.rpm
f8b20febfb6bb759467978500fbb45d0bcec101c6cfb42407cee31be3f04f7d9
RLBA-2022:2562
new packages: fetchmail
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fetchmail.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
fetchmail-6.4.24-1.el9.s390x.rpm
55c9a4df8a0193998372e17a761b428a857c99a34b35367c70a1801279422f52
RLBA-2022:2563
mdevctl bug fix and enhancement update
The mdevctl package provides a utility for managing and persisting devices in the mediated device framework of the Linux kernel.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mdevctl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The mdevctl package provides a utility for managing and persisting devices in the mediated device framework of the Linux kernel.
rocky-linux-9-s390x-appstream-rpms
mdevctl-1.1.0-4.el9.s390x.rpm
9994c0ccc6a0562c14557506add1f906c01d8eec2ccb3d4eaedcd6a28e0c42bf
RLBA-2022:2564
new packages: ghostscript
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ghostscript.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ghostscript-9.54.0-7.el9.s390x.rpm
8bba28b7738b949d42e4732974a24ee9c672b21284414e8cb326fd683d6ba607
ghostscript-doc-9.54.0-7.el9.noarch.rpm
8daee07013356a24e5ade282169f7857546d7a6fa60abe29696b82b480489a30
ghostscript-tools-dvipdf-9.54.0-7.el9.s390x.rpm
56f3b3c98f5b04ac19e35b168d949047b4e33fd13b1ce3d02efe3d17282b6d28
ghostscript-tools-fonts-9.54.0-7.el9.s390x.rpm
6bc3b57ef2b164ebe19f9fb916026646360d7ca968658374e3dc005b4cbf448e
ghostscript-tools-printing-9.54.0-7.el9.s390x.rpm
ff8148fee7c1a0fde6f433b2027ea8b20d9be83b55c817385849161c992ffcdc
ghostscript-x11-9.54.0-7.el9.s390x.rpm
019d6dca696961ba6d5caa8cabb6f29529a8fd9c9cde80bbbc26fd25210e9692
libgs-9.54.0-7.el9.s390x.rpm
fe272a5035b9d0936f1020d028fca0933f44eb3054eaac62c7e30188994956b1
RLBA-2022:2569
new packages: rpmlint
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rpmlint.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
rpmlint-1.11-19.el9.noarch.rpm
4abe2e64806b4ca6404086a9b7d795c3527ebadcda9cf24c294805c0b5488edc
RLBA-2022:2570
new packages: spamassassin
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for spamassassin.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
spamassassin-3.4.6-5.el9.s390x.rpm
ec5a7d5cabf387d9bfd6589e1e401c66eb2d44c173cb8a0e29ed889102182a3f
RLBA-2022:2571
new packages: geoclue2
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for geoclue2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
geoclue2-2.5.7-5.el9.s390x.rpm
c4a61690ed3b02d7ee71d23933af41eeab982582eb13cb66d1a8a7863f03df3d
geoclue2-libs-2.5.7-5.el9.s390x.rpm
2afe29e075d4d2b9e4b9b66d597c7cfd51767db059e8d50866b95cf2b525f268
RLBA-2022:2572
new packages: gstreamer1-plugins-base
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gstreamer1-plugins-base.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gstreamer1-plugins-base-1.18.4-5.el9.s390x.rpm
69c0a67dec38304a75f40a032e139d925538afbcaccf860015f93fc513c3d1e2
gstreamer1-plugins-base-devel-1.18.4-5.el9.s390x.rpm
bf3579a5e4e40bdcebb9374ff99e4393b7aee11c6d2ee1e564fa4b52930e272a
RLBA-2022:2575
new packages: libreswan
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libreswan.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libreswan-4.6-3.el9.s390x.rpm
8df74cf22de4547f3cc28b358dbed315f29cf68c1e8fb3a7318c5b1e99175a04
RLBA-2022:2576
new packages: inkscape
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for inkscape.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
inkscape-1.1.1-6.el9.s390x.rpm
41db731e0cfebb91664fa4010194abc058839b40d9a7bc5df256a33ed460a278
inkscape-docs-1.1.1-6.el9.s390x.rpm
c2108b6ce150fece37976f9eaa31b99864c00abd3dbfc41816ac65cb5c0ffcbb
inkscape-view-1.1.1-6.el9.s390x.rpm
c9152b26cc67f2eda9afdce5e85c6345305a8595631ae159b6564989b39a2402
RLBA-2022:2578
new packages: graphviz
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for graphviz.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
graphviz-2.44.0-25.el9.s390x.rpm
2199111662fd9d3eb94d158355f6a2984e9d2e8c4eec3d8622f74225172a923d
graphviz-doc-2.44.0-25.el9.s390x.rpm
bbaef6e7bea76d6392935b7ac820ae66a6989cae042425b49c6dc6a6b8d6e63d
graphviz-gd-2.44.0-25.el9.s390x.rpm
00b1456a80e8478c9563cd02fe5994c5eda3118e12a2af9dde01ba5275c42a79
graphviz-python3-2.44.0-25.el9.s390x.rpm
ef0588c8c6b216c442425c93318ea1453ae0733b9de031b2c0f94e8327260454
RLBA-2022:2579
new packages: libnsl2
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for slapi-nis, libnsl2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libnsl2-2.0.0-1.el9.s390x.rpm
59d54177639ba17fc47a283c830907f17ed4acf5ebb2b4fb9fc812e2bb0a9b5f
RLBA-2022:2581
new packages: perl-Module-Signature
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Module-Signature.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Module-Signature-0.88-1.el9.noarch.rpm
4ccc9295e7fc4c0ef49d3ee68053db5cfe78af49851ca6179567bb98cd56ef73
RLBA-2022:2582
new packages: go-rpm-macros
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for go-rpm-macros.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
go-filesystem-3.0.9-9.el9.s390x.rpm
ae16eafa55af25ee29173f7b9a2dd637aa95a6022c9648f71a7f7d45e8efea1f
go-rpm-macros-3.0.9-9.el9.s390x.rpm
634af07eb08a55b820ca188af15b9b83935396c986c2f773c6ca7cd5d6f28c78
go-rpm-templates-3.0.9-9.el9.noarch.rpm
d5546eae726d51c84d8e27d0fefa3770e317a32b5b4feb4f5b12d520c60815cd
go-srpm-macros-3.0.9-9.el9.noarch.rpm
cdc2015013f127552e107ccad833a17ad37a222a99e65cf0766c97cd3ca7d443
RLBA-2022:2585
new packages: python-pyghmi
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-pyghmi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-pyghmi-1.5.34-2.el9.noarch.rpm
3886531c09999de149da7b7ddcad4e0ba56c9e259cb6f18f72f81e93fb079b8f
RLBA-2022:2586
new packages: libmtp
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libmtp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libmtp-1.1.18-6.el9.s390x.rpm
5d233ca3b8c520f98f0fe9ae0c9cf55342f1f504796f6d2e625133e4cb36f856
RLBA-2022:2587
new packages: aide
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for aide.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
aide-0.16-100.el9.s390x.rpm
e80679c5bb58ad44f03775e69b79d13d7ff2e576c0798cdb6cc972d34134ded8
RLBA-2022:2589
new packages: libtool
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libtool.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libtool-2.4.6-45.el9.s390x.rpm
665a3b6dca14e03c94aff4633e0f3b00ec3a2a944ffda6d51db39919376e8e20
libtool-ltdl-2.4.6-45.el9.s390x.rpm
b3e68113e9102d60acef4b9208589a0f03776b3a54b4f432091ce77aa6df453a
RLBA-2022:2590
new packages: hostapd
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hostapd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hostapd-2.10-1.el9.s390x.rpm
49f89c7181dcf11b7bcc09de8355fb18fbb8dc82a5a3a50e6d010c5c1ce9a7ec
RLBA-2022:2593
new packages: compat-libgfortran-48
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for compat-libgfortran-48.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
compat-libgfortran-48-4.8.5-36.5.el9.s390x.rpm
9b7166a5cd4ac43d8cf9211ac8f0a58501875d2179b0e7c5c6a12186528c0cc9
RLBA-2022:2594
new packages: flite
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for flite.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
flite-1.3-40.el9.s390x.rpm
3f9a18b4f217b30c63cb8bb58e4aff3b0aaff9ebd00e4b8a4a7fb30253a58279
RLBA-2022:2595
new packages: festival
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for festival.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
festival-2.5.0-17.el9.s390x.rpm
45357f373557bbdddef8d633d51aaecaeefc6566da3ea4e5a1530d90743db184
festival-data-2.5.0-17.el9.noarch.rpm
315ca978670afd4126eaf28b7ee9e7333022a39fd80ab441a015e3b56822a77e
festvox-slt-arctic-hts-2.5.0-17.el9.noarch.rpm
595356e1da04b5667f6b77eb5e3a2c75e4e4d9552f29af48887810301f31e09f
RLBA-2022:2597
new packages: speech-tools
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for speech-tools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
speech-tools-libs-2.5-18.el9.s390x.rpm
8706fb6fe98bf7848f766fe892af2502f526cbe1571324c1282e84d72aab0d3a
RLBA-2022:2600
new packages: OpenIPMI
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for OpenIPMI.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
OpenIPMI-2.0.32-3.el9.s390x.rpm
a1d4f7ae6a7e4d3f82d8915efca38bf37dc6013713990772ab312f7c1b90b3ae
OpenIPMI-lanserv-2.0.32-3.el9.s390x.rpm
f7e351e6abcabbf39182616fb0fd32a080ee701f93a6a0872177c22584928ad5
OpenIPMI-libs-2.0.32-3.el9.s390x.rpm
bf9c4d7051fb4a403a7352f558a9d9ffa890505bda546571f266f8f0b8e6fbee
RLBA-2022:2603
new packages: plymouth
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for plymouth.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
plymouth-0.9.5-5.20210331git1ea1020.el9.s390x.rpm
759323c77a4092b8c37d441b96bd84ddf9ac49510b89f0194f13e71c2e96dae0
plymouth-core-libs-0.9.5-5.20210331git1ea1020.el9.s390x.rpm
531d45700557c704413fd94dbc2d188376f105ba5c59858753de9ae9cbbabb06
plymouth-graphics-libs-0.9.5-5.20210331git1ea1020.el9.s390x.rpm
7e60536670326805fe8f5d73f8bdc998a97c2442275db3cc2b7a695574f114ec
plymouth-plugin-fade-throbber-0.9.5-5.20210331git1ea1020.el9.s390x.rpm
b34d14203f6a1c3fb85dbfa740aedb4e1b8280b0a16fa223faaa36036f3787df
plymouth-plugin-label-0.9.5-5.20210331git1ea1020.el9.s390x.rpm
7de24b6f58565822523c2041900d3ac2b0d37b58606c52e4c6e0d21586a52f2d
plymouth-plugin-script-0.9.5-5.20210331git1ea1020.el9.s390x.rpm
3d7ad56fa969c218f5ac5d50c025b4852115efa2df6ff5ca622f7f78bec829d6
plymouth-plugin-space-flares-0.9.5-5.20210331git1ea1020.el9.s390x.rpm
628e54ff690f5ae167e1dcf9cc93564a28fa8bc887022ff52e84138a5d86c7d7
plymouth-plugin-two-step-0.9.5-5.20210331git1ea1020.el9.s390x.rpm
97b5f89474a75073a6fbdd3966f0748082406efb5179837d524062d6f43c963c
plymouth-scripts-0.9.5-5.20210331git1ea1020.el9.s390x.rpm
c420b6f2d5999857656a3e3771dafda76ee5d0ddcd70aa330e6bb36ea419005a
plymouth-system-theme-0.9.5-5.20210331git1ea1020.el9.s390x.rpm
abe1f8318fbc1cd0a1f2e75ee1c423f77c89302f31d1a0302a0a8bf5b7ae436d
plymouth-theme-charge-0.9.5-5.20210331git1ea1020.el9.s390x.rpm
3890183fecad63eccd4dcb10ef050098cbb8e4d11057716ae86b0e8ad83577e7
plymouth-theme-fade-in-0.9.5-5.20210331git1ea1020.el9.s390x.rpm
c92e33bae14e6b2ba550aaeab3f3fa95dc8b68695d0605217797a05f8aff6ccc
plymouth-theme-script-0.9.5-5.20210331git1ea1020.el9.s390x.rpm
76ecaf9b0384277c847161f571300dbbbce9ab0fdb306c1b16d7fbedfa0f50a5
plymouth-theme-solar-0.9.5-5.20210331git1ea1020.el9.s390x.rpm
b6c19571c76aa686d355f85a3a5341c40d77aa04127658e50d8b8a85e7eafea6
plymouth-theme-spinfinity-0.9.5-5.20210331git1ea1020.el9.s390x.rpm
618cfaec7421623be48f0ada3b4aefc173d0717561ea19cd9032dc8648b408ad
plymouth-theme-spinner-0.9.5-5.20210331git1ea1020.el9.s390x.rpm
9a9118610307c6bd97e39f3b234b9d5d3a1b29be2b2c171e112b4bd01420a1d7
RLBA-2022:2604
new packages: libxslt
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libxslt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libxslt-1.1.34-9.el9.s390x.rpm
a14d98513163dc54a889dcdc32c8861e4dab70c353f631bb3e71bfc1053202af
libxslt-devel-1.1.34-9.el9.s390x.rpm
4a7e7a0c5efcb4249aae01abdabd220c0356b069dcf0bbd70561d22cea75d911
RLBA-2022:2605
new packages: m4
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for m4.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
m4-1.4.19-1.el9.s390x.rpm
1ae1d43e74527a9403f92975cb87b84f0bfa241b46e758198d3a782d415e2428
RLBA-2022:2606
new packages: python-rpm-generators
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-rpm-generators.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-rpm-generators-12-8.el9.noarch.rpm
0cfa5a242e5b68eb6efee236b3569e76c61287d76ac36f495eb08fef9800528f
RLBA-2022:2607
new packages: gegl04
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gegl04.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gegl04-0.4.34-1.el9.s390x.rpm
8e15a64986d6775e7d12150d4191012e15dab01ac7708eb861bfdf1adaa395cf
gegl04-devel-docs-0.4.34-1.el9.s390x.rpm
8bde9fa2c7179ff0a87ab1c7a76ae9f74b98808b248bbb9611a0038d691ccfdd
gegl04-tools-0.4.34-1.el9.s390x.rpm
18ffc62d14da16e3a8b4ec89ac6574ceaf83363a3439e5b87a91bb91da6b6245
RLBA-2022:2608
new packages: gtk3
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gtk3.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gtk3-3.24.31-2.el9.s390x.rpm
6dae0834cfef7a841b2a832b07a37bffe5856fa1b9d063b4ff2d558738c0acf0
gtk3-devel-3.24.31-2.el9.s390x.rpm
2eb13924d91fd71271f498a0a5cdaf3ed973d8498fcecc9e446c78ab4f1fb511
gtk3-immodule-xim-3.24.31-2.el9.s390x.rpm
d55609e7977645f292f2c288a74886497ee6e2dde4d91aa7eb0be13e0071a7d3
gtk-update-icon-cache-3.24.31-2.el9.s390x.rpm
99fdeab826e09fcf7426282d3b72e76f38eb6ff2dfd99931750b9ad74d579e78
RLBA-2022:2609
new packages: ps_mem
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ps_mem.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ps_mem-3.6-16.el9.noarch.rpm
705f3d49c2cdf0bb8d9b1735956a00f1330e0e6c7fdc4222fa1ca5a708845780
RLBA-2022:2611
new packages: libwacom
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libwacom.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libwacom-1.12.1-2.el9.s390x.rpm
d998310db3a01a4e86b1187be2b0676d21d139009467dfa7543f81e89f1ca459
libwacom-data-1.12.1-2.el9.noarch.rpm
7b674d89e0eeaf2c1e28fa58ec7d9a5e3ac085c97ac70d36c01a9a4efb6bbf60
RLBA-2022:2614
new packages: clutter-gtk
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for clutter-gtk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
clutter-gtk-1.8.4-13.el9.s390x.rpm
3b614af42cb673122901bbbf78e4b38bd774f017e5df8628d7689ccbbebde9f8
RLBA-2022:2616
new packages: gsl
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gsl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gsl-2.6-7.el9.s390x.rpm
34ca908acdf2fdc982a538bdd076a7004569d70a38ebb955583f7ff32abc39f6
RLBA-2022:2617
new packages: clutter
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for clutter.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
clutter-1.26.4-7.el9.s390x.rpm
16cf25ba09f6b1df09df9e24ac7252b16c33f40fdd31fb82b66e2686559000ea
RLBA-2022:2618
new packages: mariadb-java-client
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mariadb-java-client.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mariadb-java-client-3.0.3-1.el9.noarch.rpm
455b468597daf38912a6df0a9de83a5939593f3f9d3f2c2fcb2113a6bca83b42
RLBA-2022:2620
new packages: librdkafka
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for librdkafka.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
librdkafka-1.6.1-102.el9.s390x.rpm
b13c8bb80d07e76772e7a9f88b3e5b957ea160cee6786258e50d678a09d8bb3f
RLBA-2022:2623
new packages: python-cffi
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-cffi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-cffi-1.14.5-5.el9.s390x.rpm
d3e4f4466183f42ddf187e5beee4991896f51a3224151064e935de8bc4c56d79
RLBA-2022:2624
new packages: freeipmi
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for freeipmi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
freeipmi-1.6.9-1.el9.s390x.rpm
c69c0c6d83f39ecdaf4d0280715b94d3692dbc590b95c415e9179bfaa0329e00
freeipmi-bmc-watchdog-1.6.9-1.el9.s390x.rpm
77e04f5c6e7d74c448e8dda43404476af595fa27eb428bd4ef7bf716fda110c3
freeipmi-ipmidetectd-1.6.9-1.el9.s390x.rpm
5cf5d82fab5d235cf1e8663c3047f0a14e705603a37f29a13148088aa8561c3a
freeipmi-ipmiseld-1.6.9-1.el9.s390x.rpm
97ee7034917544ac4b0c2eae659354376f97e3e29bd906624f50a5f3a95fa1e1
RLBA-2022:2625
new packages: ipmitool
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ipmitool.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
bmc-snmp-proxy-1.8.18-25.el9.noarch.rpm
fa3e5c3e8a69d6f3d01886923818eb4c150aecebf5f44943ae4a61add8d4af43
exchange-bmc-os-info-1.8.18-25.el9.noarch.rpm
3229d11156343ab7aca8103e8b73ecbda1ba5c8f5da2593dfb6ead7d83ffe1fc
ipmievd-1.8.18-25.el9.s390x.rpm
e6e7910b9a2e8469769be393f04db3b6c669c8ab43c76481e24f89cc4f60e0d0
ipmitool-1.8.18-25.el9.s390x.rpm
5663032a8d22b48a05072a513e8c3e202ddff580d0942888feb4951e30e135fa
RLBA-2022:2626
new packages: xterm
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xterm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xterm-366-8.el9.s390x.rpm
fc0ef1be6f59b193ab07948a2a7b9a4bce57cd50726c5f85d4c44e30de67e4a2
xterm-resize-366-8.el9.s390x.rpm
02e725b17888552a480f7b9382fe68a230aa94afd255f9985ea7026dfc28527d
RLBA-2022:2627
new packages: ibus-table-chinese
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ibus-table-chinese.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ibus-table-chinese-1.8.3-10.el9.noarch.rpm
a65d68f0135625f83ab23f896aaa88b449be009eada562b5356b5ed0b7f03982
ibus-table-chinese-array-1.8.3-10.el9.noarch.rpm
d29bee74ef836fa547a4fb52606760fb3906a855f65291f796fe82aa04f65226
ibus-table-chinese-cangjie-1.8.3-10.el9.noarch.rpm
258c81ed4178ac52675ef692b00ffeca159db6c294d8f554a02f6ce8d62cbfb9
ibus-table-chinese-cantonese-1.8.3-10.el9.noarch.rpm
07d34a2d1cb4a35774e7db61e8ee72451c2c0954e1c92dbd40d1010f4802cb82
ibus-table-chinese-easy-1.8.3-10.el9.noarch.rpm
1fad6ccf75b5f0dfaacf9879342a676136acb525bb772886e589b901608f6062
ibus-table-chinese-erbi-1.8.3-10.el9.noarch.rpm
324940da5636347c6e116f8b7201203ee5dd023ca2d21d51de35c9b1c25b91bd
ibus-table-chinese-quick-1.8.3-10.el9.noarch.rpm
7ae64f3fa83f1bd696ca42989f4d2ec87104e4d8a28f4a0c3c7801f101df0bc4
ibus-table-chinese-scj-1.8.3-10.el9.noarch.rpm
3f33a6de68305ec3e987ec7882a49a669e9882baac5e286829c251b28db193a9
ibus-table-chinese-stroke5-1.8.3-10.el9.noarch.rpm
44d54a48bccf0848d72e21aea4d6ff3a50b844f055b74b2c131c614216ae235f
ibus-table-chinese-wu-1.8.3-10.el9.noarch.rpm
636186dc35f0c4682b50d3274d9f03619754ff5715f6f870aa519f6cfaa8365b
ibus-table-chinese-wubi-haifeng-1.8.3-10.el9.noarch.rpm
d9170f96e94adece7c97300e2f5c695f6e66f3410ce5a39a24f44318c4e1b7b5
ibus-table-chinese-wubi-jidian-1.8.3-10.el9.noarch.rpm
2440c7fc3e4b50d9125546af4ddc69c3377a11fb17ba9e5fb38f34a19fc18ab0
ibus-table-chinese-yong-1.8.3-10.el9.noarch.rpm
600477f4796899a827c5207755df9e375d809c3bf443514da356194ec8ee3f6c
RLBA-2022:2628
new packages: perl-CPAN
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-CPAN.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-CPAN-2.29-2.el9.noarch.rpm
0154c44a893525c8e2d0943ee129f3b6a1abbfaf31677b756d7be0bd1dea0016
RLBA-2022:2629
new packages: xorg-x11-drv-evdev
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xorg-x11-drv-evdev.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xorg-x11-drv-evdev-2.10.6-12.el9.s390x.rpm
28d53a2ef13118da95e56cbfcfcc30f83b335980866521620c649fb293403db7
RLBA-2022:2631
new packages: libburn
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libburn.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
cdrskin-1.5.4-4.el9.s390x.rpm
9eb17294a2f80abe10745da4489689ed74000feee03d3bfb1b3c4f64ddba5bac
libburn-1.5.4-4.el9.s390x.rpm
5e73a0f85cb6ce336925cea8c268e6de7ffd5b7436b1d6fb967c12d4fa42d7f9
libburn-doc-1.5.4-4.el9.noarch.rpm
f69119c079ee8482dbbf70590080437b9c1bb9f42b584061c2c4d0fb87b1a625
RLBA-2022:2632
new packages: libslirp
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libslirp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libslirp-4.4.0-7.el9.s390x.rpm
0e85dbeea0ba6fa3e3c34b8bfff3aa46b38f83cb2f8660990836d11f460a0da0
RLBA-2022:2636
new packages: libisoburn
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libisoburn.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libisoburn-1.5.4-4.el9.s390x.rpm
603284710f8a02997b7ab3690466eb0f47418e170892c405d8a74175b0b06a0e
libisoburn-doc-1.5.4-4.el9.noarch.rpm
337df7150e276ff90caf232869662b5ffe137f8aa639b114dd64a9cf9d77c507
xorriso-1.5.4-4.el9.s390x.rpm
68ce111f0b0a033e915309af599d5764d66016a5a89f39587534c55c452ccedc
RLBA-2022:2638
new packages: bacula
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for bacula.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
bacula-client-11.0.1-5.el9.s390x.rpm
6cf83baf8da2db1020fa3fbb2800c8450f90e201bbdf036bd1554803e78fe6ee
bacula-common-11.0.1-5.el9.s390x.rpm
84331d4f4a104b44c3a536de3bee2250a8945ed8b6019aa24af367be5fbe19b1
bacula-console-11.0.1-5.el9.s390x.rpm
869a7b6ad682a4d90ba32d089ef87c3c9efad14a340654c5b3d6703ae9ebd491
bacula-director-11.0.1-5.el9.s390x.rpm
af2d28d02fcc279b2375ce3cdf65ba124e49b0b7ac162701263df351211f046e
bacula-libs-11.0.1-5.el9.s390x.rpm
997141b339abcc9aa96e389fe0e567806a94f5301025d63bf6c1b632f891a528
bacula-libs-sql-11.0.1-5.el9.s390x.rpm
7ded074a466f68181b9f753bb6bcbbb4ff210fed9960b02a3830d33ea915ab2e
bacula-logwatch-11.0.1-5.el9.noarch.rpm
3c881a83280c8a82a631d46a7848b22b60f30dfa4ad1cc467d2756f7e4ef6075
bacula-storage-11.0.1-5.el9.s390x.rpm
349ea20ec5187b08727b32184df33e0eccc670fb5c78a4f671d5cf5ff2f52896
RLBA-2022:2639
new packages: python-packaging
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-packaging.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-packaging-20.9-5.el9.noarch.rpm
b532d7fbe4a6adbd7b1587d12d7b1e986a49bec02211768889f21e83a8e18674
RLBA-2022:2640
new packages: python-pycparser
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-pycparser.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-pycparser-2.20-6.el9.noarch.rpm
00fdae103ab01bb3fe514ae1599920153f4a9f304c194daf3991f68d48ae7eec
RLBA-2022:2642
new packages: tinycdb
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tinycdb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
tinycdb-0.78-18.el9.s390x.rpm
167ac213ced9ee2988f34ed08448e87b5385fd7d50bb897f9da213d62ad6f0e0
RLBA-2022:2643
new packages: python-toml
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-toml.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-toml-0.10.2-6.el9.noarch.rpm
035d2ec8e182c488ebeb58c594c8c6731e1f870f1754472b5a4389dd8352fbab
RLBA-2022:2644
new packages: libisofs
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libisofs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libisofs-1.5.4-4.el9.s390x.rpm
3c077455ece85bedef405846fc012b823a2cae0429337f214e1cbbf809d3c760
libisofs-doc-1.5.4-4.el9.noarch.rpm
7d0ca0766359a3e3c8dc221bbdb8075ca73e667acaef61e066d7db0a1f92a782
RLBA-2022:2646
new packages: python-psycopg2
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-psycopg2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-psycopg2-2.8.6-6.el9.s390x.rpm
bb366c3205200237c264f778fec47b4d99ae2016dbaa3ed0a5d6926f16261a27
RLBA-2022:2648
new packages: libmng
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libmng.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libmng-2.0.3-17.el9.s390x.rpm
9f9d48b42f0e1cb4ffd790d04648fa868d21d64163929a6af1db84f3c60c7819
RLBA-2022:2649
new packages: tog-pegasus
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tog-pegasus.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
tog-pegasus-2.14.1-64.el9.s390x.rpm
63f593ed722a3383f5e61fa746ea250181393b23253d4031fa7f1516cf32943c
tog-pegasus-libs-2.14.1-64.el9.s390x.rpm
3b875ff0aab76ba4126aa899bb3b2cef5588c563083f4cdf9727c16248714edf
RLBA-2022:2650
new packages: lua-posix
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lua-posix.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
lua-posix-35.0-8.el9.s390x.rpm
0f22b0d8eb51e2e9ff48b32ffb0b4b2212df0e8c74936b7f8fd2f42faf1875cb
RLBA-2022:2655
new packages: sblim-sfcb
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sblim-sfcb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
sblim-sfcb-1.4.9-25.el9.s390x.rpm
1c09b2fdc3ad884c04c2bbf117ca621f12c16b861916b4041cd29618c11318f9
RLBA-2022:2657
new packages: python-ply
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-ply.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-ply-3.11-14.el9.noarch.rpm
1b96d0481a1074900f07287f8d8d764689b41d4df58c510bf8536dcc6e3f085d
RLBA-2022:2658
new packages: numpy
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for numpy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-numpy-1.20.1-5.el9.s390x.rpm
13208dfbf5dabfda986e93c72ff0552e8f82a6ed55aba4dddf7baa3c995506ca
python3-numpy-f2py-1.20.1-5.el9.s390x.rpm
e8c6bb8f4cdf1d210c83aae7605a193b15c632137efe2d6f3d1c40643cb49c32
RLBA-2022:2659
new packages: fio
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fio.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
fio-3.27-7.el9.s390x.rpm
c15990c2ca62b276e7ae14071b890a47e4fc42f54f627f1e240dbd423433fa4f
fio-engine-http-3.27-7.el9.s390x.rpm
78cfa55404104f42afee85a9473e8c752e7cce47f20960dab619a22a8929cd87
fio-engine-libaio-3.27-7.el9.s390x.rpm
be16a3562d5f96b5a682b0c02aa6284d79f0569b386062fbd9fdcca17dea4822
fio-engine-nbd-3.27-7.el9.s390x.rpm
29fbe55c449bd3cec4b62f3905a3a47ca2ec04bbf898d4be76f782ddf5fb282e
fio-engine-rados-3.27-7.el9.s390x.rpm
1c38162982dfff5e07c29a42d2160d365ac9255f30f0389b55684f3f062c0feb
fio-engine-rbd-3.27-7.el9.s390x.rpm
227d3d45214b04c964ac69e6054ee01d818fe0120ae3762d4e3927e39e9b2ae2
fio-engine-rdma-3.27-7.el9.s390x.rpm
1cec81d26a7d8446988a67a119feeb6a75ca75b437be6cc25a0db79af81f8a3f
RLBA-2022:2660
new packages: disruptor
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for disruptor.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
disruptor-3.4.4-2.el9.noarch.rpm
e039c6a3c42bad8931b5e8d122389effd25bb1b413d3aacbff011d7f1deb2d26
RLBA-2022:2661
new packages: jctools
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jctools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
jctools-3.3.0-3.el9.noarch.rpm
4fdae1657a770b34b120784f56a7486f623a99705cdcf0b29e7005a7ae44d542
RLBA-2022:2662
new packages: python-PyMySQL
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-PyMySQL.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-PyMySQL-0.10.1-6.el9.noarch.rpm
04765e503f47476a6fd4dd880cec4261e13ffbcdf1d09c762f3eef21a62da74c
RLBA-2022:2663
new packages: plotnetcfg
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for plotnetcfg.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
plotnetcfg-0.4.1-18.el9.s390x.rpm
a7de7744b30011b2425512364f89e500b5ae496c1f836935696d5549ccec19af
RLBA-2022:2664
new packages: scipy
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for scipy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-scipy-1.6.2-8.el9.s390x.rpm
c4370d4b2eda5efdd9e0f9ab9c880b426b39947890311861d9bf13a6f23780e8
RLEA-2022:2666
new packages: mypaint-brushes
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mypaint-brushes.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mypaint-brushes-1.3.1-6.el9.noarch.rpm
4a7e96357c07e5d64d00af31685a9f86bfa2c1c73a062194b7428255b0ce7dc4
RLBA-2022:2668
new packages: gnome-shell-extension-background-logo
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-shell-extension-background-logo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gnome-shell-extension-background-logo-40.0~rc-4.el9.noarch.rpm
6d81d933709b41aaeead0f204eab9405f7d61e2f7480ebf49d74ea7f93ed3a94
RLBA-2022:2669
new packages: python-attrs
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-attrs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-attrs-20.3.0-7.el9.noarch.rpm
4911e9459c805ce85063032042ac5a71f71fcd32762cfd394e408625f0d33af6
RLBA-2022:2670
new packages: cairo
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cairo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
cairo-1.17.4-7.el9.s390x.rpm
8031ca09679f45517ebf290f628b5d4fc59b0a6e33d2597c303f8aa2826b4ced
cairo-devel-1.17.4-7.el9.s390x.rpm
6c340154875f5353bff65d8a48baabe16ad9598462e57938ec555dffc0199ee0
cairo-gobject-1.17.4-7.el9.s390x.rpm
8dc7641363bd29b960d3f0ae8f09852dd0ebd31ecd9eb6de52d51fbbe456f112
cairo-gobject-devel-1.17.4-7.el9.s390x.rpm
bca88d86b10a530b0851ed5adb3309b0b2b3295b1dbf3022b886b9c09b12aa27
RLBA-2022:2673
new packages: varnish-modules
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for varnish-modules.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
varnish-modules-0.18.0-1.el9.s390x.rpm
865028e6be790b84ebd9c9dc34104db6ca91cfd2e6139e5191888cec594d2387
RLBA-2022:2678
new packages: xorg-x11-drv-dummy
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xorg-x11-drv-dummy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xorg-x11-drv-dummy-0.3.7-17.el9.s390x.rpm
16b886e2c3d97ec8a8cea8399077c77a82522603c8d5661d9c32b68c3a0c1e6c
RLBA-2022:2681
new packages: zziplib
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for zziplib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
zziplib-0.13.71-9.el9.s390x.rpm
1fca01450211db9c732d21253ec61ef405569ccf93fbb285df4015558cb4cf9f
zziplib-utils-0.13.71-9.el9.s390x.rpm
bf7746fb7dd7b173f320720626bb37aa15b7b71d0fbcde1d6831f4ab93e37675
RLBA-2022:2684
new packages: flexiblas
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for flexiblas.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
flexiblas-3.0.4-8.el9.s390x.rpm
6d77f703d91a5582525a09dad2e698981e19e22d45b800a6a7d2ca2ebf70764c
flexiblas-netlib-3.0.4-8.el9.s390x.rpm
e322caf9cd8839c3f18d668aed95d3452e873b678de1bc0ab8135fdea766e443
flexiblas-openblas-openmp-3.0.4-8.el9.s390x.rpm
8d44d02b2798e3866bfd0f6c2e664abd39caa45a0fcd0aad6d63710a6bd052b3
RLBA-2022:2685
new packages: suitesparse
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for suitesparse.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
suitesparse-5.4.0-10.el9.s390x.rpm
bfb5a6e3d788c2d8bef63dce6fa82c439cbf658255cb8858aa38b5540d341c72
RLBA-2022:2686
new packages: uuid
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for uuid.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
uuid-1.6.2-55.el9.s390x.rpm
74ae1fccad4e677b096b97471efef92bcf007cc83083ad361c086da3ebd871f4
uuid-c++-1.6.2-55.el9.s390x.rpm
1d5ed448d62d4e05ca991cb38c1acb220f18475fdba3b56fdce30e8afd825777
uuid-dce-1.6.2-55.el9.s390x.rpm
6cb4c23e7b4469845e6fac15fb287cc37c6bdeaf13d9cf528edc0beeac9f861d
RLBA-2022:2687
new packages: xorg-x11-drv-wacom
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xorg-x11-drv-wacom.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xorg-x11-drv-wacom-1.0.0-1.el9.s390x.rpm
bf04a74c3697d7d5e25e345d3859927a075a49cea9ec6c37a1477e9c6603e13c
xorg-x11-drv-wacom-serial-support-1.0.0-1.el9.s390x.rpm
acd3949e8d0ba2f2beee955d72198f41fdd0639fd49d80769bc25da5c519069d
RLBA-2022:2688
new packages: openblas
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for openblas.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
openblas-0.3.15-3.el9.s390x.rpm
171684441c842866f815aa9d42cfd56b9d56324f659c2f7f5564b7d156cecd21
openblas-openmp-0.3.15-3.el9.s390x.rpm
d765a5069a2951ed643c6a88449330ccc430f647c9c9a9fce5d0d85ce1653858
openblas-serial-0.3.15-3.el9.s390x.rpm
db59972dd68a3376372f67487b916ec481f110086ef51b076915736c01097e16
RLBA-2022:2690
new packages: gtk2
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gtk2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gtk2-2.24.33-7.el9.s390x.rpm
d3b45e4e085b1b6bf372a09e06a39449e68329ba3c2f797795073c47c1d83fc8
gtk2-devel-2.24.33-7.el9.s390x.rpm
d2d01e3efc74c4a0bbb970d6d101c12af51d13ec9c4d67c67b03d849fec9d314
gtk2-devel-docs-2.24.33-7.el9.s390x.rpm
93c22added199db565271fe914a35d6e5a14461abddd5751d1ee7de018f2611c
gtk2-immodules-2.24.33-7.el9.s390x.rpm
9e4a3a9026b63a6895d4f782ce65b27f0f1c15ae7a8c2f8549c23665e21b13d8
gtk2-immodule-xim-2.24.33-7.el9.s390x.rpm
fa8e12a2a2ee76bbbf912aa7d5a9908b3f1b993e0084a8507b1eb4296e379056
RLBA-2022:2694
new packages: sysstat
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sysstat.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
sysstat-12.5.4-3.el9.s390x.rpm
30cb00fd37ed1908ed946bb24f3c71271926c915b81e1c775d25d4d9202fdb00
RLBA-2022:2695
new packages: libsndfile
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsndfile.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libsndfile-1.0.31-7.el9.s390x.rpm
65ccdd17f80a7f8db5e2af256410c7d7cb267b07dfd249d741d9e59e0b7e653b
libsndfile-utils-1.0.31-7.el9.s390x.rpm
ab9e2f51d0ed172dfc177c11ffb8fb1489cdd7a554ef71b096bcc62f13a93ccb
RLBA-2022:2698
new packages: butane
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for butane.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
butane-0.13.1-1.el9.s390x.rpm
40d41c34edc6fd685382f9267dd47d3fd077ab094c0b7abea7f80ab106416382
RLBA-2022:2701
new packages: rust-ssh-key-dir
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rust-ssh-key-dir.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ssh-key-dir-0.1.3-2.el9.s390x.rpm
48a90e66d4b289fa640e9d0189a3a3ec051f5072df2d06cebbf24c81bd2d1f05
RLBA-2022:2705
new packages: Box2D
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for Box2D.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
Box2D-2.4.1-7.el9.s390x.rpm
a8d0ba8aca22306496ae4f10f916ced55db6938cd509c7a13d0a7f9937280d9f
RLBA-2022:2706
new packages: CUnit
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for CUnit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
CUnit-2.1.3-25.el9.s390x.rpm
3a3c18b833eb590fbf6beb336fbe257fc011f03adc27f1ec182dd2d44b35a36b
RLBA-2022:2707
new packages: HdrHistogram_c
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for HdrHistogram_c.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
HdrHistogram_c-0.11.0-6.el9.s390x.rpm
91ffde879eb0b32d1e429b2802c2235e0266922f3a8bc08298f173a7e1635d84
RLBA-2022:2708
new packages: Judy
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for Judy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
Judy-1.0.5-28.el9.s390x.rpm
e810067e1a2498059161c18e535ebe6bc106eda8313f7ff28c450711b7b7d0a7
RLBA-2022:2709
new packages: NetworkManager-libreswan
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for NetworkManager-libreswan.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
NetworkManager-libreswan-1.2.14-1.el9.3.s390x.rpm
f0d070103d9e8186c4a95e9882f8c8481cbd2cc7fff559c05ea380e0abe2dae8
NetworkManager-libreswan-gnome-1.2.14-1.el9.3.s390x.rpm
d488e2bc8bb9c649ba3965cc8c0e3d0b4f8fc9b7ec8ca4b7aaeb10e5a5f7b647
RLBA-2022:2710
new packages: PackageKit
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for PackageKit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
PackageKit-1.2.4-2.el9.s390x.rpm
47cb470233d077f7a28c4c86c55483a84b849014fe66336eb621d2b1e2560c4a
PackageKit-command-not-found-1.2.4-2.el9.s390x.rpm
5e2864920c5f75c2672e0bb5d7781cb05f5ee53fe05a32641811c1b4e9044bd6
PackageKit-glib-1.2.4-2.el9.s390x.rpm
31650f20b95180d8230d1812f3e91621f77fe32534fb20650bb27acd3d654e99
PackageKit-gtk3-module-1.2.4-2.el9.s390x.rpm
13695ebcc747fcffc0c6550d0304da1fcc2f34348543eac54a1ef3627ba2ab6d
RLBA-2022:2712
new packages: Xaw3d
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for Xaw3d.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
Xaw3d-1.6.3-7.el9.s390x.rpm
d2ba6782c4324807d23751e8f5c5f89660ee2b27a4cdd88415b1907dc503a1e3
RLBA-2022:2713
new packages: a52dec
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for a52dec.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
a52dec-0.7.4-42.el9.s390x.rpm
8cf08cda8da828d3763359bfb753c1b8e85d1b0c926b698ac4c267b70a27fc68
liba52-0.7.4-42.el9.s390x.rpm
5dab1a6f9664f426558bab8d831bb3f5554efc383b50cd4341ba47af5244b1a3
RLBA-2022:2714
new packages: aajohan-comfortaa-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for aajohan-comfortaa-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
aajohan-comfortaa-fonts-3.001-10.el9.noarch.rpm
92831bc2b516e0205a93040b899fdb15882ff7f7c908b239ccd7853f43eaabfd
RLBA-2022:2715
new packages: abattis-cantarell-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for abattis-cantarell-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
abattis-cantarell-fonts-0.301-4.el9.noarch.rpm
18353db7e5a97b5ecb4d646394a5a93986fb7682bd90baafc7769be1e2175d6b
RLBA-2022:2717
new packages: adobe-mappings-cmap
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for adobe-mappings-cmap.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
adobe-mappings-cmap-20171205-12.el9.noarch.rpm
15b236b019ad562117fdb96405e51328dc83a5f09e942313c0867a13aa70f6ab
adobe-mappings-cmap-deprecated-20171205-12.el9.noarch.rpm
b8e6cce53070612a81458ecdaf1461ddee01fbbcde04feb31868b4096c11ac65
RLBA-2022:2718
new packages: adobe-mappings-pdf
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for adobe-mappings-pdf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
adobe-mappings-pdf-20180407-10.el9.noarch.rpm
4db4ce331381545cf7af7a25e7031820483c51847bcaa7c99f8da45fce6d24ef
RLBA-2022:2719
new packages: alsa-firmware
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for alsa-firmware.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
alsa-firmware-1.2.4-6.el9.noarch.rpm
3dda98070c296819261db7257d39fefd3d0293caa86af3c05ab530c2fd23c150
RLBA-2022:2721
new packages: alsa-tools
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for alsa-tools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
alsa-tools-firmware-1.2.2-6.el9.s390x.rpm
2366419107a98d73749fad032ff53ce51f0a2e2cd958f6f7023dab0e60327046
RLBA-2022:2722
new packages: ant
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ant.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ant-1.10.9-7.el9.noarch.rpm
5dd82a5473e28d529a8e024f97172316293df4c6a1c1869c937a5292aaa8dbe8
ant-antlr-1.10.9-7.el9.noarch.rpm
ce891388e9a881eee29fa94658980e0013e5f42ddc053b1e03f4165603a36582
ant-apache-bcel-1.10.9-7.el9.noarch.rpm
5e2f32d22f215e315f39668bbd0b1f695e58f0035e8d31a0d8cd52c301b7497c
ant-apache-bsf-1.10.9-7.el9.noarch.rpm
7f2897d381309c6b008f6c34af14923110d8be5c85bc7c4397a2b2515e8906f9
ant-apache-oro-1.10.9-7.el9.noarch.rpm
5257ee162956358ff32dbd5b3a60fe7565512bd7d9e6d3c21d4a9386ac3039eb
ant-apache-regexp-1.10.9-7.el9.noarch.rpm
fed33d36d798aae884b36af109a0a7b331688c3dbb635dea72162aedb015f88d
ant-apache-resolver-1.10.9-7.el9.noarch.rpm
5bb7ba30aaafa875f36179a3f9dec063a07e51f8a80bfda050d06cf12b8c29fd
ant-apache-xalan2-1.10.9-7.el9.noarch.rpm
d106e75933c0afbd6411b4bd44815b8b994f271bd411e4dc7626e23912772ead
ant-commons-logging-1.10.9-7.el9.noarch.rpm
a4c55a42c65f20bcf848f65195b80ce22839383b86394323bcef5a7bbc5ec9bc
ant-commons-net-1.10.9-7.el9.noarch.rpm
3122d26c8967ba9ca689cb8cc62678f5e3c7f49220f0759415dda9976294441e
ant-javamail-1.10.9-7.el9.noarch.rpm
2dd935ae72844e6485473c6dc08413225d8feec03a3fd803dfdfb023108e6710
ant-jdepend-1.10.9-7.el9.noarch.rpm
187e9172164bb6e65da61bb12e5e7c09af167d046523099d6c3c77722f30daef
ant-jmf-1.10.9-7.el9.noarch.rpm
512cb607a1ba59c686132cba975af89ed80cbed860ece7d3f0485d6e5a6f5323
ant-jsch-1.10.9-7.el9.noarch.rpm
cc6a0f89caf58bce281d5ee57acccc827aa9e54b7f9f124c8f92e9f0c8a093b4
ant-junit-1.10.9-7.el9.noarch.rpm
00005d6682fcec33368b40c79136be51cb7fb07811cd8a89dc542b8046f703b1
ant-junit5-1.10.9-7.el9.noarch.rpm
7c35b7ec77937fcd32499896663378f030f1c166f9fd917d70d21f9ca9f2af4a
ant-lib-1.10.9-7.el9.noarch.rpm
29e8c79cbe0a1eca4757ce5874a6d5e1a96a908567c92c6882486d0af5d4000e
ant-swing-1.10.9-7.el9.noarch.rpm
b1d663c9043321e40fb912dd87ac3d83699bfe479f5a45b8b0c7ed612801bd62
ant-testutil-1.10.9-7.el9.noarch.rpm
0847f9bddb7026114f3c4dbe144de6d4f0234f68d3355767ec41583787be223f
ant-xz-1.10.9-7.el9.noarch.rpm
e88547e3ccde8c3d3a52c1d4d5275a1dfdcb2878e833185a2afdb4be6e437adf
RLBA-2022:2724
new packages: antlr
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for antlr.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
antlr-tool-2.7.7-68.el9.noarch.rpm
ee5331d966b70ce98f207f6ce35c0606bc1267c1336dab3a9835099c0d3851c9
RLBA-2022:2725
new packages: apache-commons-cli
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for apache-commons-cli.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
apache-commons-cli-1.4-16.el9.noarch.rpm
e4bced660157e7d0e00ab919c581c0027942f15da682b072cb273b4bf13e71c8
RLBA-2022:2726
new packages: apache-commons-codec
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for apache-commons-codec.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
apache-commons-codec-1.15-6.el9.noarch.rpm
b90a08c48f3a4fbd2818f5eac8c5d8c929f750c7cfc4ef9b4f05cbc99308f2d2
RLBA-2022:2727
new packages: apache-commons-io
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for apache-commons-io.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
apache-commons-io-2.8.0-7.el9.noarch.rpm
d4b463881cdcf11c963a2554e9d7e61b942748d7b239b25597037a820dc36322
RLBA-2022:2728
new packages: apache-commons-lang3
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for apache-commons-lang3.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
apache-commons-lang3-3.12.0-5.el9.noarch.rpm
4a62f2bf3193773ea81bb59b1af12ba79c0e709cdf4db04213d3852914cea56b
RLBA-2022:2729
new packages: apache-commons-logging
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for apache-commons-logging.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
apache-commons-logging-1.2-29.el9.noarch.rpm
d200953d49f68c73614e68207574dcaac866c0f86544dde92431695323b1cde8
RLBA-2022:2730
new packages: apache-commons-net
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for apache-commons-net.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
apache-commons-net-3.6-14.el9.noarch.rpm
b03b7f1ba91383c647420193e5c30d1a5379c96d33e15cd80d319b71e571c4d7
RLBA-2022:2731
new packages: apr-util
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for apr-util.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
apr-util-1.6.1-20.el9.s390x.rpm
d2123f05756e6f0fbfe1b0e51175a62357fccbe80420a6bdc56f9c912e2b22ac
apr-util-bdb-1.6.1-20.el9.s390x.rpm
5abcdd777359baf30c8c3a6b49c9b58e894cea978638539fb38a8ef4da15c891
apr-util-devel-1.6.1-20.el9.s390x.rpm
f5ceba4efd6d0d511486ed1e69c51677e74102cf74fb9349e14d74519540af77
apr-util-ldap-1.6.1-20.el9.s390x.rpm
e1c35f87024c3f9fba613aacaa183f3aeaf93ab75a842263ba14ccf7e4985075
apr-util-mysql-1.6.1-20.el9.s390x.rpm
28e77f78a1ec90d48e0da197e3edc037772db1fabf8533c8b50ea9e52b788302
apr-util-odbc-1.6.1-20.el9.s390x.rpm
7fe5ea43da2ce510f7743ed6257f57fb2409068f3d7d9410211ae3db1887d57e
apr-util-openssl-1.6.1-20.el9.s390x.rpm
576463fcec3f2d66adad3691dc04710d5be5ceb79ca65cc5919117806183e663
apr-util-pgsql-1.6.1-20.el9.s390x.rpm
c91a8f0b6961a24922b5b835f919fa42ae9fc6401f6803df61192e07f846c8db
apr-util-sqlite-1.6.1-20.el9.s390x.rpm
95c6dc02508caa825e99ba4efe35a65b2246dbef18bae29e9faa0f33972d49d8
RLBA-2022:2732
new packages: asciidoc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for asciidoc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
asciidoc-9.1.0-3.el9.noarch.rpm
2e09e2b0c612860433104af56f9708b2732ae024d37f48386be76f1d66512816
RLBA-2022:2733
new packages: assertj-core
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for assertj-core.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
assertj-core-3.19.0-5.el9.noarch.rpm
b0ecb801853f69851e15c77175df15a66090a114e187a626696aa4772832e920
RLBA-2022:2734
new packages: at-spi2-atk
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for at-spi2-atk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
at-spi2-atk-2.38.0-4.el9.s390x.rpm
9ed06a5452a9667ab6f04ce18807d02a6560084db4264b91104fd38dcb31de84
at-spi2-atk-devel-2.38.0-4.el9.s390x.rpm
8b6ed215f569bead89dcd0243aa04ee029ae05758574d0b6c33fc28060daac94
RLBA-2022:2735
new packages: at-spi2-core
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for at-spi2-core.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
at-spi2-core-2.40.3-1.el9.s390x.rpm
e112651240dc03264e32f091fec3f2dc0d087c1a990b8edae86eccf930e6fa3f
at-spi2-core-devel-2.40.3-1.el9.s390x.rpm
a2d788b315e4b30f5b03044b4174be105d966498298447500f39bd76382f207b
RLBA-2022:2736
new packages: atinject
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for atinject.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
atinject-1.0.3-5.el9.noarch.rpm
6dedd2de396871c941848b4b20d03d421c1c96c22acb0e0ac640f4a15bce3b54
RLBA-2022:2737
new packages: atk
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for atk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
atk-2.36.0-5.el9.s390x.rpm
39854185191901422042435fe48c7baa6fc1cc16bafa07afdc632167a36f56f8
atk-devel-2.36.0-5.el9.s390x.rpm
24cbfa1dd4d9c6ae135e2cfa71ade69380ec666d407a985b47bcac50f4a4eff6
RLBA-2022:2738
new packages: atkmm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for atkmm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
atkmm-2.28.2-2.el9.s390x.rpm
0001f0a480fd43506ef1cb61657bd23ef2683ba06bd9adec8c9e8f2bd42bd2fb
RLBA-2022:2739
new packages: autoconf
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for autoconf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
autoconf-2.69-38.el9.noarch.rpm
2aa87077fa5fd8e2c585bd06f63350e67fee9101a66e8820b16f9300e10f9323
RLBA-2022:2740
new packages: autoconf-archive
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for autoconf-archive.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
autoconf-archive-2019.01.06-9.el9.noarch.rpm
9e922ad7ef8ff4809583ac89c6fb37e0b25f68f336f03bc3fd1850261922b5cd
RLBA-2022:2741
new packages: automake
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for automake.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
automake-1.16.2-6.el9.noarch.rpm
bf4d3d82d35a393a8c9c087ffa6c47b2a5b7a6c284958b3847300dd080b2267c
RLBA-2022:2742
new packages: babel
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for babel.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
babel-2.9.1-2.el9.noarch.rpm
f3accd9dddd30161650e9e28f99b7186e98801d90d58acc05615ffe30bc01b92
python3-babel-2.9.1-2.el9.noarch.rpm
c55826bfc863379eb10d24d0c587c7e194af00d30a51f7968c52c229a66e4ac8
RLBA-2022:2745
new packages: baobab
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for baobab.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
baobab-40.0-3.el9.s390x.rpm
962999ba05ae6358aa83942b53f15587117d5d19b8addd3f554a1f1bfeecce9e
RLBA-2022:2747
new packages: bison
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for bison.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
bison-3.7.4-5.el9.s390x.rpm
4145bdfc11b338487175b418be30dc1402fc39fc1ba78625ce4a611e073f7c7c
bison-runtime-3.7.4-5.el9.s390x.rpm
8840480559cf50647463f2e108386542c0ca3f2be1c7cce2413b09d9096ad074
RLBA-2022:2748
new packages: bitmap-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for bitmap-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
bitmap-fangsongti-fonts-0.3-40.el9.noarch.rpm
4ae7407557f356b5385e5af30828d696db176922a084bfcd18e82ddd557ddbad
RLBA-2022:2749
new packages: blktrace
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for blktrace.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
blktrace-1.2.0-19.el9.s390x.rpm
4c109a3777c033b6644fdba25f59ddc4c728bf837a665663b503dd1ba07bb9e0
iowatcher-1.2.0-19.el9.s390x.rpm
377ae2a96a7abb4b10b769fb516a46cb950c0e0363e64e6121136eaa40d2c3d0
RLBA-2022:2750
new packages: bogofilter
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for bogofilter.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
bogofilter-1.2.5-8.el9.s390x.rpm
9eff5564f777aa688ccef854795fb8b5bd45c89f7aa2e7d0570d0223bb5168a9
RLBA-2022:2751
new packages: boom-boot
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for boom-boot.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
boom-boot-grub2-1.3-3.el9.noarch.rpm
b87cdfbcc5fe206e7018276fe3ec0f03ebb8ec4026834b445a2f4f3e7919a307
RLBA-2022:2753
new packages: brltty
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for brltty.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
brlapi-0.8.2-4.el9.s390x.rpm
0b05a9b6d23ab5c0aa4cbf0967e6bb204042bcf70cf86ddccaffdf221888cae0
brltty-6.3-4.el9.s390x.rpm
8a8193f10c0220e9361b85ae90e449aaada8bbaa1234bc9344b4aab7a0803e4f
brltty-at-spi2-6.3-4.el9.s390x.rpm
d0de7d79783933e32263c2c4aa0bfe22dcdcea5bf2111cfbf5c614b8c93f6069
brltty-docs-6.3-4.el9.noarch.rpm
bd3f6a056e9c6f2344f2e9da7a8af704742ce43246b95920b7a5d28c15dc29eb
brltty-dracut-6.3-4.el9.s390x.rpm
be6284d846ad351d9920a8e35d689034b1b4a8e827d9993a4ece279a82cd0bec
brltty-espeak-ng-6.3-4.el9.s390x.rpm
f1cd803fa77de2170ea51939868ac53b45c1e0f3071e81f50b7683ad00f575ca
brltty-xw-6.3-4.el9.s390x.rpm
de25cd5e68e67b5dc6fc433f8492924a567c67d3e9ea3b7d2a3c968550b5bbec
python3-brlapi-0.8.2-4.el9.s390x.rpm
7e7464952d25b3c9dea4f19760b557d820d793f3240be5072abb6ed4fb361018
RLBA-2022:2754
new packages: bsf
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for bsf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
bsf-2.4.0-43.el9.noarch.rpm
b9f7e00bf8070255a3438cd9ce423a05056e884aa10486b7c705344c7692ae6e
RLBA-2022:2755
new packages: byacc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for byacc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
byacc-2.0.20210109-4.el9.s390x.rpm
9c8ad0fb60336c06ec075abd4e793dc2e0879b733da7ef5f656c7a666a1b3754
RLBA-2022:2756
new packages: byte-buddy
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for byte-buddy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
byte-buddy-1.10.20-5.el9.noarch.rpm
1f8f8d3fdf7fb9864ae4b7e1bb0ccef1b2d85f8406f29ee6e751305e5122e952
RLBA-2022:2757
new packages: byteman
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for byteman.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
byteman-4.0.16-2.el9.noarch.rpm
674e1bab462bf187003ce0796c5d9194eedabb42bcd90eb417da65c8b83fc2fd
byteman-bmunit-4.0.16-2.el9.noarch.rpm
756ed9a5337fe28227f0a6dac11f3a592f4d2427797d45d126c6815a0c5be0e3
byteman-javadoc-4.0.16-2.el9.noarch.rpm
afaf1b76f4ea594b6b196b918ffa3c7580abf5e143136d75ed51f3626b9c6250
RLBA-2022:2758
new packages: c2esp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for c2esp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
c2esp-2.7-24.el9.s390x.rpm
3a24c1ec66993b915837219a48389c8bbe8bc4cfed8a2b8944f71748c8a14282
RLBA-2022:2759
new packages: cairomm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cairomm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
cairomm-1.14.2-10.el9.s390x.rpm
21a169daa0e3b2484b71ae03c667428db95e78fcfded0dbd0d8a4431e7ad3efe
RLBA-2022:2760
new packages: cdi-api
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cdi-api.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
cdi-api-2.0.2-5.el9.noarch.rpm
47c872a8badb47fd59604af059267200281f516d1a5e3c1ea0f31ee62e483e95
RLBA-2022:2761
new packages: ceph
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ceph.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
librados2-16.2.4-5.el9.s390x.rpm
9f046fd1e57e178e6e6cbceda26f206fd8baa8e07c3c59cbac61de37de52c4b0
librbd1-16.2.4-5.el9.s390x.rpm
dde97580be168258ebd660a06f970549716356757a366eb107d61b6163f53648
RLBA-2022:2762
new packages: chan
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for chan.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
chan-0.0.4-6.el9.s390x.rpm
f6f38eef2c1aaf7e94461964365265322e3ba59fbbd492f0f1c1e493bd53eb13
RLBA-2022:2763
new packages: cheese
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cheese.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
cheese-libs-3.38.0-6.el9.s390x.rpm
76a5600f11afdaa4d1831325bb06cc4e6abbff4b43bce35d781c4d3704992cb8
RLBA-2022:2764
new packages: chrome-gnome-shell
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for chrome-gnome-shell.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
chrome-gnome-shell-10.1-14.el9.s390x.rpm
3238a88f04d8cd057c494a99ecd57fd8a5fe7908a101e7fa9baeb7aef31f7099
RLBA-2022:2765
new packages: cim-schema
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cim-schema.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
cim-schema-2.43.0-14.el9.noarch.rpm
f6b62947a1c933d5b3c1873561d4380694972decdd3562e68ef1c0a8d54ecd28
RLBA-2022:2766
new packages: cjose
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cjose.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
cjose-0.6.1-12.el9.s390x.rpm
959c650fc0c56a7afa4eea10d7205409402b11df815e1266e72d96df041ac013
RLBA-2022:2767
new packages: cldr-emoji-annotation
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cldr-emoji-annotation.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
cldr-emoji-annotation-39-2.el9.noarch.rpm
e1894ecbeeae87956621a41e53e866cb7e2e38fde92baa824b81d7a99e54f360
cldr-emoji-annotation-dtd-39-2.el9.noarch.rpm
d17597c0b485a385e09cfa136c441cb19b3b11ba6b525f991c124f53ef18fc23
RLBA-2022:2768
new packages: cloud-utils
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cloud-utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
cloud-utils-growpart-0.31-10.el9.s390x.rpm
52dc0a90c565eef3c916b6f20011be46f051cb72e7be3563116d98554cca186d
RLBA-2022:2769
new packages: clucene
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for clucene.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
clucene-contribs-lib-2.3.3.4-42.20130812.e8e3d20git.el9.s390x.rpm
45fe4bfc79c860979561e9c697e8ca81401686c4670f08dfbe589c3de157ef03
clucene-core-2.3.3.4-42.20130812.e8e3d20git.el9.s390x.rpm
07d71e3ca98d8568645ebc1155fac25a0c224aec63bfaa3eb60bc5ff49dc6ed4
RLBA-2022:2770
new packages: clutter-gst3
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for clutter-gst3.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
clutter-gst3-3.0.27-7.el9.s390x.rpm
9e1d22824a3ee9544ae96ec869f7f0362ff9b06e54c2e907bb995c04e9938383
RLBA-2022:2771
new packages: xmlrpc-c
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xmlrpc-c.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xmlrpc-c-1.51.0-16.el9.s390x.rpm
60a3ada1994628ecba84e43b1814e34a0ad8c3bfdba62b69d6cc46b22704ade0
xmlrpc-c-client-1.51.0-16.el9.s390x.rpm
d8bfe630c04431edcb8c86a72689d8357c9602e81c8db2fe568cfcda8c19f9cd
RLBA-2022:2772
new packages: cmake
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cmake.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
cmake-3.20.2-7.el9.s390x.rpm
d4a8495e3ee60f2b7927b07e42c76ab6b6366967b611092007db7ca8caed8c97
cmake-data-3.20.2-7.el9.noarch.rpm
0ff25e58986c65b2d412516476ef690bd8d0285ac05b5ed0c1c1d9ade597a09d
cmake-doc-3.20.2-7.el9.noarch.rpm
a049cf081975f91a4175682e4586cab51ecd4daf5884a86956f36e07960fe209
cmake-filesystem-3.20.2-7.el9.s390x.rpm
665cbb5c63eecc9ce708b1e3f5d858b1f616fb0c7e2196f3d9b3928ae66b1168
cmake-gui-3.20.2-7.el9.s390x.rpm
572af45a073e35b4812a825ede4871f95dbefad45806ccfd1c531ea72196e8b9
cmake-rpm-macros-3.20.2-7.el9.noarch.rpm
46e1833802525aecdf3d4b3aba944e86beba8fdd0b5704dd2ed3f9fe23fb9133
RLBA-2022:2773
new packages: cogl
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cogl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
cogl-1.22.8-5.el9.s390x.rpm
14a4170378d0e4a07944c4a8e27844f3b29e4aefa2a7eed50298ba58b0a7dcb9
RLBA-2022:2774
new packages: color-filesystem
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for color-filesystem.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
color-filesystem-1-28.el9.noarch.rpm
6554cb6f7507356d2c785bf0d968f84413715d21845aa4ebed13ae84ca6fbba4
RLBA-2022:2775
new packages: colord
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for colord.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
colord-1.4.5-4.el9.s390x.rpm
0125dcdf767826621a8585fbc0ea9215883302415ee18d14c5c0b8ef606d33d0
colord-libs-1.4.5-4.el9.s390x.rpm
a7d12dc0a957c749f5b2dd2a8a4c1dc41eaa8445f996f96d2fb703e265684d4e
RLBA-2022:2776
new packages: colord-gtk
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for colord-gtk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
colord-gtk-0.2.0-7.el9.s390x.rpm
f6a0ef6e43ff2a44bdb5e932c4a6c505c02f5ada59dff08ca315836ce4132db6
RLBA-2022:2778
new packages: console-setup
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for console-setup.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
console-setup-1.200-4.el9.noarch.rpm
d71ad7656545fb081782542f0a5b2e00e46928cd42b06f336674d459fb358b58
RLBA-2022:2779
new packages: convmv
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for convmv.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
convmv-2.05-11.el9.noarch.rpm
d7121fe742d0f06597b3f4c3489e8c5ecee9789ec0caf5c240e3638889412f6b
RLBA-2022:2780
new packages: copy-jdk-configs
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for copy-jdk-configs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
copy-jdk-configs-4.0-3.el9.noarch.rpm
499c9d3876e9a206fad34a5a375ae1c8c25e5c7f1202eb52656395ce46fd14f7
RLBA-2022:2782
new packages: culmus-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for culmus-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
culmus-aharoni-clm-fonts-0.130-20.el9.noarch.rpm
9d9afb92b5b945c8c7da175f1f28ed8aaed0a9c285728ae70f2e29749746fe3e
culmus-caladings-clm-fonts-0.130-20.el9.noarch.rpm
41f81f3abe9bfcea7ebffe5a74d18ce999acf6390e804acab3dd8e65e05752a7
culmus-david-clm-fonts-0.130-20.el9.noarch.rpm
b130fccab53aab8af537bf7f85b6132f9a43be365ecb08abe28c0187b7125e18
culmus-drugulin-clm-fonts-0.130-20.el9.noarch.rpm
76593ff514f755db0da042adbe65b542b6673f725d183f8959dd6ab62a7d8f04
culmus-ellinia-clm-fonts-0.130-20.el9.noarch.rpm
d97e54abd4ae1a3bec72fba9abd343de87bd86ce1c52bdee1a4a5fe85a6d9aae
culmus-fonts-common-0.130-20.el9.noarch.rpm
efe74c04e14ad32b34c39298a43d7f6a5529e63042ae7910070a5a2c85ae0187
culmus-frank-ruehl-clm-fonts-0.130-20.el9.noarch.rpm
0475c30eb17dce8a7419e1467e723094a8b791c0621e8a211c5826fc7202ffa2
culmus-hadasim-clm-fonts-0.130-20.el9.noarch.rpm
e66dfe3e57c617e283cde75967871c5348229d51ecf72f36c1e29ed75f8d43d7
culmus-miriam-clm-fonts-0.130-20.el9.noarch.rpm
6d2f826ce8ccddbc3686b5d94052b5553a7639d3be7a637cf54185964d8e5ec3
culmus-miriam-mono-clm-fonts-0.130-20.el9.noarch.rpm
ee634b8ca0e15423e41ace9664a52a8c5520549f19966c38bbacc9e6fb683cb2
culmus-nachlieli-clm-fonts-0.130-20.el9.noarch.rpm
0adad41f3cc1aa6e30b955a8518b7335fa1ec6934b05de7d6d66f22c8a5f95ea
culmus-simple-clm-fonts-0.130-20.el9.noarch.rpm
5c6fe02cfb06c456e49bc5e72b48020b52cd8896eed1a384fa8659519184782d
culmus-stamashkenaz-clm-fonts-0.130-20.el9.noarch.rpm
84591be035ba54339313fd44b2074474981d44fd34d2f3acb9a51ec19b810598
culmus-stamsefarad-clm-fonts-0.130-20.el9.noarch.rpm
463ba512a8d6a3363710c22945d20ba198b38681a63a83684b604673074fcdaf
culmus-yehuda-clm-fonts-0.130-20.el9.noarch.rpm
cb46c5dafa21ffdeb147fac155df69a9165ab4660178e56233e7e471e095d010
RLBA-2022:2783
new packages: cups-filters
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cups-filters.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
cups-filters-1.28.7-10.el9.s390x.rpm
7e048e52d36e9c9f89a83e1616b30a56cce035d9cd9e256ba6be5c515b0d68a6
cups-filters-libs-1.28.7-10.el9.s390x.rpm
37c1192282f7462a64b79e428b4cf87a9bbadde255a33a2db1a71040eeb44256
RLBA-2022:2784
new packages: cups-pk-helper
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cups-pk-helper.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
cups-pk-helper-0.2.6-14.el9.s390x.rpm
df2bfbb22312926564e25fe80e7c900e58ee28faaad049c72d1086049a8362b6
RLBA-2022:2785
new packages: dbus-glib
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dbus-glib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
dbus-glib-0.110-13.el9.s390x.rpm
02bb9ad05df03c9fdc57911f39135ee4bebe5e5ab39d1665e002bf91450495c8
dbus-glib-devel-0.110-13.el9.s390x.rpm
f4dbb899cd2a8cf130cf36d6806c6a928aabfc5920b8099a5e87bc17f87e509d
RLBA-2022:2786
new packages: dconf
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dconf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
dconf-0.40.0-6.el9.s390x.rpm
c2a4131aa849ef344fec9231d7f9798e7c8b30ca4e3499293884079d10af0b49
RLBA-2022:2787
new packages: dconf-editor
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dconf-editor.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
dconf-editor-3.38.3-3.el9.s390x.rpm
c7459dfe83ca7dac391d0157e30cbd162a3c4add057676e28b3af7e83aadd9eb
RLBA-2022:2789
new packages: debugedit
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for debugedit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
debugedit-5.0-3.el9.s390x.rpm
edba3c4c57a94d1d43a6d08aaaec98946b52ac1d142507928a2da997fe8a78ca
RLBA-2022:2791
new packages: dialog
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dialog.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
dialog-1.3-32.20210117.el9.s390x.rpm
3923ca418b574c65237dbe3bdc6d47b54701fb8050f0d1d7ba45eb7f2b31fa2f
RLBA-2022:2792
new packages: diffstat
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for diffstat.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
diffstat-1.64-6.el9.s390x.rpm
a538c65c15980861ca458ea16666a2210867f0422b0ccc4d519417e118fa9649
RLBA-2022:2793
new packages: docbook-dtds
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for docbook-dtds.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
docbook-dtds-1.0-79.el9.noarch.rpm
b8bdacafd4506c393438dda55fea36adb755d05fc35c99c839e641aef79c2414
RLBA-2022:2794
new packages: docbook-style-xsl
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for docbook-style-xsl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
docbook-style-xsl-1.79.2-16.el9.noarch.rpm
30c4e7372254d9cf7d02b2413f48f0fc80ff30bed343255f979520109a2725f2
RLBA-2022:2795
new packages: docbook5-style-xsl
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for docbook5-style-xsl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
docbook5-style-xsl-1.79.2-13.el9.noarch.rpm
1a0b26de25a2b14cb4d4dc09f589848baab7145c1d5541572e3e719dd043fa5f
docbook5-style-xsl-extensions-1.79.2-13.el9.noarch.rpm
7ae3e64d30b464dada89bc72c33b157d96057eb5415f3ab5e4c3774b9448e7ad
RLBA-2022:2796
new packages: dotconf
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dotconf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
dotconf-1.3-28.el9.s390x.rpm
be3553d8d390d8f74a0fa5db628827bf08f1ef9d1e83816d102ae964f037b149
RLBA-2022:2797
new packages: double-conversion
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for double-conversion.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
double-conversion-3.1.5-6.el9.s390x.rpm
6e3174f7a21736316049d5d0188cc6e9814fd84cb091fc7c73a887d47fa301d3
RLBA-2022:2798
new packages: driverctl
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for driverctl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
driverctl-0.111-2.el9.noarch.rpm
e77dd4061be1384ba336ef3dd2ba144e51776fa8c2c47ca16fe41a7ddfee0d66
RLBA-2022:2799
new packages: dtc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dtc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
dtc-1.6.0-7.el9.s390x.rpm
e13b9336e0e1271ccc346317989cc826f565b8b3265fb843cb408647278b784b
libfdt-1.6.0-7.el9.s390x.rpm
6e4eaa5c51d5a8c976337ad2d133853c5b8d7043c516b9ceee6acc018edd88d0
RLBA-2022:2800
new packages: dwz
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dwz.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
dwz-0.14-3.el9.s390x.rpm
42ee9272d96b81614bb17313913f5a3603382d848a50158a94920e9c82c68da4
RLBA-2022:2801
new packages: emacs-auctex
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for emacs-auctex.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
emacs-auctex-12.3-2.el9.noarch.rpm
86ab115b6c2fb8b35cd2706326da2a7574872c3b9b86c2e7b9e37f0838045836
tex-preview-12.3-2.el9.noarch.rpm
c84194090a3c8bcff55bdc57aa2afd91f91c04d5b2844b28e33e7f987b133a98
RLBA-2022:2802
new packages: enchant
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for enchant.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
enchant-1.6.0-30.el9.s390x.rpm
fd4c4bded244cbd595141d0c8a8d45c9f76142a8234efed969e15bb25bff11fb
RLBA-2022:2803
new packages: enchant2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for enchant2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
enchant2-2.2.15-6.el9.s390x.rpm
214f462eabac1d31125909c2a065e5d7f4866588fc6e40404519f4c7513f0108
RLBA-2022:2804
new packages: enscript
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for enscript.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
enscript-1.6.6-28.el9.s390x.rpm
67a98b95c2a8195cb77c71dc9b2c91fe31986f984fe28f3796816e00c730693f
RLBA-2022:2806
new packages: espeak-ng
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for espeak-ng.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
espeak-ng-1.50-7.el9.s390x.rpm
9ef86aca0b3226ac24a83d04c633eacfa96a8a63778980e0380c7ae3bf5d09f0
RLBA-2022:2807
new packages: evolution-ews
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for evolution-ews.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
evolution-ews-3.40.4-1.el9.s390x.rpm
163216c16a34e9e134883cf93cc62791993a79a650a51bed53fe4dd99d55d429
evolution-ews-langpacks-3.40.4-1.el9.noarch.rpm
4b31c7ec19f5faa7b9bbff90cff988f0cc593e4c376bbd9526d0b0cf300f6499
RLBA-2022:2808
new packages: expect
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for expect.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
expect-5.45.4-15.el9.s390x.rpm
e7a19116e588fb32aefa8e2217f90f1865888dff7183918ccc89d3331ff35996
RLBA-2022:2809
new packages: fdk-aac-free
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fdk-aac-free.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
fdk-aac-free-2.0.0-8.el9.s390x.rpm
2031841f510f9769d7e9927b5899cdeed61ae261e93eca49e6f17559f157674e
RLBA-2022:2810
new packages: fftw
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fftw.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
fftw-3.3.8-12.el9.s390x.rpm
4b9430dc1cce84cb297ab7bcfa2eb498051af308900c2207ae8813d291a0e4ac
fftw-devel-3.3.8-12.el9.s390x.rpm
5584f4c24e40439815f347275378d29cc8584a4b90f997d45711c4b04729ecac
fftw-libs-3.3.8-12.el9.s390x.rpm
23f5bc1db6c8476119f8eaccb68b6356b1b7dc55261099d46adbe5353ad06c38
fftw-libs-double-3.3.8-12.el9.s390x.rpm
5c247663638911ab6e548184871c980545c7f40059d0e8ace3b547a63df0a9b8
fftw-libs-long-3.3.8-12.el9.s390x.rpm
9dcecbc7cf1355b237186806a118bad5aaac6985d8f9860a1ae020f6f304e9d9
fftw-libs-single-3.3.8-12.el9.s390x.rpm
502c7ab5881fd9523069bfc13fc5326d6e546d26ee9b9227bd41dc43c1f37788
fftw-static-3.3.8-12.el9.s390x.rpm
a203752971fd1b6e43caeb695e6d212eb77983f118a18b77032927a80faca3e1
RLBA-2022:2814
new packages: flex
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for flex.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
flex-2.6.4-9.el9.s390x.rpm
5953e154106919a9728b226e799ef45821065242c88722dd726a04ed7087fc61
flex-doc-2.6.4-9.el9.s390x.rpm
1b8521289ade8f35667adf7aa6e8ebd94e30553488494896f17851cb7e9f43d0
RLBA-2022:2816
new packages: fontawesome-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fontawesome-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
fontawesome-fonts-4.7.0-13.el9.noarch.rpm
bb42bd81ccab839dad5ea9bda83a0269ab630e7939fb5d43ea21d7a3dc7168a2
RLBA-2022:2817
new packages: foomatic
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for foomatic.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
foomatic-4.0.13-19.el9.s390x.rpm
47bd814db716b17723d7225429daf959577dfac30dc4f7a7cc972c05efedd6d5
RLBA-2022:2818
new packages: foomatic-db
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for foomatic-db.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
foomatic-db-4.0-72.20210209.el9.noarch.rpm
08ee5fa4b11a7604417784fe1030c271c77978d986e2a182ea202d26ff334d2e
foomatic-db-filesystem-4.0-72.20210209.el9.noarch.rpm
9cb3ddd04ec609863c10d87973465fa76ce7e962022af1279a50b5317b84db2b
foomatic-db-ppds-4.0-72.20210209.el9.noarch.rpm
1475720885703cfbb01c0aa099ff6cd733ca7761e19be92dd4cd1b2545b83f88
RLBA-2022:2820
new packages: freeglut
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for freeglut.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
freeglut-3.2.1-9.el9.s390x.rpm
fed06e78ba779a1a97c5791104af0268f3a5f11f3527a0c8ca8a1cbff6dfabef
RLBA-2022:2822
new packages: fstrm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fstrm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
fstrm-0.6.1-3.el9.s390x.rpm
da61c8c8503176ac7ece699d6a618bedcb0a8663dc04e0ff5cc269fc6258c70e
RLBA-2022:2823
new packages: ftp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ftp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ftp-0.17-89.el9.s390x.rpm
f40394f5121a414618f5972e1389c00ddffcf609ea798d4d32c623bf5a9c5b82
RLBA-2022:2824
new packages: fxload
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fxload.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
fxload-2008_10_13-21.el9.s390x.rpm
c646c2b8195b7e61f1f5bb28bd1a795d96ea1dafd647d66fdac847fd27d277cc
RLBA-2022:2825
new packages: gc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gc-8.0.4-7.el9.s390x.rpm
63581cb2378f03ecbb522b67ab249ebc61f94d12f4a06eeb66bf3e2d3c39be0c
RLBA-2022:2826
new packages: gcr
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gcr.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gcr-3.40.0-3.el9.s390x.rpm
87ff09b5e3d10d585bc7a90419ed4d9e581f9a3a52b4d2467b0de674f5725a78
gcr-base-3.40.0-3.el9.s390x.rpm
ec35ea013f8119d4f2669013f4883387736a92ed29a3f99a0e13e1d8ec82feaa
gcr-devel-3.40.0-3.el9.s390x.rpm
726c887bc7f027c07ead59a0671930a071f3503243d9a02c6900162a12cbb2ee
RLBA-2022:2827
new packages: gd
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gd-2.3.2-3.el9.s390x.rpm
2599c65e6c9cba214a1ca96848b8e6e32db06a11d008ea138ceada6ca84e44c2
gd-devel-2.3.2-3.el9.s390x.rpm
f168f136c88c7d670ce326061557c3c3139f27ebd882511c80b441ba0dd533d2
RLBA-2022:2828
new packages: gdk-pixbuf2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gdk-pixbuf2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gdk-pixbuf2-2.42.6-2.el9.s390x.rpm
02f7ba9503a74e04615ea3e4ea5864595ab5ebd464e0997fcf0c37f9a29cbcbf
gdk-pixbuf2-devel-2.42.6-2.el9.s390x.rpm
22d2dc1e58f4263b277d539fd1699d9a4d849821695ba049096cf2cfd2d40ee1
gdk-pixbuf2-modules-2.42.6-2.el9.s390x.rpm
9d073d3ce1256c4ec6e04ca397c9511bd04b45177267afd89a9fa25b15711dc9
RLBA-2022:2829
new packages: gedit
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gedit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gedit-40.0-6.el9.s390x.rpm
019e47e90e5b99bf4cd2d69d222b7e51288930fe441d492b65d49e70d4d05ea9
RLBA-2022:2830
new packages: gedit-plugins
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gedit-plugins.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gedit-plugin-bookmarks-40.1-2.el9.s390x.rpm
cf63a8e88a67d92c5f231a326f5dbe36980ee7dad5f46bd22ffde68adab618ae
gedit-plugin-bracketcompletion-40.1-2.el9.s390x.rpm
a810f2cf235b613695e191757d575803ce513a1c3b7ecc81f07b28b412421dc2
gedit-plugin-codecomment-40.1-2.el9.s390x.rpm
b7aa27b039a6a2020d0a62e628e4404c42d68d1df5f82c19600c1ea665ac7940
gedit-plugin-colorpicker-40.1-2.el9.s390x.rpm
9d68a70367a3cde921450c3d3168823a72d14a48c7ad4b591085f8d204890952
gedit-plugin-colorschemer-40.1-2.el9.s390x.rpm
558601656b2cac4431869e869fb75e5fc0b5a6ce827498e877fdfb29a152c0af
gedit-plugin-commander-40.1-2.el9.s390x.rpm
d4bfa299314f28436efd65881e3d89676b67380cfc01a951f584dd8777a6a830
gedit-plugin-drawspaces-40.1-2.el9.s390x.rpm
93848eef9bd8752dfd2ad3673ebc211d404d8def27aa2e1302f363f87b31ebef
gedit-plugin-findinfiles-40.1-2.el9.s390x.rpm
c35458dcfe3e68f53fe6efbdae6975021f8320acce156c15000eca9f093d705a
gedit-plugin-joinlines-40.1-2.el9.s390x.rpm
7abd896c93a070cbccc68d7f34d969155d9cf0637d8887def68e6bbc3151d727
gedit-plugin-multiedit-40.1-2.el9.s390x.rpm
8b2340b28bc29a57bde29b9af706d561c5ba011d2f0dd228bd2d64d58fb71d01
gedit-plugins-40.1-2.el9.s390x.rpm
cb92ac9feff25131ec20e4a8ee418b32d84ae5dfb763a8eeeef9946d6a7471d1
gedit-plugins-data-40.1-2.el9.s390x.rpm
08cbe6bebb38455d9212a2bde11c48ddf352daaea9e41a1fa6bc7a4ef7696cf1
gedit-plugin-sessionsaver-40.1-2.el9.s390x.rpm
5c87f78571aff9e789a850678cc868e44349188de9493f3641d97122b5fe2fc6
gedit-plugin-smartspaces-40.1-2.el9.s390x.rpm
05db2c19a6d03b6987824cfb985840b76dc432f5afd0581f128cf126fc836fff
gedit-plugin-synctex-40.1-2.el9.s390x.rpm
cf213dbd2c6a1f2c8d9ba45816d4354f94df71f45112916d1bbd6a747c4f43a7
gedit-plugin-terminal-40.1-2.el9.s390x.rpm
02ffa55719b1563f2c7b85ba422e89666e6166740df1ec095ff06a39fd6f7e80
gedit-plugin-textsize-40.1-2.el9.s390x.rpm
993a914df239f70232b0c7686161602ebde0af1ed03fc9c2516856bbcf380bc7
gedit-plugin-translate-40.1-2.el9.s390x.rpm
49e6eb52c73848a17a7e920c2aeb1ce620f6720b2ca360057c75d601d2338fcc
gedit-plugin-wordcompletion-40.1-2.el9.s390x.rpm
0a8956d525dafd3b3af4ab7ac8a69ee43708a579839acb96605943410df31b94
RLBA-2022:2831
new packages: geocode-glib
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for geocode-glib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
geocode-glib-3.26.2-5.el9.s390x.rpm
f5d71fe887ec9df660db708bef22cce12023617d22ce316620832d387028bfb0
geocode-glib-devel-3.26.2-5.el9.s390x.rpm
a746226c598147327493f2db0e97675cc215b46d67dda45a8737403befc5b1d9
RLBA-2022:2832
new packages: geolite2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for geolite2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
geolite2-city-20191217-6.el9.noarch.rpm
ad26fa3b94cdf6332f303f3456ef46aa133c020a528cee6642850411e0695f34
geolite2-country-20191217-6.el9.noarch.rpm
624b1f89debfa315a6141c861aca66bb3b4df44034b75be0b2a4b31e89ec3e2b
RLBA-2022:2833
new packages: ghc-srpm-macros
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ghc-srpm-macros.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ghc-srpm-macros-1.5.0-6.el9.noarch.rpm
b0a7d5bc94309feb1b4284e81d1905bcfa4ea1be6e4281e2ce4f2a81037bbdc5
RLBA-2022:2834
new packages: giflib
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for giflib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
giflib-5.2.1-9.el9.s390x.rpm
736691fd49da6821e47aa6efe6acda0c6e82c9bb517f5d780456d5858b1567e8
RLBA-2022:2835
new packages: git
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for git.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
git-2.31.1-2.el9.2.s390x.rpm
6c2f7bbfd8b6fdc3e0e5ffca6b4801a70e5f2e8c5aa59df9bd404f72da71c6aa
git-all-2.31.1-2.el9.2.noarch.rpm
d72122ad692b5aa2e211fd4f967963a090705c0b2aa732e62f258d59a83a29d5
git-core-2.31.1-2.el9.2.s390x.rpm
ce959123485a19ec573bb56c714a7de16d603389677e7dcd77f665837cb66764
git-core-doc-2.31.1-2.el9.2.noarch.rpm
00661514e7725bf4c3aa4f6eb9320afa68fc0f5b6696b9aa2c91c71f350098bf
git-credential-libsecret-2.31.1-2.el9.2.s390x.rpm
aefe1f4fbe4ad563727aabb9c22d3fdbf0be3b67235d5c9ada298dea0444fd38
git-daemon-2.31.1-2.el9.2.s390x.rpm
44959d39fc2171864cea4a6e1b79396a6c8db8823ff1287e59ed6361e024911a
git-email-2.31.1-2.el9.2.noarch.rpm
bd4b553254ee70914e3503d32af1fb6d5f9787fb8142092e02b415c152b1fdd0
git-gui-2.31.1-2.el9.2.noarch.rpm
2c5741b7bb2abfb1f70b0b4c6917af6ff128dfb4a0c06aaec63e1a512dcb5cb7
git-instaweb-2.31.1-2.el9.2.noarch.rpm
890c167d4cb6f097094e709bbc20c78a0feb5da712cdbd059a4ed4d99dd01b95
gitk-2.31.1-2.el9.2.noarch.rpm
f92063b5fa6b5af42aee0aff0546f1d6ecffe07447855c62b5e15b43295bd920
git-subtree-2.31.1-2.el9.2.s390x.rpm
c805c38cac05e09603232512fb4f094d90decf951959382e4d6ed3273bf8359b
git-svn-2.31.1-2.el9.2.noarch.rpm
09d939d6c20a4125e3c58b57ef501f30592b50957adbc4cc4d17d1db92393f4e
gitweb-2.31.1-2.el9.2.noarch.rpm
6a3afef85437a58ecaaca470c69de3641c40318b175dd612ebc2b210493e3268
perl-Git-2.31.1-2.el9.2.noarch.rpm
29bea815d1845882343874a2772945877209a4f17634f5dfc3723872f9dcf57b
perl-Git-SVN-2.31.1-2.el9.2.noarch.rpm
dbe6a04aec1b67299448716cc566ac8f66f513415991b1411649bce667b0b3a1
RLBA-2022:2836
new packages: git-lfs
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for git-lfs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
git-lfs-2.13.3-5.el9_0.s390x.rpm
05e57fe80f1d6dc0a2902715f334a6495bcf27391d38dd273d8d81cf8de4c727
RLBA-2022:2837
new packages: gl-manpages
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gl-manpages.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gl-manpages-1.1-24.20190306.el9.noarch.rpm
734c22cba6a7c4701be92a9be1ace7ae88ce884359e4a92b7b67973a9ad9165b
RLBA-2022:2838
new packages: glade
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for glade.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
glade-3.38.2-4.el9.s390x.rpm
888346bfcca3250738568d2160fd394eb04c472c55d74455cecd3946fbedeeb1
glade-libs-3.38.2-4.el9.s390x.rpm
ab74b9b86cd3adc09fac74a8e10847a98635dc341776e1677d3120fb1f1e6c43
RLBA-2022:2839
new packages: glibmm24
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for glibmm24.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
glibmm24-2.66.1-1.el9.s390x.rpm
3708b1d00645fbeba0e430934eb5c62c3947eda99e369d7b23309e2e601413a8
RLBA-2022:2840
new packages: glusterfs
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for glusterfs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
glusterfs-6.0-57.4.el9.s390x.rpm
e186bbb0b3c1cf6f48640d1aa30a7839187bd6fecdc42b333f74dd250befedec
glusterfs-api-6.0-57.4.el9.s390x.rpm
ceb79d27456da768dece3eba922be3606f2ff93121419d6322a7d25268a72cf3
glusterfs-cli-6.0-57.4.el9.s390x.rpm
ae1539eb2dcf723e0b6ec8f8509f65871e66b240d5dc97ac4d6dbc76732e054a
glusterfs-client-xlators-6.0-57.4.el9.s390x.rpm
9ca17fba70b9352d3e9ff363a2f826439fc24d4fcf21e2bb3be6f3bca95f7a99
glusterfs-cloudsync-plugins-6.0-57.4.el9.s390x.rpm
3c2aae754fc43759616abc2929423935439f3a51b321c79aeebae2bd2d9366bc
glusterfs-fuse-6.0-57.4.el9.s390x.rpm
fd58a3a0ae0a5186a0d95b8035a2a1d950e94f3248e092e29edafe3f938d903e
glusterfs-libs-6.0-57.4.el9.s390x.rpm
0bdae0d105add615db685c04e16516b8fb0b2248557cbe339af81a691e24bb90
glusterfs-rdma-6.0-57.4.el9.s390x.rpm
b7c9d6e94fad03642cecd8a92b535ab2f0eb3082681c22c02812fc3f5fd788ee
python3-gluster-6.0-57.4.el9.s390x.rpm
a379fb89ebf88ed4bc26da363f7f99ee2f6dd78f37d7ff9a6bed5efc654e5452
RLBA-2022:2841
new packages: gnome-backgrounds
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-backgrounds.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gnome-backgrounds-40.1-2.el9.noarch.rpm
8672bb678675c011a1746bfc0e30380728139e0d813ad33ba9c11f9b81bde6e5
gnome-backgrounds-extras-40.1-2.el9.noarch.rpm
f3f95fdde45e61ac2fbf5d87f50c1eb9ed33a91f8661934a816205a178ef4800
RLBA-2022:2843
new packages: gnome-calculator
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-calculator.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gnome-calculator-40.1-2.el9.s390x.rpm
83fd1f6a9a5d0bdcdcb36d4931241c54b639f85eba206bc153bf514cee1cd4a0
RLBA-2022:2844
new packages: gnome-characters
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-characters.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gnome-characters-40.0-3.el9.s390x.rpm
ff18840554780b435e605a8c7632071dac5d34cac4a742687fd593c63692d1a8
RLBA-2022:2845
new packages: gnome-color-manager
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-color-manager.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gnome-color-manager-3.36.0-7.el9.s390x.rpm
b9a28515baa77b6976c5d9bea124c7df3ab7f37c60f6d1a71d3ac4e5840cbe57
RLBA-2022:2846
new packages: gnome-common
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-common.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gnome-common-3.18.0-13.el9.noarch.rpm
344cd16a517f8780b7e2417fbe74f28f037bd2ce75907f943a295e07c5b77af6
RLBA-2022:2847
new packages: gnome-desktop3
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-desktop3.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gnome-desktop3-40.4-1.el9.s390x.rpm
f492b8ae165bf270d8bbefd2ee2676a3860555b9685679900c29ed93589dd9ae
gnome-desktop3-devel-40.4-1.el9.s390x.rpm
febc2653c8e2de13651cede70b24f17beda7de115db4591655324198e0e9ab84
RLBA-2022:2848
new packages: gnome-devel-docs
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-devel-docs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gnome-devel-docs-40.3-2.el9.noarch.rpm
513028d6269f94524e57076af20c25adeb907e5f269999022cddac870263ba45
RLBA-2022:2849
new packages: gnome-disk-utility
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-disk-utility.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gnome-disk-utility-40.2-2.el9.s390x.rpm
edce43cdb2f967d91186a0dd28d479b868f30aefdeb2b462ac6ff00b236d0ebd
RLBA-2022:2850
new packages: gnome-extensions-app
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-extensions-app.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gnome-extensions-app-40.0-3.el9.s390x.rpm
28e1630521a3768a944eb71b54683683af3c11a1541f7c783768ddda72320bc8
RLBA-2022:2851
new packages: gnome-font-viewer
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-font-viewer.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gnome-font-viewer-40.0-3.el9.s390x.rpm
f474f4095903891ee41ee7a32772c1018c68608f5d045692b1c04e459f000806
RLBA-2022:2853
new packages: gnome-keyring
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-keyring.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gnome-keyring-40.0-3.el9.s390x.rpm
ddc1fff4fd7bc8126f715338f2c6cfbaacda24026e38f445b585074f50c31801
gnome-keyring-pam-40.0-3.el9.s390x.rpm
c962c3f81f9a17d8389f81b2005e07e88653d9f5c407f86462e8019e29c389ae
RLBA-2022:2855
new packages: gnome-logs
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-logs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gnome-logs-3.36.0-6.el9.s390x.rpm
7aa76c5e4762c6feb5a7fb0786a0a8d879b4e205e4642b231a4a0e884cf7ef76
RLBA-2022:2857
new packages: gnome-online-accounts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-online-accounts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gnome-online-accounts-3.40.0-2.el9.s390x.rpm
74407bc72f78153c28ec58aa89ee3e484946d24e779c8c7daf4c0945ab56cf56
gnome-online-accounts-devel-3.40.0-2.el9.s390x.rpm
91ab12a46e80a83f2da9a7dcbbadd12e26163d167dc95dff8b2fad5df6a48146
RLBA-2022:2858
new packages: gnome-photos
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-photos.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gnome-photos-40.0-4.el9.s390x.rpm
9a2b09b8c90d6aff5ddc40ef518f72e93c305d9e19c9fbb47e6b41972259021b
gnome-photos-tests-40.0-4.el9.s390x.rpm
d79058892d8c223c7065827e08cbd0c565f0c450d0a6f8b4fea3355a2f03ae32
RLBA-2022:2861
new packages: gnome-themes-extra
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-themes-extra.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
adwaita-gtk2-theme-3.28-14.el9.s390x.rpm
3f4ecf91201db539e1b8a270ffa9c10067d6f3b71c07399bb5f2df94a9de55e8
gnome-themes-extra-3.28-14.el9.s390x.rpm
9a95c215faf532b4048e9c94699f93b53ba841790e30c56d67c04b7db9298c2c
highcontrast-icon-theme-3.28-14.el9.noarch.rpm
26e5a8fd7a6cf7e3771d3ca5e1e8e8af9423ce8cb6eb9bca474dab998a92d28b
RLBA-2022:2863
new packages: gnome-user-docs
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-user-docs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gnome-user-docs-40.0-3.el9.noarch.rpm
45e2806211f0c60ebd20d6f0a27b57b2b6f018ba2ce80793d59f2f017b9e68f9
RLBA-2022:2867
new packages: google-carlito-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for google-carlito-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
google-carlito-fonts-1.103-0.18.20130920.el9.noarch.rpm
5842fed740a0c7ab165d5517cf3489dce015ecbc8de6c7e95dc8a6bc1237268c
RLBA-2022:2868
new packages: google-guice
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for google-guice.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
google-guice-4.2.3-8.el9.noarch.rpm
227b36966c2d5f5bb32099845b30eaf4d7efbe1e6c0c7646447b09e911de9f78
RLBA-2022:2869
new packages: google-noto-cjk-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for google-noto-cjk-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
google-noto-cjk-fonts-common-20201206-4.el9.noarch.rpm
4f93eeb68a0c8ab709ce080a2bee0b589a07c70a5bc627774febc95952a0f657
google-noto-sans-cjk-ttc-fonts-20201206-4.el9.noarch.rpm
29b733ad12895b510e0376fe03bdfe14ff3bf23314d375d0b53cf260b3d4cae0
google-noto-serif-cjk-ttc-fonts-20201206-4.el9.noarch.rpm
010cb16105b87e9399ce00532694c1c94c7aeb1ff1192d29eee87e4e1ffd71c2
RLBA-2022:2870
new packages: google-noto-emoji-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for google-noto-emoji-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
google-noto-emoji-color-fonts-20200916-4.el9.noarch.rpm
2037b162cb3560d93289fa41d45af22afc6370183def183fd1932a433ac14625
google-noto-emoji-fonts-20200916-4.el9.noarch.rpm
8e65582822fcd3933a3dd3d1b476ac44edab76d0823bd45fdafc95bc531a9cbe
RLBA-2022:2872
new packages: google-roboto-slab-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for google-roboto-slab-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
google-roboto-slab-fonts-1.100263-0.17.20150923git.el9.noarch.rpm
bb4bc3df4180d3bfec185477da05294a9de19ef9b800cabd7ed5cb74fc5d0d77
RLBA-2022:2873
new packages: gperf
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gperf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gperf-3.1-13.el9.s390x.rpm
f09bc4898572575d085565353c75e44e99894ef74d42cf5262b1626a97cd6351
RLBA-2022:2874
new packages: gpm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gpm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gpm-1.20.7-29.el9.s390x.rpm
ec617e8ace908126e3878098adfd6d975291bb03765c49196026cea2acbe9138
gpm-devel-1.20.7-29.el9.s390x.rpm
27d3e414535e77212a773d763deef816b1aed44595570c5bdd0cd1e19b9719cf
gpm-libs-1.20.7-29.el9.s390x.rpm
1c14dcce4361564ae47b357f34ba4ebbc08511a292367d8caa235ccfbfba50a6
RLBA-2022:2875
new packages: graphene
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for graphene.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
graphene-1.10.6-2.el9.s390x.rpm
50ac770257619cc6f80cce2b786d9b5adcae4b231aa965f776fb40c0b3cb08e7
graphene-devel-1.10.6-2.el9.s390x.rpm
e974bfee8bf3de14a0594bd35a64910d0e1f17653ee622300f022f0201c37db5
RLBA-2022:2878
new packages: gsm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gsm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gsm-1.0.19-6.el9.s390x.rpm
105189f9c6ec3384753ceef7387cad5f717ee2d5229369bae84fde4404e29cbe
RLBA-2022:2879
new packages: gsound
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gsound.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gsound-1.0.2-15.el9.s390x.rpm
9ec592e1d677b404ecf75784cfd974b2fbbf7308beba017e9df83c9741a44fc7
RLBA-2022:2880
new packages: gspell
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gspell.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gspell-1.9.1-3.el9.s390x.rpm
1e0a321e6eaf1abd5958dd00e9cd6521832a502af36a1e9c51be139eda271d2e
RLBA-2022:2881
new packages: gstreamer1
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gstreamer1.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gstreamer1-1.18.4-4.el9.s390x.rpm
2173505bca722115060d5c6208f4a8f2bf174c23f1c5d3a4393008d51351039b
gstreamer1-devel-1.18.4-4.el9.s390x.rpm
42079543e0750c2cfdc00a409e75d6c4b95550372377c16bd5c4d68c3d679e79
RLBA-2022:2882
new packages: gstreamer1-plugins-bad-free
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gstreamer1-plugins-bad-free.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gstreamer1-plugins-bad-free-1.18.4-5.el9.s390x.rpm
627c7ab7c470eecfa7d841d0f0b642b25deca8a9960ba819397bfa97221ac4ea
RLBA-2022:2883
new packages: gstreamer1-plugins-good
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gstreamer1-plugins-good.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gstreamer1-plugins-good-1.18.4-5.el9.s390x.rpm
3687bbfca468732905f6bb89263f96620c8ab1240af6209940ebc2a209036c01
gstreamer1-plugins-good-gtk-1.18.4-5.el9.s390x.rpm
cd8a89b3dac48468c277f95c401d68a467d36d5fa1fbae6538bcf1f031b55c73
RLBA-2022:2885
new packages: gtkmm30
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gtkmm30.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gtkmm30-3.24.5-1.el9.s390x.rpm
2e6985dfc52fb8bd820c8a68b476e4dd2ae084cbefac363616ea55f8df8a3724
RLBA-2022:2886
new packages: gtksourceview4
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gtksourceview4.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gtksourceview4-4.8.1-3.el9.s390x.rpm
738e646ffae96a11ace80ae98f0e2422713fba38b6259f904bd78f3d4a9628af
RLBA-2022:2887
new packages: guava
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for guava.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
guava-30.1-5.el9.noarch.rpm
219085b48874b4ec87431af3388cb61a9ca40dd6eab82e590b37d8b91d37c285
RLBA-2022:2888
new packages: gubbi-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gubbi-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gubbi-fonts-1.3-10.el9.noarch.rpm
64ec93b021741f7fc93a3989e58cd0cfc276d1ee5da806a8e9ec0426865592bc
RLBA-2022:2889
new packages: gutenprint
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gutenprint.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gutenprint-5.3.4-4.el9.s390x.rpm
28402bcc889ff7c43cceafa75480158b21baa03d68627a2c35139564ff8bca98
gutenprint-cups-5.3.4-4.el9.s390x.rpm
0df0f5f4d83fa4371e598d36b464db974865ba07888fcd501cd2d0152f94dc18
gutenprint-doc-5.3.4-4.el9.s390x.rpm
7411bd15e0330aae035a4aa74ea83feb13044339a61af2ccc80a67592bcc10ae
gutenprint-libs-5.3.4-4.el9.s390x.rpm
9c40278abaedd359e0eb48af5c24d0add760bb2a4904f6d9da0d2484696df17b
RLBA-2022:2891
new packages: hamcrest
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hamcrest.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hamcrest-2.2-7.el9.noarch.rpm
df9f44dcf80056602fc9555da3d4b098ab33e407a36901f472e89f9f4a34b2c5
RLBA-2022:2892
new packages: hesiod
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hesiod.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
compat-hesiod-3.2.1-16.el9.s390x.rpm
e06f046887ae5fe7ad3d8157ff42724854b84d3d18402bfa95b019c4c6be50cd
RLBA-2022:2895
new packages: highlight
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for highlight.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
highlight-3.60-5.el9.s390x.rpm
7464c3e7342752399cae72b55af3f083ef0145514a8da2c4b7e7f3fe00c7ba28
RLBA-2022:2896
new packages: hplip
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hplip.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hplip-3.21.2-6.el9.s390x.rpm
d8e41a797a57a7b3642a27dd45f068d4f886e800c5e2e538725f047a632c12ca
hplip-common-3.21.2-6.el9.s390x.rpm
7e47a64fae88afd460941d01a84368315b39b10d6c68c8f5b6b95fafca40aae6
hplip-libs-3.21.2-6.el9.s390x.rpm
6857055a85bd767c471cb143be640bb888c2997fb35c061e464019dffd55edff
libsane-hpaio-3.21.2-6.el9.s390x.rpm
695365a3be185912e0ba218826b23b816cfce617ceb616ba61ea8a08e1170f07
RLBA-2022:2897
new packages: hspell
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hspell.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-he-1.4-15.el9.s390x.rpm
9eff16045476577792c52779a2671c985adb7361750227d0bc1c3e0ad302cf6a
RLBA-2022:2899
new packages: http-parser
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for http-parser.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
http-parser-2.9.4-6.el9.s390x.rpm
f2289e70c5647d81f5e925ef8ae362ad820ab3d26651e768912ad691d667e4e2
RLBA-2022:2900
new packages: httpcomponents-client
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for httpcomponents-client.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
httpcomponents-client-4.5.13-2.el9.noarch.rpm
aa9bd4932146ffdcce0042433570a1a9308419488f43d8ec12040cb1110ff7a8
RLBA-2022:2901
new packages: httpcomponents-core
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for httpcomponents-core.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
httpcomponents-core-4.4.13-6.el9.noarch.rpm
6a5be7b8a5732e3a9da091b4be0ee6cc6de95d3129df00643c9c7204bf63b111
RLBA-2022:2902
new packages: hunspell
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-1.7.0-11.el9.s390x.rpm
38b2e2488d7526df8a7719335f49cf4f0240d714df80634cbb592d4a14339639
hunspell-devel-1.7.0-11.el9.s390x.rpm
15c2ff4d45e27b5d300cd375668cdbec2f575751dc44e8d1ca16c0352f4f7f07
hunspell-filesystem-1.7.0-11.el9.s390x.rpm
84d1287cc01b5bcd8a3f5c2f8b5ac753b4ff22797ff3f95e1f9c8136a4b252c6
RLBA-2022:2903
new packages: hunspell-af
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-af.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-af-0.20080825-24.el9.noarch.rpm
af7dcb9279eb657670463349b40ea3b4b0f38b37227be83969240e261ecc3c9c
RLBA-2022:2904
new packages: hunspell-ak
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-ak.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-ak-0.9.1-10.el9.noarch.rpm
57ee4c195da06e23defcabc0b0bf07c672527b8e39682a25e96274d779996d85
RLBA-2022:2905
new packages: hunspell-am
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-am.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-am-0.20090704-22.el9.noarch.rpm
7767f5e28e51f6008303819daaa4c4e13f576caa25f37e0697864154fe99e682
RLBA-2022:2906
new packages: hunspell-ar
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-ar.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-ar-3.5-15.el9.noarch.rpm
4a359a1313f354ee067c7b3292b2e424cccfd30888b04adc0b34b590b4fd223f
RLBA-2022:2907
new packages: hunspell-as
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-as.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-as-1.0.3-25.el9.noarch.rpm
72263ade0a0c7b301bd424e68097f464dc7ce44d911655f51889098dac134a48
RLBA-2022:2908
new packages: hunspell-ast
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-ast.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-ast-2.0-7.el9.noarch.rpm
5b4419c03a50591cfed5f9c02c81ece564649d20a58d99abacd804c0fa83881d
RLBA-2022:2909
new packages: hunspell-az
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-az.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-az-0.20040827-26.el9.noarch.rpm
b71b00abd18e20134a39cd511571e4b0a2b0f7a97742f064d454354349086716
RLBA-2022:2910
new packages: hunspell-be
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-be.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-be-1.1-23.el9.noarch.rpm
8d0061e0a50c475297b5e5b2d32617eed40116c3242ca9957b250278039342b3
hyphen-be-1.1-23.el9.noarch.rpm
66eb397cbb264b99a5f69f7eed9a1f09a22c571da616330ffff3969ea7b9b895
RLBA-2022:2911
new packages: hunspell-ber
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-ber.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-ber-0.20080210-23.el9.noarch.rpm
84992758cbc66349ef2feb283be4d725eafc4a39d7a68d90fc23abee7748baf6
RLBA-2022:2912
new packages: hunspell-bg
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-bg.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-bg-4.3-22.el9.noarch.rpm
3a15fbc8c9f64f7339cc3ee55fc7427363875e788a60c68bce0f03cbabdc8793
RLBA-2022:2913
new packages: hunspell-bn
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-bn.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-bn-1.0.0-17.el9.noarch.rpm
7919e3e0e4547ce1365e81da9a737f2a4c6378b4035a7db4519e2c45b0c1955e
RLBA-2022:2914
new packages: hunspell-br
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-br.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-br-0.15-9.el9.noarch.rpm
ce559316f2f4a86a0d2191714d6b912f1d5bb4b45d0a9d8899dab36cc81fb2f3
RLBA-2022:2915
new packages: hunspell-ca
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-ca.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-ca-2.3-19.el9.noarch.rpm
f261cad8c3902d75bfdaedc644f798cee0bee8098a4f379e0fb4b89cb5d6bfd0
RLBA-2022:2916
new packages: hunspell-cop
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-cop.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-cop-0.3-21.el9.noarch.rpm
b5365fb78d385167fcc261b408bb36f1ed06906339910907274eea9c84777f88
RLBA-2022:2917
new packages: hunspell-csb
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-csb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-csb-0.20050311-25.el9.noarch.rpm
aa96014fd6644144aa6e3454a5d87adde9e9fccf4120b191540cef67063f1958
RLBA-2022:2918
new packages: hunspell-cv
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-cv.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-cv-1.06-9.el9.noarch.rpm
fdd552e7fa8a4e8ac86212eb8ac8c1404f2dbe7932b27cc0a87123214145242f
RLBA-2022:2919
new packages: hunspell-cy
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-cy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-cy-0.20040425-26.el9.noarch.rpm
6c531de94e6d5fa0790909aeaedc448daab984abbbb09e589a7795217c829469
RLBA-2022:2920
new packages: hunspell-da
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-da.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-da-1.7.42-17.el9.noarch.rpm
396e20ab93f5fe8eeccab6dcf8345c8548c028ab5d2831afcc190a3e7080749d
RLBA-2022:2921
new packages: hunspell-de
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-de.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-de-0.20161207-9.el9.noarch.rpm
c186ecf42a228a8860907181df0fff48982418a8712c8ddb28b1f4bc7e1cb0ed
RLBA-2022:2922
new packages: hunspell-dsb
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-dsb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-dsb-1.4.8-9.el9.noarch.rpm
12f43ea8f41447db9595956817c26c09abce0807358445e5bd617ac807ee5226
RLBA-2022:2923
new packages: hunspell-el
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-el.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-el-0.9-9.el9.noarch.rpm
3076e800013bace8d0a9346c67cddbf3333d39b1b71b3c4ee1eaff8b1a594395
RLBA-2022:2924
new packages: hunspell-en
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-en.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-en-0.20140811.1-20.el9.noarch.rpm
2344e1c4e53457de1ea59abe7295363a65ebcc777f87f0e1b40408fdbadf1b99
hunspell-en-GB-0.20140811.1-20.el9.noarch.rpm
f5e9b7e2d2ddd82070bbaacf15a1c285249cd7fd7834545fbc067b4d14149a91
hunspell-en-US-0.20140811.1-20.el9.noarch.rpm
77b40af385edc4dcd9118c5d58e595a6dff5735c263c066bdb93f2cc21bc182d
RLBA-2022:2925
new packages: hunspell-eo
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-eo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-eo-0.20100218-8.el9.noarch.rpm
a547315ecca1f52d4855880d0ca6edffbcf86989ea6267250ac2b1354fcc589c
RLBA-2022:2926
new packages: hunspell-es
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-es.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-es-2.3-10.el9.noarch.rpm
0760232ced5b31bb2e44a25ad31bfd6a711b42b858d9ba56cca4755dda577713
hunspell-es-AR-2.3-10.el9.noarch.rpm
257a2e6ec47c0f2378c76c458c5f49e3978de7a45a52331999477da62160a0b2
hunspell-es-BO-2.3-10.el9.noarch.rpm
ed301b9b815ed4d864689dbad90cec92c8ca0f81b74ced48ff70af49537fb9de
hunspell-es-CL-2.3-10.el9.noarch.rpm
715b7cd2d9235425b3971bbb3af70d44dab18663b94b3d12471aca2433527ffb
hunspell-es-CO-2.3-10.el9.noarch.rpm
1a62b6934fa105551fcd3f917553387bccf4f0eaa1df1051e8b8ed29d265d446
hunspell-es-CR-2.3-10.el9.noarch.rpm
1bd60ff4a833ceb27639b534b26ae8dbe17788e85be419de07c4d7aa5e2d29a4
hunspell-es-CU-2.3-10.el9.noarch.rpm
3e8679bc7b08cfd496642e90894126348900f893023ecd7a1d348d724756efb5
hunspell-es-DO-2.3-10.el9.noarch.rpm
8192d50c5d4e2db6a7948958bb757df1d30f37dde9bd33e80854c8b0bcd8c310
hunspell-es-EC-2.3-10.el9.noarch.rpm
0fd4781d3ba30a7759cae30ac147b2258075501238e90e2d3bb7b5c62c4de7a5
hunspell-es-ES-2.3-10.el9.noarch.rpm
0b4a26169f7dc8b4d50d06a756462e55b0fcecc9192eb1689d53fb32232bf1f4
hunspell-es-GT-2.3-10.el9.noarch.rpm
5e88c0c8c1b6027c6485fafb7788edc8c438c25306b10ed470e1e6ab44dba19d
hunspell-es-HN-2.3-10.el9.noarch.rpm
c4bab3b11653280c0f6fbf65abcb503312459f1e458d43dbb1c82d464a834a81
hunspell-es-MX-2.3-10.el9.noarch.rpm
6f093964b5137a1c7fdb59c477e5ec21b9b9f5c09229d63614cd7340aa85aae0
hunspell-es-NI-2.3-10.el9.noarch.rpm
76752ffbbc15eb125119c68a1f20aa4a70955c3cea00f4d7512ce57174bb2ae6
hunspell-es-PA-2.3-10.el9.noarch.rpm
64ecb188342e5155e4729361dbaa49d21053666409f4986daa25217ed8ec5e68
hunspell-es-PE-2.3-10.el9.noarch.rpm
1c3ab8e9f6e491e20a769fc8e8a49a7fdc99b818aff48c0baa69d3113a9d539c
hunspell-es-PR-2.3-10.el9.noarch.rpm
ccfdeee701dba25a21de3724e3032d1e0783022f989cfdc46129790cd1560a3d
hunspell-es-PY-2.3-10.el9.noarch.rpm
b0ce1ed36a3698c194e7746ce9f63a28ddc567ca5bdb0534a1b0faacc56376c0
hunspell-es-SV-2.3-10.el9.noarch.rpm
6ade64caff032d0eb89ad742c7461294e896efb248d9ffa6a28b5bdbb46fe5fd
hunspell-es-US-2.3-10.el9.noarch.rpm
128788fdb272458b3d9a734ea84fee2f8cd75b4326ae823133a924872efb4550
hunspell-es-UY-2.3-10.el9.noarch.rpm
a327c807df21c1f359e0ea02e780d15b01950a88f72c868bbc96f06443877d73
hunspell-es-VE-2.3-10.el9.noarch.rpm
d8acb85c18d29950045e3b13c21f3d612bed9b37211d356ee88da9f7251f5df8
RLBA-2022:2927
new packages: hunspell-et
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-et.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-et-0.20030606-27.el9.noarch.rpm
6aeec059166623d9f1d574fbf774102fd301c8e78656bfa983ef236eca244df6
hyphen-et-0.20030606-27.el9.noarch.rpm
56582a8a5b354433dbc967cf8d30a967443eb8495c01b9cc26b18f49e09dc7b3
RLBA-2022:2928
new packages: hunspell-eu
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-eu.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-eu-5.1-4.el9.noarch.rpm
357da3808c4b6023c5ccaccae53be8f2cfa3087434f3cddd73ef72a1372ef755
RLBA-2022:2929
new packages: hunspell-fa
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-fa.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-fa-0.20070116-26.el9.noarch.rpm
4b17d2bf290009dc2651a87af6e440a762b198b0dedbfad56539ac3cd7742c1c
RLBA-2022:2930
new packages: hunspell-fj
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-fj.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-fj-1.2-23.el9.noarch.rpm
329dd11b662d286d35435095d3a5ef2eca7a5de06e0c4986cacf29c2018ef406
RLBA-2022:2931
new packages: hunspell-fo
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-fo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-fo-0.4.2-16.el9.noarch.rpm
c344d260e78f0d9ebfb36f5d0623b575fc8dbe2a0eebf35e5f1a276a3c1be1b1
RLBA-2022:2932
new packages: hunspell-fr
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-fr.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-fr-6.2-9.el9.noarch.rpm
c83e8350b9ac8cf35b100592338bb441215b49db34e3739e9f7418f8fc484496
RLBA-2022:2933
new packages: hunspell-fur
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-fur.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-fur-0.20050912-24.el9.noarch.rpm
2861dad40134e36a5171610672698daae5ed03d4fdf7e95e392b94896148a0c1
RLBA-2022:2934
new packages: hunspell-fy
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-fy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-fy-3.0.0-10.el9.noarch.rpm
8910d36a64de74647b3db225432d8b12a6bcabbf9c1b466f0a64c95f77853577
RLBA-2022:2935
new packages: hunspell-ga
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-ga.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-ga-5.0-10.el9.noarch.rpm
9b04f397f121848291eae0cccc2d38da98f23125e525a9c9a3305d8610a26d80
RLBA-2022:2936
new packages: hunspell-gd
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-gd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-gd-2.6-18.el9.noarch.rpm
b8bfdcdfa18229c93459a06a4154f9e776364497bb31ad386268fc73a55d4348
RLBA-2022:2937
new packages: hunspell-gl
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-gl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-gl-0.20080515-24.el9.noarch.rpm
099bd1dd68fb094852a8b13a4bf1bf1fc73751ad7792c3b700f29229d4e6599e
RLBA-2022:2938
new packages: hunspell-grc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-grc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-grc-2.1.5-24.el9.noarch.rpm
7717280b9fe2963fa752546ae7fa24f6520e3c0790c1393359af3f0931f8a050
RLBA-2022:2939
new packages: hunspell-gu
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-gu.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-gu-1.0.0-17.el9.noarch.rpm
66791ef5b1e8054336d039076ac9a3f714903c7e0231aa5c46e1a698b2c3c154
RLBA-2022:2940
new packages: hunspell-gv
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-gv.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-gv-0.20040505-25.el9.noarch.rpm
7b30fa2954f2740bed478ed50a8b599ab3875799add5d8ff8cdde741c05921f7
RLBA-2022:2941
new packages: hunspell-haw
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-haw.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-haw-0.03-9.el9.noarch.rpm
4fc5c6f6fe956c4be4ad8589d2e9d0c101371cd8ed10c6333858cf5e78cb97f3
RLBA-2022:2942
new packages: hunspell-hi
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-hi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-hi-1.0.0-17.el9.noarch.rpm
bbe3af1a286af37d59561f1f03001ad5f359bd07db908e3bd602ae9e8be6e507
RLBA-2022:2943
new packages: hunspell-hil
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-hil.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-hil-0.14-22.el9.noarch.rpm
124a244d928483ab2780f3fabf95ae7c527c7ec6b255e5af5a289c00ba7b56f0
RLBA-2022:2944
new packages: hunspell-hr
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-hr.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-hr-0.20040608-25.el9.noarch.rpm
63e6b0f4d1394a853a30b8a50f798f0107e55e6ae4dff52320b510d03551d275
hyphen-hr-0.20040608-25.el9.noarch.rpm
c78ef8203dd18c0ac880333ce116dc4d00592ae804296b4d97c819c013d8971f
RLBA-2022:2945
new packages: hunspell-hsb
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-hsb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-hsb-0.20060327.3-20.el9.noarch.rpm
4621d2beb7900024f0b9b1660f41cabcb86fc0f789bc61cf672beebac4e635f2
RLBA-2022:2946
new packages: hunspell-ht
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-ht.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-ht-0.06-21.el9.noarch.rpm
dfa32d43fa525c8c855673dbaed9aa70e4e5e944e4268c8db43ba47217a00b07
RLBA-2022:2947
new packages: hunspell-hu
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-hu.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-hu-1.6.1-21.el9.noarch.rpm
ffdabdb86ae03e1c2cdfd5e60c64ca68febbfc13f1d982524f8f4d3d4b5505ca
RLBA-2022:2948
new packages: hunspell-hy
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-hy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-hy-0.20.0-21.el9.noarch.rpm
e2d990454959473ed576f26af1db6d0af8b866ca6ce9253d15814944d513b0d6
RLBA-2022:2949
new packages: hunspell-ia
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-ia.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-ia-0.20050226-24.el9.noarch.rpm
7a4530aeb72bf593ca31a5baa1735a05af38c87f157248f755ec2e5fba466b06
RLBA-2022:2950
new packages: hunspell-id
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-id.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-id-0.20040812-24.el9.noarch.rpm
436c963c279db77baf9a3b7d529b087bc354bd19eeb7117bcf29f7b0f12dd6e7
RLBA-2022:2951
new packages: hunspell-is
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-is.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-is-0.20090823-22.el9.noarch.rpm
70b98e3eac2c8b28872cf10fe6998660f0ee76214e898f37fecf63fb001fec83
RLBA-2022:2952
new packages: hunspell-it
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-it.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-it-2.4-0.25.20070901.el9.noarch.rpm
c2c6cdfcb06e0a6f6d9ad6d8ca4a36eaef4e98a6a4f6db1d8608f926af91729f
RLBA-2022:2953
new packages: hunspell-kk
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-kk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-kk-1.1-22.el9.noarch.rpm
5250b2bf2c45fef433604c06dc694021a07c162da454cfa23945462d21c7422d
RLBA-2022:2954
new packages: hunspell-km
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-km.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-km-1.82-9.el9.noarch.rpm
45256a87e25d2491d526a0061c927624e85973113d33eb39bfbdcbd3d1daa3fe
RLBA-2022:2955
new packages: hunspell-kn
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-kn.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-kn-1.0.3-24.el9.noarch.rpm
cf310269196344f9f7e3c43b62adccf8a017e288efb8311e2ec2125c1408c4d0
RLBA-2022:2956
new packages: hunspell-ko
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-ko.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-ko-0.7.0-12.el9.noarch.rpm
70faf561e7467b6589b3be806f869c80fbcb61d00a7c8dbd7394ca4f81a5b412
RLBA-2022:2957
new packages: hunspell-ku
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-ku.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-ku-0.21-26.el9.noarch.rpm
9ba6ff0f3556da8d79854d979648e0b06dc62edc19edefa4b5baeaf4f36d68bb
RLBA-2022:2958
new packages: hunspell-ky
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-ky.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-ky-0.20090415-24.el9.noarch.rpm
595085ff39f45f7a63a4b08ea517e18d8868f407b0bd4be9c74788a9b145e3a9
RLBA-2022:2959
new packages: hunspell-la
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-la.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-la-0.20130331-19.el9.noarch.rpm
e92a0997f4a1e51acde597bc401df02599a32fd9dc3a337fccbfb5d3380aea7a
RLBA-2022:2960
new packages: hunspell-lb
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-lb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-lb-0.20121128-17.el9.noarch.rpm
f8ec5db16f75420af34d55a345529afbcf28d9f8a83bea0b98a783adb4aa4d77
RLBA-2022:2961
new packages: hunspell-ln
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-ln.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-ln-0.02-22.el9.noarch.rpm
79628dc708a33d6579b030aeeb6e9db08a359b78f45caa7f4ebb96588c3f05a1
RLBA-2022:2962
new packages: hunspell-lt
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-lt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-lt-1.2.1-26.el9.noarch.rpm
1f992ba7c33a41e8b136e7964ff2a1c18bbba394e238ba75e48a67c743eec8e5
RLBA-2022:2963
new packages: hunspell-mai
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-mai.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-mai-1.0.1-23.el9.noarch.rpm
151ae1c7202de3569d075dc01f4ca08a9793a49ff65aa8b58f13ebd1b21d3df6
RLBA-2022:2964
new packages: hunspell-mg
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-mg.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-mg-0.20050109-26.el9.noarch.rpm
e384657f05eb9179575e991dbab798de33e0d15faeec3fb88a3c1919e6d251f7
RLBA-2022:2965
new packages: hunspell-mi
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-mi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-mi-0.20080630-24.el9.noarch.rpm
b1d7cf589fb18814952f1f9c17dc2f6221a6555f63e08d366cc05910f346aed4
RLBA-2022:2966
new packages: hunspell-mk
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-mk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-mk-0.20051126-25.el9.noarch.rpm
153cb0102256c2ea8bda7af3652ec39a94fa38b9caad9fc10a13666262213640
RLBA-2022:2967
new packages: hunspell-ml
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-ml.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-ml-0.1-26.el9.noarch.rpm
5c353143b1807a1f25936dab0cbf84010affb09a44759b01aa9ffef55d8f9d59
RLBA-2022:2968
new packages: hunspell-mn
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-mn.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-mn-0.20080709-24.el9.noarch.rpm
1a4ec6098fb9103d6437bec6dd1e276e27eadf1b8e8090a4b2d1023ed060d06c
RLBA-2022:2969
new packages: hunspell-mos
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-mos.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-mos-0.20101130-21.el9.noarch.rpm
80a965199a80b9c5ff865d89ff88369c8913ac5c9b53f50ccbd77204e9957e2e
RLBA-2022:2970
new packages: hunspell-mr
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-mr.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-mr-1.0.0-17.el9.noarch.rpm
91e43704bff637b14797f3c1adb66df99318113f9ee4cf8b766c1440e5435650
RLBA-2022:2971
new packages: hunspell-ms
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-ms.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-ms-0.20050117-25.el9.noarch.rpm
f477493176679dab1c77a7032dedac2f54df556150c5e479b9b163deb9e77434
RLBA-2022:2972
new packages: hunspell-mt
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-mt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-mt-0.20110414-9.el9.noarch.rpm
dae51851729d28f297ba09fdecef67690c9619c001daa86aaa35b08f03aa439c
RLBA-2022:2973
new packages: hunspell-nds
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-nds.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-nds-0.1-23.el9.noarch.rpm
48692175b3aff07f6df20c68e67ab1382b215c26ec56e0a742705c569a66165c
RLBA-2022:2974
new packages: hunspell-ne
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-ne.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-ne-20080425-25.el9.noarch.rpm
ca680cc7ad2997423113724106b07a1e84eaa507cdc8a6237f8881bdcdc1e34f
RLBA-2022:2975
new packages: hunspell-nl
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-nl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-nl-2.20.19-5.el9.noarch.rpm
e6869ff09e5e5219072e8aa217f280380862a6f89ea936b7f8c1a987e49f5ba7
RLBA-2022:2976
new packages: hunspell-no
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-no.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-nb-2.0.10-15.el9.noarch.rpm
2172ae96a7371ed0f4f70603e4c56b39ff761209cc9ab00fc9eeb5cc8d3e27ae
hunspell-nn-2.0.10-15.el9.noarch.rpm
b54e6dfd49f9df5559fbc3af350e4410015f820c326b6d636782f293b4819b30
hyphen-nb-2.0.10-15.el9.noarch.rpm
fbe3e04919e2ee3ea3f42a7dea719aeb3bf8026aeba06e8cdedc3cc12034c7a5
hyphen-nn-2.0.10-15.el9.noarch.rpm
1fe4fda800adceff35879924988261a57aa6b916d7c1b358e0f6350ddb19ce55
mythes-nb-2.0.10-15.el9.noarch.rpm
e2702784a62eb29ea53cf451234a5436df578795cf0dda910ec787eed0c85c1a
mythes-nn-2.0.10-15.el9.noarch.rpm
17428513a908da123fc9f47d6e991a8be825d45c0dda2bad710f3dec165aa523
RLBA-2022:2977
new packages: hunspell-nr
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-nr.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-nr-0.20091030-22.el9.noarch.rpm
1038bc6662efaade4134554b1579614fab069cc0e1730e2b7d7d3205a423cf16
RLBA-2022:2978
new packages: hunspell-nso
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-nso.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-nso-0.20091201-22.el9.noarch.rpm
bd1152ee53cf8ed52605fa56905b12308e20aeb1ae5f0f3ab378212782f5c005
RLBA-2022:2979
new packages: hunspell-ny
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-ny.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-ny-0.01-21.el9.noarch.rpm
62cf5b69fd335e011585e73a96cc13e69ed2deaa246d4d21a438973dee7f5f65
RLBA-2022:2980
new packages: hunspell-oc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-oc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-oc-0.6.2-10.el9.noarch.rpm
459925b9906ef7ce69d6fd23543b1cbbb54a4b372aa26406554de4dd8f1c315d
RLBA-2022:2981
new packages: hunspell-om
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-om.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-om-0.04-23.el9.noarch.rpm
517c17a63f56511795129eb4615031ea16046fcc4dbf2e4916bdf0502bab6424
RLBA-2022:2982
new packages: hunspell-or
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-or.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-or-1.0.0-17.el9.noarch.rpm
a38165a2386bd2f9cb392ca5a0b410977e90902015a2e7912f83c36535e7066f
RLBA-2022:2983
new packages: hunspell-pa
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-pa.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-pa-1.0.0-17.el9.noarch.rpm
a98cb01fc3d30ccd8e78e289c4526400b4fcd3efc5c5f358ce9e3cdd7eb5739b
RLBA-2022:2984
new packages: hunspell-pl
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-pl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-pl-0.20180707-9.el9.noarch.rpm
21ab30f6a8e6106089f8bc417b0ef5e5f9c26e8e62526c435814282c86e7d8c3
RLBA-2022:2985
new packages: hunspell-pt
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-pt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-pt-0.20130125-18.el9.noarch.rpm
08270a9eb82e7e95168e22545bd6354e2066bc4ffd25abbecfedbadad620788d
RLBA-2022:2986
new packages: hunspell-qu
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-qu.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-qu-0.9-21.el9.noarch.rpm
d6dd888ae20712e0eee43aaffe08f718c975baa709da43b8fc39856a25d72ad7
RLBA-2022:2987
new packages: hunspell-quh
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-quh.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-quh-0.20110816-21.el9.noarch.rpm
906d292c370c73c5a6281cf222f76267be7ef567c23bd28c9cba6b2b20879e2e
RLBA-2022:2988
new packages: hunspell-ro
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-ro.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-ro-3.3.7-20.el9.noarch.rpm
cdd1459edbf3447ed4442551008bf5aea77215b8df0ffc7ae3994104d6db2d3f
RLBA-2022:2989
new packages: hunspell-ru
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-ru.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-ru-0.99g5-21.el9.noarch.rpm
8e545ae7f0e19bf0a9a386d044cbd70d3aafb6336e3e5f6f0c1aa263a32848d4
RLBA-2022:2990
new packages: hunspell-rw
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-rw.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-rw-0.20050109-24.el9.noarch.rpm
6701920b610f09e0ccb74d6a5dc68b3510df42dfe0482e28502e600f598e72c9
RLBA-2022:2991
new packages: hunspell-sc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-sc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-sc-0.20081101-27.el9.noarch.rpm
1c625cf1bee1e80fae5aab483b649d76fdc13826d68ec8553f0ae8698df7a098
RLBA-2022:2992
new packages: hunspell-se
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-se.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-se-1.0-0.22.beta7.el9.noarch.rpm
0e64f378bf68541985af71c8460a3e9ad6f0f9d723320718acabdff99c365dcb
RLBA-2022:2993
new packages: hunspell-shs
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-shs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-shs-0.20090828-21.el9.noarch.rpm
aa49d357410a48e937eb95eb94991a26501f8e9f8894ea67bf4dabeebe92123e
RLBA-2022:2994
new packages: hunspell-si
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-si.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-si-0.2.1-24.el9.noarch.rpm
06755266026648292195faf4e18942fd27a719384fd26846b8127cb7003cdce8
RLBA-2022:2995
new packages: hunspell-sk
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-sk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-sk-0.20110228-20.el9.noarch.rpm
0841e6ab8f8907c39eeabc2f88c7da880d7792740b96d9ead7affacbb6356c71
RLBA-2022:2996
new packages: hunspell-sl
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-sl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-sl-0.20070127-26.el9.noarch.rpm
29fcc4716afed0b4efe5871114a02a719a4e42f062a7111c3267338b960e5dbd
RLBA-2022:2997
new packages: hunspell-smj
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-smj.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-smj-1.0-0.22.beta7.el9.noarch.rpm
6bb30c3b01e151c582097f9153d0f779e14a35d51b04a02331044abd550b823c
RLBA-2022:2998
new packages: hunspell-so
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-so.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-so-1.0.2-21.el9.noarch.rpm
4379c84abab98ed36569ec4a2959bd371c7eb9da322986a3cb6b421de2deb36f
RLBA-2022:2999
new packages: hunspell-sq
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-sq.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-sq-1.6.4-20.el9.noarch.rpm
3efd854bc8df94fa6d1986422ef5b4d8faf838f36f03d8fb3783219dd6a863bf
RLBA-2022:3000
new packages: hunspell-sr
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-sr.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-sr-0.20130330-18.el9.noarch.rpm
1b403338e5436aafbeb10f2663e257a19f90c7844cd13ee8bf0e53e56d3b944e
hyphen-sr-0.20130330-18.el9.noarch.rpm
441daaa2ee64b65e43be240b7dc01ec85405df6dd0b2547a3ccb9950b783fd43
RLBA-2022:3001
new packages: hunspell-ss
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-ss.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-ss-0.20091030-22.el9.noarch.rpm
9fba580d34d569d90ed251f9572be357301527811c971cfa1672f8b881ab781e
RLBA-2022:3002
new packages: hunspell-st
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-st.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-st-0.20091030-22.el9.noarch.rpm
19548e95cda12bb65731563f4be75eda8f84456fc134a3b2517d08bdd6b28858
RLBA-2022:3003
new packages: hunspell-sv
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-sv.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-sv-2.28-16.el9.noarch.rpm
e7f48bfc0132e31e5337627f5b64058e808caf01a6be9a8a5175123b314a45fe
RLBA-2022:3004
new packages: hunspell-sw
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-sw.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-sw-0.20050819-25.el9.noarch.rpm
c40ae091e04f5f41304c2e3d4ca2c76ab92663a0ee361ae1f3df0a2c2a4f0031
RLBA-2022:3005
new packages: hunspell-ta
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-ta.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-ta-1.0.0-17.el9.noarch.rpm
328b2b5e3c63ec175211a64d66d0b99e4dc02740b52390824f2391ab9222d764
RLBA-2022:3006
new packages: hunspell-te
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-te.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-te-1.0.0-17.el9.noarch.rpm
f0ac26cb0263a69b0b26843b2b0a42c18effdd21a7914e07f20326cd4e005e69
RLBA-2022:3007
new packages: hunspell-tet
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-tet.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-tet-0.20050108-26.el9.noarch.rpm
f0aab41781c27a35fba3fa21f727368884a3201909bf306e3620b71d503f47e4
RLBA-2022:3008
new packages: hunspell-th
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-th.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-th-0.20061212-25.el9.noarch.rpm
7f0ea1d9c84a4e8fe73146b2fd3e3c6da692048b2745180d1128dc01b8acf686
RLBA-2022:3009
new packages: hunspell-ti
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-ti.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-ti-0.20090911-21.el9.noarch.rpm
f3765eed5ae12a902aa345dbcb98466b039cf815dd60cb06d2179273a72f8c92
RLBA-2022:3010
new packages: hunspell-tk
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-tk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-tk-0.02-20.el9.noarch.rpm
5b3227f1ab5732d30e645ae6f9d11bafcff74666d55e7ca107a467cae7d57810
RLBA-2022:3011
new packages: hunspell-tl
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-tl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-tl-0.20050109-25.el9.noarch.rpm
5cc5f6f0eaf7f364e1ea775e9807a1a28832712253cf1ba253bdc249dab4163a
RLBA-2022:3012
new packages: hunspell-tn
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-tn.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-tn-0.20150904-9.el9.noarch.rpm
d643481bccb84b0cb542bdfc8252b6bd91b8a675528ad1b1ae243bd1d1c6fe39
RLBA-2022:3013
new packages: hunspell-tpi
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-tpi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-tpi-0.07-18.el9.noarch.rpm
f96bff61e0181f877443f7e9a80c63524f422e3f119f6d1bf920e51b48400401
RLBA-2022:3014
new packages: hunspell-ts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-ts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-ts-0.20110323.1-9.el9.noarch.rpm
d35829ad487b4eac19dc344d228188950f20eeec945e550ba91b1c39704777c3
RLBA-2022:3015
new packages: hunspell-uk
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-uk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-uk-1.8.0-9.el9.noarch.rpm
5d9e344fb4ae3e19c9a9969ef1e04fd1f9439a78eb09033dc92dcfaad018d5fa
RLBA-2022:3016
new packages: hunspell-ur
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-ur.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-ur-0.64-23.el9.noarch.rpm
2c2e1be2a85662c2ca94867d187d597efcf4962d08f1074cea1c0b9abe407862
RLBA-2022:3017
new packages: hunspell-uz
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-uz.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-uz-0.6-24.el9.noarch.rpm
0677156270f9986dff303926abb2d1b31bb2a52d428484e91a4dddb572ae3fe9
RLBA-2022:3018
new packages: hunspell-ve
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-ve.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-ve-0.20091030-22.el9.noarch.rpm
98701f04fffc38c9a201f8a47fbc71810efb2c454e343ee767e42817d2f13852
RLBA-2022:3019
new packages: hunspell-vi
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-vi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-vi-0.20120418-9.el9.noarch.rpm
7f7b937fd4adbe0bbe57f086c8344479229dc19f14d983da0a04bc74d2ffe2aa
RLBA-2022:3020
new packages: hunspell-wa
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-wa.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-wa-0.4.17-17.el9.noarch.rpm
59528f91db63d8ec8aa11010b57e5ccb8e112c2d0987df90bd3250e67c9675ce
RLBA-2022:3021
new packages: hunspell-xh
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-xh.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-xh-0.20091030-22.el9.noarch.rpm
f527b57afbdf884019be433e8592a38ad374c05dfa7b5097a0724480e91ebacf
RLBA-2022:3022
new packages: hunspell-yi
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-yi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-yi-1.1-23.el9.noarch.rpm
5c83fca16d88423340dbd44098b4125b4ccbbc5715e1812a7d18bbce95085774
RLBA-2022:3023
new packages: hunspell-zu
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hunspell-zu.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-zu-0.20100126-24.el9.noarch.rpm
c77e76514bd739ba436edce86a014452d931b2223066e8e5a9935318e801f2dc
RLBA-2022:3024
new packages: hyphen
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-2.8.8-17.el9.s390x.rpm
2e16f2cf293ddbf175f8bd3798fa166221a170964c26507c0879ba9debc91a86
hyphen-devel-2.8.8-17.el9.s390x.rpm
32e5eebf41a687db24649b9d11c10eb642d4d6109c1d2a04be2c8deb4f6e01d4
hyphen-en-2.8.8-17.el9.noarch.rpm
17a995b6190aeec475f05d7c9a1ad8512c0b450e435a5ec08840d9f6ca68fb49
RLBA-2022:3025
new packages: hyphen-as
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-as.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-as-0.7.0-19.el9.noarch.rpm
62cf079957b5135ee90a4c9573acabdacaec1e2784c22d025b7a6698befb2cf7
RLBA-2022:3026
new packages: hyphen-bg
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-bg.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-bg-4.3-21.el9.noarch.rpm
d101484f69e2b466e0d6237ca6237e0837aa2454b253ebdb0b2b9587797a3a67
RLBA-2022:3027
new packages: hyphen-bn
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-bn.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-bn-0.7.0-19.el9.noarch.rpm
ffc8d82bf95544ca99c587138c8af4b3c62d7fd71bd0b72ad45a12575129e6ed
RLBA-2022:3028
new packages: hyphen-ca
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-ca.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-ca-0.9.3-22.el9.noarch.rpm
6d328a0daf3c16d463e75b5c815a25ba16493b84786c6012f366202203ac1f5b
RLBA-2022:3029
new packages: hyphen-cy
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-cy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-cy-0.20110620-20.el9.noarch.rpm
21bf50a658aaa7975168d4a0edb16aed89ffe7eded40434cb34475536fd9fcd0
RLBA-2022:3030
new packages: hyphen-da
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-da.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-da-0.20070903-25.el9.noarch.rpm
3d3a86c41a500360bda82d581eb9640590e25df3419c91b719abf0ff336693d6
RLBA-2022:3031
new packages: hyphen-de
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-de.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-de-0.20060120-27.el9.noarch.rpm
215a93827a6bb69ecdfd22beb1a513ae0444b1266691fd28211340d20f811d66
RLBA-2022:3032
new packages: hyphen-el
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-el.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-el-0.20051018-25.el9.noarch.rpm
b53aef8ef4bd60e8c587170a9b76e48fdd347dec20d27859586af0ddbda1a01e
RLBA-2022:3033
new packages: hyphen-es
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-es.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-es-2.3-11.el9.noarch.rpm
4ae86f23c1b2e402efa5e0241184c82a8cc5ded60ca6d287064605aff6962b17
RLBA-2022:3034
new packages: hyphen-eu
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-eu.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-eu-0.20190406-2.el9.noarch.rpm
cd8765d7f97a436591f57ae1fa0ac91a562f73fd761adc5062d17d77eb1712d2
RLBA-2022:3035
new packages: hyphen-fa
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-fa.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-fa-0.20130404-17.el9.noarch.rpm
974717a2c4f7e7e2bdc24dfc29bd17dd569144dd44b66278b50d30140715bd24
RLBA-2022:3036
new packages: hyphen-fr
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-fr.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-fr-3.0-10.el9.noarch.rpm
5feddf7d5b9d9b79d8abd9f4de28e904979cfb39d564a30a6cec04264b1a50d9
RLBA-2022:3037
new packages: hyphen-ga
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-ga.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-ga-0.20040220-24.el9.noarch.rpm
30bb1e2fcdeb5e64bfacedcd63f2453605a04e0bd5b82f756427d6b7f32720e5
RLBA-2022:3038
new packages: hyphen-gl
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-gl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-gl-0.99-23.el9.noarch.rpm
7e5d9e997f92675be9efaddb7c7f35ed0c3449d21f8c2592f8b843f44721cedf
RLBA-2022:3039
new packages: hyphen-gu
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-gu.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-gu-0.7.0-19.el9.noarch.rpm
1bc2cdb0750477339128373c1246dd84fb02ac1c87b47afef9fa9275788289b6
RLBA-2022:3040
new packages: hyphen-hi
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-hi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-hi-0.7.0-19.el9.noarch.rpm
531a17aeca603762b2dfde1cefac03fd3444ff8eb79afdb1d560d9ed0a2cc0c5
RLBA-2022:3041
new packages: hyphen-hu
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-hu.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-hu-0.20090612-27.el9.noarch.rpm
4f2cf2692cfc9a2a53ab5d45c22e970ed04a119e63a41efd753e68ea13e6a68b
RLBA-2022:3042
new packages: hyphen-id
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-id.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-id-0.20040812-24.el9.noarch.rpm
a55d67d93e7e7d64fbc4d9f359600066fef32c43aa70febb779ddc5f3318eda6
RLBA-2022:3043
new packages: hyphen-it
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-it.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-it-0.20071127-26.el9.noarch.rpm
b2f48f603c9ac02b2beac9fd8c9bf77945adf0e7c4665e1ec193d80cbcffe586
RLBA-2022:3044
new packages: hyphen-kn
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-kn.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-kn-0.7.0-19.el9.noarch.rpm
207383168ed60170d87e5a8530484d6cf50c99c3c8ac498be2b2d8c056e904e2
RLBA-2022:3045
new packages: hyphen-lt
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-lt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-lt-0.20100531-21.el9.noarch.rpm
2744f8f183abcd3227053b4878cbe0676388f74f15b9a4bb85392ab11fa279e3
RLBA-2022:3046
new packages: hyphen-ml
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-ml.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-ml-0.7.0-19.el9.noarch.rpm
a6f96bc31a3dd5110849e45c2faa47d996b969538a828adcda37af6cf6e63a54
RLBA-2022:3047
new packages: hyphen-mr
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-mr.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-mr-0.7.0-19.el9.noarch.rpm
0d9282d51619fd8a4cc2eedaca49fd719b6a06eefdc8fcf6d5736dd4dffedba1
RLBA-2022:3048
new packages: hyphen-nl
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-nl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-nl-0.20050617-26.el9.noarch.rpm
4499d532218c3702bc2e119eb3da7a1f3e9e0324e4c88baa6a83d1537b45c77f
RLBA-2022:3049
new packages: hyphen-or
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-or.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-or-0.7.0-20.el9.noarch.rpm
8632afe78a2efc13f0c2e3585f4b3671ea514ed853a1b88da583e27109baa06d
RLBA-2022:3050
new packages: hyphen-pa
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-pa.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-pa-0.7.0-19.el9.noarch.rpm
15e29b82211531f54e490664670e32420acff89dfc2902fff6282d4eb890fb91
RLBA-2022:3051
new packages: hyphen-pl
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-pl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-pl-0.20060726-25.el9.noarch.rpm
d5ab3912e231d33a6cb3dcb7ca4242710e2c72029bbd291887f04d0f848774ef
RLBA-2022:3052
new packages: hyphen-pt
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-pt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-pt-0.20021021-25.el9.noarch.rpm
9de8d7934e472840a02a9b9ffc61847066627cd1165a20a18ba7f2496d0a6251
RLBA-2022:3053
new packages: hyphen-ro
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-ro.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-ro-3.3.6-21.el9.noarch.rpm
d125d81fd64d0977b0cc96339b1aa3430a7f56644015b5c5628caa069904da9e
RLBA-2022:3054
new packages: hyphen-ru
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-ru.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-ru-0.20200325-4.el9.noarch.rpm
fdb0642c0bdf3fe23c81e5a62e41c47ac5030d081469932a84467d7ea363b0da
RLBA-2022:3055
new packages: hyphen-sk
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-sk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-sk-0.20031227-26.el9.noarch.rpm
dcf52b4135d97520902adff9c5f7125fd82d1b5066b6b6d7df68038e668eb63b
RLBA-2022:3056
new packages: hyphen-sl
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-sl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-sl-0.20070127-24.el9.noarch.rpm
9ab05103489e198bbf15cf1888cac9f7e750477b1c459a0dd085e05a3f7bdc9a
RLBA-2022:3057
new packages: hyphen-sv
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-sv.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-sv-1.00.1-26.el9.noarch.rpm
df513c8a019f663225d8a91bab4f834bb6fdbb2d4fb4a53bcdec954a13dd36b3
RLBA-2022:3058
new packages: hyphen-ta
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-ta.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-ta-0.7.0-19.el9.noarch.rpm
2e7ab3efb63bf43757c4aebad1e44d28d7fc4bbe847b79c67981a3662113ee66
RLBA-2022:3059
new packages: hyphen-te
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-te.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-te-0.7.0-19.el9.noarch.rpm
78e15edeeebf566301b079a7292c2ce93302b1f8d70563f064e76a14092437df
RLBA-2022:3060
new packages: hyphen-uk
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hyphen-uk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-uk-0.20030903-24.el9.noarch.rpm
c841818cec08e45f535d80f23b2f7928abdfec0529677cc576bc125a7c7108e7
RLBA-2022:3062
new packages: ibus-anthy
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ibus-anthy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ibus-anthy-1.5.13-1.el9.s390x.rpm
511a38947ede5973178965453b95e8c8d7f2373ddc12b6632a5f2538e83b8ed2
ibus-anthy-python-1.5.13-1.el9.noarch.rpm
69afbf81a7b99beb4ac74227259299f19beceb55ce57a222ef4dc00de56e4716
RLBA-2022:3063
new packages: ibus-hangul
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ibus-hangul.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ibus-hangul-1.5.4-7.el9.s390x.rpm
c357838fbe4e7e12101dc1c6908281662e263da15ea608a2a28e3f40ceac893b
RLBA-2022:3064
new packages: ibus-libpinyin
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ibus-libpinyin.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ibus-libpinyin-1.12.0-5.el9.s390x.rpm
73bd3dffae34d878ecd7cae411313eff58b1adcb2c671841c1010f42839effb3
RLBA-2022:3065
new packages: ibus-libzhuyin
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ibus-libzhuyin.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ibus-libzhuyin-1.10.0-4.el9.s390x.rpm
5738a9572079acfb8e04b4b4fbcd24149e535828a42e7681973b4b7a9fd4a488
RLBA-2022:3066
new packages: ibus-m17n
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ibus-m17n.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ibus-m17n-1.4.4-3.el9.s390x.rpm
522009300ce9ef86336bf4d22bf2061e18dd4f2ba202e203276e7f752f4d38c1
RLBA-2022:3067
new packages: ibus-table
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ibus-table.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ibus-table-1.12.5-5.el9.noarch.rpm
ce57c2ceb025d2e128c5f6c3c63be2ab14076b190391ecd690f094d8a7257c32
RLBA-2022:3068
new packages: ibus-typing-booster
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ibus-typing-booster.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ibus-typing-booster-2.11.0-5.el9.noarch.rpm
7d483c8521d18de4ff7b3c0312598ab185647a2904106820bc14fbaf85b7ef79
RLBA-2022:3069
new packages: icoutils
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for icoutils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
icoutils-0.32.3-10.el9.s390x.rpm
020cdb8c9798d39790d00cc4647542a4cfe335ab4b055141b04f356f8763b8b9
RLBA-2022:3070
new packages: iio-sensor-proxy
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for iio-sensor-proxy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
iio-sensor-proxy-3.3-1.el9.s390x.rpm
3971674d892732e26caa6bdd3f3972ae6d0fed8e8c7775ce03de3f59c53e2af9
RLBA-2022:3071
new packages: imath
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for imath.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
imath-3.1.2-1.el9.s390x.rpm
cefbbf28a639fd27eba242afb6adb28e6e0460a9e487e4b550cee8fcd3680d60
python3-imath-3.1.2-1.el9.s390x.rpm
753775d3447a147e728e532f506bb3bab6da90400db2fcc2f44d1e2aac5ea256
RLBA-2022:3072
new packages: initial-setup
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for initial-setup.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
initial-setup-0.3.90.2-2.el9.s390x.rpm
d4a49e1f25a43bc91826e0dd49b979ea1dfba4423585cd7c87d30d1f9b67cfec
initial-setup-gui-0.3.90.2-2.el9.s390x.rpm
ece5c3655ad8b63a0749fcc984f274c2193e4686cad1fc324ec12a730cabdbd5
RLBA-2022:3073
new packages: intltool
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for intltool.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
intltool-0.51.0-20.el9.noarch.rpm
d46cf6ec36dc056f65db1085bcc45554ad893f9e622fa30aa8a0fb58e96fbcf0
RLBA-2022:3074
new packages: iperf3
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for iperf3.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
iperf3-3.9-9.el9.s390x.rpm
da47c20698203970d9428366476e3d117aaa5c33454502bf2c5d898fe04b5b7d
RLBA-2022:3075
new packages: ipxe / bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ipxe.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ipxe-bootimgs-aarch64-20200823-9.git4bd064de.el9.noarch.rpm
025ba259d2f55592d92d5a46d421b9ce7c2a91adb2e8e07fe757b9d74bcb5c75
ipxe-bootimgs-x86-20200823-9.git4bd064de.el9.noarch.rpm
00192a333bae22063d4782365c916aad980288d7e2db31a24cc4fb9d7a1e58ee
ipxe-roms-20200823-9.git4bd064de.el9.noarch.rpm
790a3f2840fcca13eb25fee64b11ccfa199084a66b317607bea6ad57d9e558a0
ipxe-roms-qemu-20200823-9.git4bd064de.el9.noarch.rpm
571c22893e831cd0b2f5b79611684a4a9b2d7443444188a8b3d24d2f01115f38
RLBA-2022:3076
new packages: irssi
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for irssi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
irssi-1.2.2-12.el9.s390x.rpm
cb26e65541649fd54e7201b479cd99dee7f3b3e2808527c6eb92e33a8ada4066
RLBA-2022:3077
new packages: iso-codes
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for iso-codes.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
iso-codes-4.6.0-3.el9.noarch.rpm
dd178957227a5c9f831f17ba4f98a93261c919355df79c4a0b45e99e9082deae
iso-codes-devel-4.6.0-3.el9.noarch.rpm
a55808c96a7f7db4039952663c1c04be83e7623d0d67399c1cba824d055251d9
RLBA-2022:3078
new packages: isomd5sum
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for isomd5sum.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
isomd5sum-1.2.3-14.el9.s390x.rpm
161698c87ecf70947ff4f7a75236653d2d2f2d50a26ea417843ac34de7a9fbe3
RLBA-2022:3079
new packages: itstool
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for itstool.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
itstool-2.0.6-7.el9.noarch.rpm
c192f5bb9959a762f7e3cb6e86dbfa63709de34064baaba9ed24b299f0d77b20
RLBA-2022:3080
new packages: jackson-annotations
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jackson-annotations.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
pki-jackson-annotations-2.11.4-6.el9.noarch.rpm
662d7fe507e8a64eade7537774cc99fd6bcf6be71d4e6dfe43d0cc1b69268a46
RLBA-2022:3081
new packages: jackson-core
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jackson-core.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
pki-jackson-core-2.11.4-6.el9.noarch.rpm
66c0b0d69ea90a1b91d53d00d7a22abe42a9fb404c2f3f314e95ee9847cebbb9
RLBA-2022:3082
new packages: jackson-databind
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jackson-databind.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
pki-jackson-databind-2.11.4-6.el9.noarch.rpm
f69b9e4a0c7ceaf8dee7a3bae27921bf79a1d137c4bbd7eb8ada3823f3190627
RLBA-2022:3083
new packages: jackson-jaxrs-providers
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jackson-jaxrs-providers.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
pki-jackson-jaxrs-json-provider-2.11.4-7.el9.noarch.rpm
9c4e73b60f93ed6a3ef0e5b3834157eb6cc00b06c4221f908bcf209b4bb6755e
pki-jackson-jaxrs-providers-2.11.4-7.el9.noarch.rpm
4c7bd003048b81a9747ad2312614d3b9216866b11ca07781330ce7674deb3e8b
RLBA-2022:3084
new packages: jakarta-activation
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jakarta-activation.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
jakarta-activation-1.2.2-5.el9.noarch.rpm
dfaf539666f4713dafdc08c7edfcb410bf7f811293bb5e262eaa9a0d4874ed4e
RLBA-2022:3085
new packages: jakarta-annotations
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jakarta-annotations.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
jakarta-annotations-1.3.5-12.el9.noarch.rpm
a7f70d6dfdb497888d71179e7c0a723c4654f76acf7712956d8412c550ddde62
RLBA-2022:3086
new packages: jakarta-mail
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jakarta-mail.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
jakarta-mail-1.6.5-5.el9.noarch.rpm
e465f34261d1bdac83da60add11795f65ed92ae734a9fbfa2e510681e250d0dd
RLBA-2022:3087
new packages: jakarta-oro
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jakarta-oro.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
jakarta-oro-2.0.8-34.el9.noarch.rpm
c7d5f46dd10562b478c416be90b0c95500a44c1ffeddd5b00914c4e07a6236e5
RLBA-2022:3088
new packages: jansi
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jansi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
jansi-2.3.3-5.el9.s390x.rpm
2d14c416ec9ee936225d43eeed28f0278779330a53ad3835f240be9e27ff5e6f
RLBA-2022:3089
new packages: jasper
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jasper.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
jasper-2.0.28-3.el9.s390x.rpm
d9b1555b3bf82c3829b881af40c159c911e16e0e758069a5c4fde2adea354b71
jasper-libs-2.0.28-3.el9.s390x.rpm
0be72b2b4d745cd63ca958bb2deecdc90dce1bb69da1ce5590e1ff0630b23932
jasper-utils-2.0.28-3.el9.s390x.rpm
1573660b3dba79e999b8a744db3d4154b66c7f38e049178a4951d5c378a7f166
RLBA-2022:3090
new packages: jaxb-api
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jaxb-api.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
jaxb-api-2.3.3-5.el9.noarch.rpm
d3fa215a92f3403f2720902edcbaf326d5a5a49fdfdb4b6e890ae2137cbb2d1b
RLBA-2022:3091
new packages: jbig2dec
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jbig2dec.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
jbig2dec-libs-0.19-6.el9.s390x.rpm
e0101ee0053ab9b4d7f6247d2726976f1a5e4dea2c2b22f97674f8e7efa28e34
RLBA-2022:3092
new packages: jbigkit
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jbigkit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
jbigkit-2.1-23.el9.s390x.rpm
64705812d6b413d80bfc35bcf3c18fbfd93dbec99c2777ebd8ed6ec8a8a77cf0
jbigkit-libs-2.1-23.el9.s390x.rpm
7f8d5b0dcb20195b571533edf0f56a5dcb4c390d5167e86b829ef2fd72abb9bb
RLBA-2022:3093
new packages: jboss-jaxrs-2.0-api
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jboss-jaxrs-2.0-api.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
jboss-jaxrs-2.0-api-1.0.0-16.el9.noarch.rpm
db6c214fa19011d8afc41b32e633b133174ec79eed99a05399312b0b2d141c27
RLBA-2022:3094
new packages: jboss-logging
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jboss-logging.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
jboss-logging-3.4.1-9.el9.noarch.rpm
5609389b4ae7cac9c2120d4723378115b36cdabfe5b1571514efb721fbaedb03
RLBA-2022:3095
new packages: jboss-logging-tools
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jboss-logging-tools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
jboss-logging-tools-2.2.1-7.el9.noarch.rpm
61d08c5c1d3edfd8d40b126f47ad9e17cc4c49f3bb2347ec8dd87555f04f2066
RLBA-2022:3096
new packages: jdeparser
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jdeparser.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
jdeparser-2.0.3-12.el9.noarch.rpm
09cf5076b842aa6bcecf984ed3cf554575bd9456d889add8b13f2578235fe2a7
RLBA-2022:3097
new packages: jdepend
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jdepend.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
jdepend-2.9.1-28.el9.noarch.rpm
f7577a1506f4f0232dc6ffcb35902f1f53a5852b3e894c7e2e4b89f2db132248
RLBA-2022:3098
new packages: jmc-core
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jmc-core.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
jmc-core-7.1.1-5.el9.2.noarch.rpm
28cefe2d6b069fd39dc5b9fe938ddcceb02ebf97c4fefb3e2cad84a10883c12f
RLBA-2022:3099
new packages: jna
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jna.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
jna-5.6.0-6.el9.s390x.rpm
077e8b92a809d8ab0d81bd0260c7c76af7ede481dbcf611f282f0f5d050f67ab
jna-contrib-5.6.0-6.el9.noarch.rpm
96f77846701b3b6cb271a77f4c719511f43934c99040518b1e98def7f15f8714
RLBA-2022:3100
new packages: jomolhari-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jomolhari-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
jomolhari-fonts-0.003-34.el9.noarch.rpm
c3372146dcad3791eb69896cfb89df1796a910e91cafd493b745b7df6e99f4dc
RLBA-2022:3101
new packages: jose
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jose.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
jose-11-3.el9.s390x.rpm
16ab133f2e8702ad57b95f65f3528a462ec0c5180156e616e638e104b58a5895
libjose-11-3.el9.s390x.rpm
6cd730863376566d684c5725730b1f2affedc3ad440e1270c2409336f0b5d9f8
RLBA-2022:3102
new packages: jsch
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jsch.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
jsch-0.1.55-5.el9.noarch.rpm
f8a32bb2156b7b472692d9e8440772ed3d444fee213af41fd147a72f02ec1266
RLBA-2022:3103
new packages: jsoup
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jsoup.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
jsoup-1.13.1-9.el9.noarch.rpm
75e744b58b0b413fb4f05ca0aba036e416ddd9c5ec1579a928ed477661e455bb
RLBA-2022:3104
new packages: jsr-305
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jsr-305.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
jsr-305-3.0.2-5.el9.noarch.rpm
7199bc454e427504c7084b5c75529b6150f1e4cab9fc7e4e2621ce8c7de1a6bc
RLBA-2022:3105
new packages: julietaula-montserrat-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for julietaula-montserrat-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
julietaula-montserrat-fonts-7.210-6.el9.noarch.rpm
db387c7748ebc066e0fae2880329b8177b47e8f5f4fc04b4b9f9e8c6a8e0e674
RLBA-2022:3106
new packages: junit
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for junit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
junit-4.13.1-5.el9.noarch.rpm
2a5753590012ed5d6b51f8cef92c821b34fa316695f7a710f5d057d42b745e17
RLBA-2022:3107
new packages: junit5
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for junit5.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
junit5-5.7.1-5.el9.noarch.rpm
f6b3f292242d014d27e168d983ad5c4cb6194ce0c668e8d1bc9bb49e7a0dcb0e
RLBA-2022:3108
new packages: jzlib
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jzlib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
jzlib-1.1.3-19.el9.noarch.rpm
a50e904363f5577889b04605528cc9bf12adf554d669e077909c336bda94f7f8
RLBA-2022:3109
new packages: kacst-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for kacst-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
kacst-art-fonts-2.0-27.el9.noarch.rpm
e791687a3c5e9e837d797f71601095ed9022b8c6f6e21219cbb55519048538b6
kacst-book-fonts-2.0-27.el9.noarch.rpm
99440d6f3c6ff76b10757c3506caebfd4bb3804009b938dcfca2f7147693ec16
kacst-decorative-fonts-2.0-27.el9.noarch.rpm
b2178fced875cfdeeede82fdaca5395453eeddf5913e8c372a5b96de53d6f827
kacst-digital-fonts-2.0-27.el9.noarch.rpm
02efb071e20fa55c57c16a60485cea7fce2afe0b6e4f3e3081abee711a42aa48
kacst-farsi-fonts-2.0-27.el9.noarch.rpm
e32523fa43a0a14dfd9f06d799c53533083c2ddfd2cb5c5e4362a273ebe2032c
kacst-fonts-common-2.0-27.el9.noarch.rpm
10cdf717a7acee1e51ebaa8f70aa9b45a53f9828fda1532ddf25add9ea6acadc
kacst-letter-fonts-2.0-27.el9.noarch.rpm
da05dc4a4baf91b1f6c849c86a595ae83442ee09f028ef4f24c3fa03fa0aaf3d
kacst-naskh-fonts-2.0-27.el9.noarch.rpm
049cf317c791790b9c25c8e6f6d001efef71fa62c4e0558f942261027e329fbe
kacst-office-fonts-2.0-27.el9.noarch.rpm
7b83333654b5162bb2148df28822ef0899e42328a7145a0db9cf5c136b32bc4b
kacst-one-fonts-2.0-27.el9.noarch.rpm
5c70024db77c8948b707e8787db54aeb1e1cb4e13e5adb3b6df1c42dc75f4c86
kacst-pen-fonts-2.0-27.el9.noarch.rpm
cc8fd86dec4148915dd87484e0cdf8ee4224c54c30feda1cec49e2ce0dcc31fe
kacst-poster-fonts-2.0-27.el9.noarch.rpm
fbadd674df8c15a90c4b2a3b65a12941b8233c2ff3603a442639d9bfe59cfe41
kacst-qurn-fonts-2.0-27.el9.noarch.rpm
8ee6642be2458987a6c1628992ec4c3a4ef7ae91243d6d843859ac552285a194
kacst-screen-fonts-2.0-27.el9.noarch.rpm
f15c0ece7a160ccd896a352d553fe47b6447b35a1931d3fb75fdd71bc46b52a0
kacst-title-fonts-2.0-27.el9.noarch.rpm
96720a93abafc5eab36790b30651d8f7ac775320da5c2692adc923d713fbc3f5
kacst-titlel-fonts-2.0-27.el9.noarch.rpm
a69307c6a8786fe5b10f6c67de962be6701bc919c5a01ef9e08b3aa4c16b817c
RLBA-2022:3110
new packages: kasumi
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for kasumi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
kasumi-common-2.5-36.el9.noarch.rpm
76d48f5f5b94470188d190ed35c0c4e5fff81e2e848abd41b198f463f5a7efb6
kasumi-unicode-2.5-36.el9.s390x.rpm
04042436d5167544e1322679e30fcc37537f4fc48305c949e01cf9321167eeb0
RLBA-2022:3111
new packages: keepalived
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for keepalived.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
keepalived-2.2.4-2.el9.s390x.rpm
a2a0706a738767364bafcfe105c48dbe74a169e6ce355998186ff02dc24d6f01
RLBA-2022:3112
new packages: keybinder3
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for keybinder3.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
keybinder3-0.3.2-13.el9.s390x.rpm
21dae0164044d5c139e30a1a8f0504c69a6f96eef333cc2ce34d73f068deb3f6
RLBA-2022:3113
new packages: keycloak-httpd-client-install
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for keycloak-httpd-client-install.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
keycloak-httpd-client-install-1.1-10.el9.noarch.rpm
dc472168d12c000d18a7f680047f8be1a5dafb88eca1dcec8569daa1ba97af66
python3-keycloak-httpd-client-install-1.1-10.el9.noarch.rpm
d90658e7cb4110d8a43bc32db1d16be5a1e31fb6caff3ab993bf887d308b5a66
RLBA-2022:3114
new packages: khmer-os-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for khmer-os-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
khmer-os-battambang-fonts-5.0-36.el9.noarch.rpm
6db54fcacc2bca954ee582042c1d0988860d42960280477c1af4aca35c0dd6f8
khmer-os-bokor-fonts-5.0-36.el9.noarch.rpm
4aac5d6a2685b1b6e21a0311c3a2fb59f00d0c4f572b624588c219adaf8f548e
khmer-os-content-fonts-5.0-36.el9.noarch.rpm
7840f4efe9ffa3ced372e6791a0d3df1e90dfc04daec04efd45b87f08592c158
khmer-os-fasthand-fonts-5.0-36.el9.noarch.rpm
ebff7d667d136041ab9f70af47253910aacf6ba82a017dc4d670d5aabd76fb31
khmer-os-freehand-fonts-5.0-36.el9.noarch.rpm
006bd67ea7b73a4004b0feb368f0bd0cabbdbf520482546781f98c0f5d5cbad2
khmer-os-handwritten-fonts-5.0-36.el9.noarch.rpm
20abb152d8ba261045b67cae1685128b2c15497d3a1dbb80a2142e082fea735a
khmer-os-metal-chrieng-fonts-5.0-36.el9.noarch.rpm
ec4ae4ce6bb9cc8d77b6ee3530a51e818d7a629bf5483f560edd1dac649d3981
khmer-os-muol-fonts-5.0-36.el9.noarch.rpm
76e8894b01b4ad97921c6ecca0789ecd84653441ea626eabe9ca9850b42c467b
khmer-os-muol-fonts-all-5.0-36.el9.noarch.rpm
76e6e7bb13a6bb354aee8c0238e20720be64cedc4077ea61d4922874c8bcd91e
khmer-os-muol-pali-fonts-5.0-36.el9.noarch.rpm
9d6c372d1b379db30f5e45e04489988de7f55bf7fa6dfb2c9fb2798df29eb8e4
khmer-os-siemreap-fonts-5.0-36.el9.noarch.rpm
8f6d71e9c18133b96a1f75e6ce97f1d7fdcda151f44ef7ca34ad8204977eb915
khmer-os-system-fonts-5.0-36.el9.noarch.rpm
c6ece5f624b0654db249bf9d51ef2454d22ba9ce63fc3ad6320feb4e2743c03b
RLBA-2022:3115
new packages: ksh
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ksh.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ksh-1.0.0~beta.1-2.el9.s390x.rpm
e973112f45dd38190f54e585f7d6b57225a0846984c2e1556e8e8c4a30f003c5
RLBA-2022:3116
new packages: lame
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lame.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
lame-3.100-12.el9.s390x.rpm
88e1e53df149dfaa53c33dd298d180ee0930bbb6e6d528a97bf347679d493740
lame-libs-3.100-12.el9.s390x.rpm
1a99b5670e38d4e2b0902c72c7b0b7e9c13a56a26d5c0c0a879bb71f56376678
RLBA-2022:3117
new packages: langpacks
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for langpacks.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
langpacks-af-3.0-16.el9.noarch.rpm
295fcda4e6d88cd132f4012a57668b3779f20ed1b195ab2600f10796e82bcbb9
langpacks-am-3.0-16.el9.noarch.rpm
188143cc2e2af204ea2f74640ed6fa7149d7c0a08bc2691b964ba400703570dd
langpacks-ar-3.0-16.el9.noarch.rpm
88289da083feb7a05aebb64c139dbf8d33b05f76466b8b88e14f5b0a1c71e841
langpacks-as-3.0-16.el9.noarch.rpm
050889c2eddbe8b0b223be8e9b4d83e18522a5732fefd675d26a9b2d0a5d232a
langpacks-ast-3.0-16.el9.noarch.rpm
af89bca555089f5da59dcbb67842fe469c06f49cbb220b123d8e12639bb3ca24
langpacks-be-3.0-16.el9.noarch.rpm
7c9c0829fee599d5e69f93c86d34f4d8fd9a4c02614f07a7c3123bc8bbae8234
langpacks-bg-3.0-16.el9.noarch.rpm
97a424686ce05071b620b3753d3953c05ef0348a428085c31920991f30a8d46b
langpacks-bn-3.0-16.el9.noarch.rpm
5c2872dbfc0f8932c88d511a0d119c0b52670bf0ea77765017d91542693c0499
langpacks-bo-3.0-16.el9.noarch.rpm
9201f2c51487a9bce84379cabdefe7c98cd6ee56b3aedf5848eced50b931c782
langpacks-br-3.0-16.el9.noarch.rpm
837150c444feeae9fa588acfa123eb3b8110454422b2591461b3d742d997ee2d
langpacks-bs-3.0-16.el9.noarch.rpm
d5bdc6fb7a1a694bb94807069005d4e64b661789863043ad83dba1df5391719b
langpacks-ca-3.0-16.el9.noarch.rpm
f68f6bbcaa9ea7a97439572176b46127f45f346a68eb32f8bffc20f3eba36916
langpacks-core-af-3.0-16.el9.noarch.rpm
3908d85ca204e138d86b3b26032a72b3c6443e66dc0b18c3862315f9e2f0ed24
langpacks-core-am-3.0-16.el9.noarch.rpm
0f4e280707751c664d51afe63a8840610ec1fe54d0d2fbcbc70cb96ca00ad78e
langpacks-core-ar-3.0-16.el9.noarch.rpm
bc3f877f0d21d75e377e24c9267a01a114128e972e4acebe8d1380776dbb7636
langpacks-core-as-3.0-16.el9.noarch.rpm
6beb3adefa6f35e664aa84fd9f257354e2a6801268e7ef023e29c163ddc8fdf4
langpacks-core-ast-3.0-16.el9.noarch.rpm
2e5f1f781c8ded1caee8e85f5cc3696ae85de1765cf52526ec77a7e3bac1af85
langpacks-core-be-3.0-16.el9.noarch.rpm
a1af1284ac0c5870b5df09af0cdfdefe21cd8b90efeada420645fce715b36ef2
langpacks-core-bg-3.0-16.el9.noarch.rpm
2fbb4fd341069f6e4a61c4d8c73cc6b3f0746dcb8446465bbf5e77f2a1d7e2ac
langpacks-core-bn-3.0-16.el9.noarch.rpm
e8c7e4e7fead44dd96c7028b88e2f8cf52edc71eee9677826a03d0d10d1b641d
langpacks-core-bo-3.0-16.el9.noarch.rpm
c6c58a21a9af4add306f81792beb147a7ed6f74458d934d37540465705e4389b
langpacks-core-br-3.0-16.el9.noarch.rpm
486ff4df2b01de13647c3377b84c5b1f3abb591ac7458b55a1b1e1c2a158b131
langpacks-core-bs-3.0-16.el9.noarch.rpm
2f3b7cdbf9856afd8467ec7eefb9186de9698355d4c7918a2155220a38997e79
langpacks-core-ca-3.0-16.el9.noarch.rpm
193aa70f96e7a9567aa580ba852906802c5a86e9c1fcc817fb4961a8409455eb
langpacks-core-cs-3.0-16.el9.noarch.rpm
1d2ee55a82a6c5ecee350fbd2cbda44418d2ea3f1b7aabb76c4eb65f5baa9da8
langpacks-core-cy-3.0-16.el9.noarch.rpm
02b6b81adbd76754ab2caa52df8789e46eba30fc779cd87c880324977e08be6f
langpacks-core-da-3.0-16.el9.noarch.rpm
549f3e5cc6cd3ca9d37a14c1bd69d9ec4d348fef7f80351132cd41df80c95f37
langpacks-core-de-3.0-16.el9.noarch.rpm
39b5118e7319eb3671f2f3899000fe933379e7c495e9fc14cd967e03c4176452
langpacks-core-dz-3.0-16.el9.noarch.rpm
7179ba1726ccff8d93115aba95fe12446e0e757db7734ecffa23340de3c4182a
langpacks-core-el-3.0-16.el9.noarch.rpm
e9924c60499aac5b88fdece983917c6852ed3e10a796577a5815451d2c36047f
langpacks-core-en-3.0-16.el9.noarch.rpm
39a119cf4213eec89145959cecf5fb600e4ea55c13d8b3f530a493505a6a766a
langpacks-core-en_GB-3.0-16.el9.noarch.rpm
1c2b2e44d7022da3c7aa5d42ba33278d6b72e040d483c2ff0f7437082d092a84
langpacks-core-eo-3.0-16.el9.noarch.rpm
245627298986208933bd04ac9becba2803035b88f9ff9b4f2feed7608cedd42c
langpacks-core-es-3.0-16.el9.noarch.rpm
ca2144b44cf5396bb043d6f737b277e8425eb4403bb57287cac796dda9d7154c
langpacks-core-et-3.0-16.el9.noarch.rpm
282ccbb9288b1772c37dd040aed8fd25de7a980e223931df7245bcd9eabc6b4a
langpacks-core-eu-3.0-16.el9.noarch.rpm
f599e55dc9de31fe327165f7874c70c04228334f42a1bf22b3d55728baee4769
langpacks-core-fa-3.0-16.el9.noarch.rpm
5d66acf8f9c0523ac43ef10959d71b1ca83fca139ae58357b87481a4c6b32598
langpacks-core-fi-3.0-16.el9.noarch.rpm
0ce25b4e4828a6cbfb0c86f023d66054268157c2ab17621d20755fee397ec7cc
langpacks-core-font-af-3.0-16.el9.noarch.rpm
e68c21fd77b63c83c75cddd6c72ce531ad8f51864a66e9c379679b2ecbe05553
langpacks-core-font-am-3.0-16.el9.noarch.rpm
706d300c017646cd23b42b76a604ad06767923958a5ab604928badad4e6b77db
langpacks-core-font-ar-3.0-16.el9.noarch.rpm
0f6f7b10f65e78d3bbd9fadd91ade3eef9c54e402146bfcb3b2091ad9e924f7a
langpacks-core-font-as-3.0-16.el9.noarch.rpm
ce12a4fb9db44e91fd9814d6cd124ae02073fd7f5f63dab309bdec6bb9aff562
langpacks-core-font-ast-3.0-16.el9.noarch.rpm
8c84c03a5c7d9f100f734842923560ec40bc9ab4872369cf9c63d631428df442
langpacks-core-font-be-3.0-16.el9.noarch.rpm
c3869d62ab0111df32560d915e237027f977d01512af20aab16dd1994f0205ce
langpacks-core-font-bg-3.0-16.el9.noarch.rpm
5d9e5f2a371fde432868d81692be2c18efd33c8f00449a5e27cd51408bc46850
langpacks-core-font-bn-3.0-16.el9.noarch.rpm
557a3559b818f904bd73fbcb45f22f9867d423f1172940002b51bfb09e41efb3
langpacks-core-font-bo-3.0-16.el9.noarch.rpm
bf57b250c471100e240f0929fa35fc50a1560af713b009c7e612062075b4636d
langpacks-core-font-br-3.0-16.el9.noarch.rpm
2a13cf6f80771b095ed03ec494e83904aa5635cdc11e7ca59e597e2364f6f452
langpacks-core-font-bs-3.0-16.el9.noarch.rpm
a49eeaecd8a46d9a805a7b743ac06f67be93db5d118d0e4565433457fef38560
langpacks-core-font-ca-3.0-16.el9.noarch.rpm
da8ab4b3598baa703bb4ae2776a2841bf64a38355ef9d3ada935cae1f7752b0d
langpacks-core-font-cs-3.0-16.el9.noarch.rpm
184019c02da3cac743879cd8f1174de956ee1c78954604277d6af8c9b7d34e53
langpacks-core-font-cy-3.0-16.el9.noarch.rpm
ed768a4c763371e09716949ab4b16c20a318200178df5ae4c404ba8091120697
langpacks-core-font-da-3.0-16.el9.noarch.rpm
7d7c0d3512dd78bb9f2bb3966ce751b89e8e16686746d4d340ed5f1e6312e64a
langpacks-core-font-de-3.0-16.el9.noarch.rpm
ad8f6110a0ddec04f0424c5683970d44b93605daf476879159b5a753ac2288e7
langpacks-core-font-dz-3.0-16.el9.noarch.rpm
1db865fc8b8d72e625a2dd1d1f9dc1f0419fc685ce0cac68053098b74507232a
langpacks-core-font-el-3.0-16.el9.noarch.rpm
833bdaf0b84f6ee4ddd676b2747fe39e7d5d7556412c7f430289a8cb52c29eb4
langpacks-core-font-en-3.0-16.el9.noarch.rpm
509ab15479020654e24c0dab1e39fd98c144eed8cc50e0cc3b1ac612bdf82e36
langpacks-core-font-eo-3.0-16.el9.noarch.rpm
ebbb160a0415263f61a03a423cc771c167610b7c39baf2fcac942c833e805ea8
langpacks-core-font-es-3.0-16.el9.noarch.rpm
051889a3d435cc399aeb89e3580e4064fa8e484a77337bd10af0772d2b44e5b4
langpacks-core-font-et-3.0-16.el9.noarch.rpm
af510c8803e8f6dc3aa348914ebb73dfffb23ade56763d4ff6a0c3f6715396c6
langpacks-core-font-eu-3.0-16.el9.noarch.rpm
7f7e9dd733b185b057a4cc760cfe59aeb0223e581c163379e78816f7bd152468
langpacks-core-font-fa-3.0-16.el9.noarch.rpm
3d5c9a74191e92ec67554602a77d6b86db9024e89494b154b2ae6f807c9563cb
langpacks-core-font-fi-3.0-16.el9.noarch.rpm
78f51e4a9ff3729f9b54c388524f745e09849cef5fc40f16608509e9227c4042
langpacks-core-font-fr-3.0-16.el9.noarch.rpm
69c79a55aaaf2f810e3645d9c1572572630ea7d38fbf88e84e9b48e90bdb1e4a
langpacks-core-font-ga-3.0-16.el9.noarch.rpm
ff3fd8f711fec36fa980d135370605636c855b15ee4c8cfdef4d0863b2c49727
langpacks-core-font-gl-3.0-16.el9.noarch.rpm
a1145d419c991b9528f85e1ece16ef334a8c0c323d453d1f1583b77e980bb0ee
langpacks-core-font-gu-3.0-16.el9.noarch.rpm
4b2f78ca7b935e31ae03ca86282474db16bcb724f8a010396eafe5b913536d96
langpacks-core-font-he-3.0-16.el9.noarch.rpm
c4c23d1bba3e7d9626546b8b350b59840a8e3f6490d441b28cfd69af6274a492
langpacks-core-font-hi-3.0-16.el9.noarch.rpm
f6ed2c37a0fb42beb96b47959890adb519027592d7e03e07b1b75fb131152a19
langpacks-core-font-hr-3.0-16.el9.noarch.rpm
23e04e0f4d8c9e81360693a9d7b364c87eadbbf0574937a1148186a985e7b300
langpacks-core-font-hu-3.0-16.el9.noarch.rpm
9c9e2097e53b8637bce20f8245b48e2c228ef48bf06e34553ac7feece9e6ba13
langpacks-core-font-ia-3.0-16.el9.noarch.rpm
8f6e92d5d5766d47e46ff2d36949883ab666dd605de32947899168f898ebae39
langpacks-core-font-id-3.0-16.el9.noarch.rpm
f3b959f7ad54b518ebff77dffa872bde9f88436592f77298d14c0cae5970b1db
langpacks-core-font-is-3.0-16.el9.noarch.rpm
df1cdfea39bdd905ad76cc56c4228533c07692eeb76645da4acecc7ab7778513
langpacks-core-font-it-3.0-16.el9.noarch.rpm
c2b7b96e1e41db6b031ae12de79cce5ad0a1290dcebbbf8f4f03b4695790cce5
langpacks-core-font-ja-3.0-16.el9.noarch.rpm
f5814ca3a3df35e3e9e7cdddf61a5bdee2d214c50b0dce33056926e1bed26056
langpacks-core-font-ka-3.0-16.el9.noarch.rpm
a4416a14e46059dfdf21d9b7f72995ecc38f87d093101b7998f190c97e624572
langpacks-core-font-kk-3.0-16.el9.noarch.rpm
a309bd3c05585daa011fd5568012b0df9da2ca5728cca14178e249f4e228cd69
langpacks-core-font-km-3.0-16.el9.noarch.rpm
c2dd2624f5f7ca87d7c7834a871d0d96a5f934b33dd64443e4917c3712818947
langpacks-core-font-kn-3.0-16.el9.noarch.rpm
769716696358cb82433fc04df1517ac2d617971f9bde63984ecf1222072157ea
langpacks-core-font-ko-3.0-16.el9.noarch.rpm
5bb002a794c420f30c5853fd8a96bb1aa6457d5b3a6a53ad9ce04a8f249d2c3b
langpacks-core-font-ku-3.0-16.el9.noarch.rpm
04015a1899875bba22fc6da6bc8240867b8f86e3ec9e4344707986c2bb577e86
langpacks-core-font-lt-3.0-16.el9.noarch.rpm
542029a20ef425373ada7d0a3beceef1aff1a7f768ff843c681ffa3dcb58f39f
langpacks-core-font-lv-3.0-16.el9.noarch.rpm
0df50751d75ffa7696c310531bdd16e1afe6c14078e5d1d510370dec2fdeea10
langpacks-core-font-mai-3.0-16.el9.noarch.rpm
b734fe5773826de334999530c689caf31078092a66e1e3f1c666bd2c587b85fe
langpacks-core-font-mk-3.0-16.el9.noarch.rpm
bfe066433462146158d4faedc0a6988cbfe97c5b0354163c8832afc4caadb088
langpacks-core-font-ml-3.0-16.el9.noarch.rpm
5aab937ef43cf560f02835b2875b5bcd20a0fc460bcc174b009741e884435a25
langpacks-core-font-mr-3.0-16.el9.noarch.rpm
390b662eb4fdf647d797ef331be1137536aa9f33e5cac6dec435926ffef9fbb0
langpacks-core-font-ms-3.0-16.el9.noarch.rpm
ea55c03fae3e8020b4f6fa45c66b81a8370ff16eaa79be9a09b6323e8889db7f
langpacks-core-font-my-3.0-16.el9.noarch.rpm
4d565e23de47a98e38065561ec2769cc60da1720ca9c35a3879fe52d489a9a4e
langpacks-core-font-nb-3.0-16.el9.noarch.rpm
26b2cd59f7c66107fdcec4dac1c27fe56981ab2457cc8bfbc9cc7c5424491a48
langpacks-core-font-ne-3.0-16.el9.noarch.rpm
7236e9c05cad09e68a89a55bd596d480028ff961b13b171a79df90fcf079ef70
langpacks-core-font-nl-3.0-16.el9.noarch.rpm
5f164a23a03f23c6774874f99e449599a7f6d74448a0938b4714cd7601a6c086
langpacks-core-font-nn-3.0-16.el9.noarch.rpm
1de52a965fea14255181370d6702134f093e95fb93c7a3e91b70535c2b4983a0
langpacks-core-font-nr-3.0-16.el9.noarch.rpm
99ff1a33aea5ea995bb1aaa7bdc84a8303bda9d99ed4caa446d90236cc5874c4
langpacks-core-font-nso-3.0-16.el9.noarch.rpm
8b1a8a2e9ffcceb79577ce0c08001c4cfc40f377140dcb82785b1ecf98803259
langpacks-core-font-or-3.0-16.el9.noarch.rpm
ea03adc166ec92d566e290a7566457151e9224a2db22480c3f4bce9210bdd5d5
langpacks-core-font-pa-3.0-16.el9.noarch.rpm
02dba674ddda95cf01168175255c19c871faf8c72d55ae327dbae93539e751ea
langpacks-core-font-pl-3.0-16.el9.noarch.rpm
be88f8769850cb9b7f694c943e9e9875b759781d282e8c51bcc6ccc4f3dd62e6
langpacks-core-font-pt-3.0-16.el9.noarch.rpm
c8aede284a001a6ce2cca61d4e6173ca6e8f41294319e65a895f7fa932735bd3
langpacks-core-font-ro-3.0-16.el9.noarch.rpm
7b099d68a8b69d758940d8adc52104cf520fe08b3d8eb37192ed68d20deed3d7
langpacks-core-font-ru-3.0-16.el9.noarch.rpm
e0e4977d70d4d0e5e948adaeddda588e033c0aceb511861dd761dce3ec9067c5
langpacks-core-font-si-3.0-16.el9.noarch.rpm
e85cae9313286ea94bb1051f0dc2b7e79d936f1c4c584851a9688b1811e00901
langpacks-core-font-sk-3.0-16.el9.noarch.rpm
658ab85d1d70e8264344407ca2c5527f10d4ba8d21fd8dc88a51bda885e0f9ef
langpacks-core-font-sl-3.0-16.el9.noarch.rpm
090ed99c61fdfb3656b14769f6db6eb20826f726b8ef55f585636d67ee3b27c4
langpacks-core-font-sq-3.0-16.el9.noarch.rpm
81af32686fd1486836dc6536b95efc0255e654df229d8062931d498526d52593
langpacks-core-font-sr-3.0-16.el9.noarch.rpm
922cd69354437f21c3d77821859a3c36a1a791e7741fe54a6426f7d18c214b3a
langpacks-core-font-ss-3.0-16.el9.noarch.rpm
5ae2b1c4c410b7d5ef4a4bc41ebf5024905d2e4c42986c16162e5c2f7692ee87
langpacks-core-font-sv-3.0-16.el9.noarch.rpm
71424c9075e3262b9d92d61e9c665dbb01f8a350758c988516826efdf35c3ed7
langpacks-core-font-ta-3.0-16.el9.noarch.rpm
57551674e4fd14383892edfb90fdd19315a2c17efc9771adaaf22ed9d3030287
langpacks-core-font-te-3.0-16.el9.noarch.rpm
e4f4c538018996ba39969657b202e491d65e87de271564fc8e9c781656e77125
langpacks-core-font-th-3.0-16.el9.noarch.rpm
9ddc34f9a9ca94c33d2c619f1951983e953a1720ba0a62d2ffcf4298ee230093
langpacks-core-font-tn-3.0-16.el9.noarch.rpm
3933b31fa6b302020e42ce39fc0d3a9b173782b7b8123bc365fd3333c0ecb674
langpacks-core-font-tr-3.0-16.el9.noarch.rpm
8a57e76aa50a68800c180668f44e8cd80444d2d9b391cbca4886a19638d57b44
langpacks-core-font-ts-3.0-16.el9.noarch.rpm
4c4bdfc47a3ed63e7b9a54951aa67508665a3f8f2c94506e105e95816432b301
langpacks-core-font-uk-3.0-16.el9.noarch.rpm
2f9156e97c0ac2d2f4e3c4c3564c560e45010a1de40dd138ec69f62cbf7631d0
langpacks-core-font-ur-3.0-16.el9.noarch.rpm
6b42444e3af30d2913e6ac411a5733e1dafe0e6b7aad72ab59df7712208ce6c5
langpacks-core-font-ve-3.0-16.el9.noarch.rpm
870ad012e83432c77195cf59de0885766b966d424999e9a45c5a86d4eb0940b7
langpacks-core-font-vi-3.0-16.el9.noarch.rpm
34f72a70a3fa24a36b3196440c86f3fadb2eb6714158260d778861a045512c9a
langpacks-core-font-xh-3.0-16.el9.noarch.rpm
3bc11f4352e587c69ca954c316de0bcad7c6ac495802ed86f271de719eda6525
langpacks-core-font-yi-3.0-16.el9.noarch.rpm
5f8d15d6e88c09d96518d292d58c86fa69062111539b7ad629d424a1e9d38df5
langpacks-core-font-zh_CN-3.0-16.el9.noarch.rpm
d157d7768a828663fc76129831440f4cd065de12203f86351848056349fcfd93
langpacks-core-font-zh_HK-3.0-16.el9.noarch.rpm
353741ee6bda6b41d761955ade343a8bf463a8ca6035bf0aab1883558ae07508
langpacks-core-font-zh_TW-3.0-16.el9.noarch.rpm
62db3aeadf1ba629510c25687ad39973724ed58448e384a45534ec5e6d4610ce
langpacks-core-font-zu-3.0-16.el9.noarch.rpm
3c91d6dfce28024538502676b7a5808eebf893447653f4a9be559f0e82ac0974
langpacks-core-fr-3.0-16.el9.noarch.rpm
5d118bd31770aa5dca7ac7b059a3570855117f74952367ef7237a307f502f402
langpacks-core-ga-3.0-16.el9.noarch.rpm
b896176ee6e88a73c80955e132de8c0ba8006237b2dab15514fe1a1af0d441d9
langpacks-core-gl-3.0-16.el9.noarch.rpm
da83ec057fd8ed1c87055c6b03e12204560ed63a3a5b784642086cc7d039f0e5
langpacks-core-gu-3.0-16.el9.noarch.rpm
fca2624a6db9fa32af8c840f9168b1ec977b1403b70629c6326b293e91b17493
langpacks-core-he-3.0-16.el9.noarch.rpm
f743d8bd9bf365a19041c88ed2c5d7ce2ad53d0a4452ddea4925bb99152e616a
langpacks-core-hi-3.0-16.el9.noarch.rpm
95c5c9418852d4bbbc7cebba8f2e503839a5e3fda064e5bcfcbfa6208761c008
langpacks-core-hr-3.0-16.el9.noarch.rpm
ceb857b7bd119f28b562d38ef95193873ae9d938d3256a2cacfdd6fe95e7a66a
langpacks-core-hu-3.0-16.el9.noarch.rpm
18b489902a14c7949e4ea1996732f9fb72f162e766fd04e904541cc03cd9b084
langpacks-core-ia-3.0-16.el9.noarch.rpm
a1c31f046d24660f8449372a0eecfd1a406eb81398e112fdcf39156384785213
langpacks-core-id-3.0-16.el9.noarch.rpm
aeec24ae85622ba773db5b9b723491878f9b340c5a98f7fb6471ff7af39d3f66
langpacks-core-is-3.0-16.el9.noarch.rpm
db05ef394ecf2d950812e0f20d55968c6e2a15608cb6acdda76ee0f272d7aa51
langpacks-core-it-3.0-16.el9.noarch.rpm
3ee2e34348ee9074f430d75824b5b42d80b9425f148811edc0567f5cb698ee61
langpacks-core-ja-3.0-16.el9.noarch.rpm
5cd588fb9621bbf406731a500ff92e4f7be9653b3b415d06e545360d7fa7a99b
langpacks-core-ka-3.0-16.el9.noarch.rpm
6a07809725c1352e4c196fa4546e99ea2a13ea84379236153e5ff2209da1509d
langpacks-core-kk-3.0-16.el9.noarch.rpm
4c5a08135cfbfeb15f811cccd0323fe243f1e5f46160e7c80b7485b656236d66
langpacks-core-km-3.0-16.el9.noarch.rpm
5825e2ce1460aeb9c70f6c24a664a40186a42fc33fc8534839a08e5844d1e4a3
langpacks-core-kn-3.0-16.el9.noarch.rpm
b2efa051aab646e8ad57620eaac8b2c440444a88c1f525501ce651d075884c6b
langpacks-core-ko-3.0-16.el9.noarch.rpm
7e65953ce16d42f0bc4e4bc4510b49ee5e79705f4c5c9921188433545eaa11a3
langpacks-core-ku-3.0-16.el9.noarch.rpm
f4b052b15a5f78fc0ebdd2c839f51bf35c8f9d3c38c126fd49293d7f9cba6d87
langpacks-core-lt-3.0-16.el9.noarch.rpm
5a9449973e5105cc117317a4810239cdb8b03b7df43efe59bf7ca3d9ce477c68
langpacks-core-lv-3.0-16.el9.noarch.rpm
f2dd16c75f61a7511dc438130598a8d36d860a8493aa51e7d26d77769bc42545
langpacks-core-mai-3.0-16.el9.noarch.rpm
ef4d3a7f6825711093c7df6a12fe3917ecd6ada4c61b08f7e82d2c968d5810bf
langpacks-core-mk-3.0-16.el9.noarch.rpm
47279306636831fdc45f86bb5d0700d25f5c4573b66ecb3dba9ee2d3707374f6
langpacks-core-ml-3.0-16.el9.noarch.rpm
d0c942f898643c98bc77f528ebe102d5abaadba194dee25e5c15ee3457325cc1
langpacks-core-mr-3.0-16.el9.noarch.rpm
aac9db5eee0b648e9882ee2ae95ed50cbd81fdc624ee188809a18e1fea5382d1
langpacks-core-ms-3.0-16.el9.noarch.rpm
5cc7ce3d61ed2321a1b9cea917704175021482ed00e1b0ee9c470c61808912f6
langpacks-core-my-3.0-16.el9.noarch.rpm
4cddbd0514135daf207825973933aace25b203b278daa48a860b5bda10f67cc5
langpacks-core-nb-3.0-16.el9.noarch.rpm
8d20e1ae89e6b1051669e38cff27cb7c85170875c8087fbd4a96dca3b6f719e5
langpacks-core-ne-3.0-16.el9.noarch.rpm
47cadb25dee249c6af1b22751d7f4b69f57bea828a5917b7a52531c63f38e405
langpacks-core-nl-3.0-16.el9.noarch.rpm
5c22e79b43f60da286fde90e01f8e57325a2305b9a8e92a009868d60e709113e
langpacks-core-nn-3.0-16.el9.noarch.rpm
a609299b16966a1589b603f6935cfaad1ab189e629d43d6819e6229c5b27eff9
langpacks-core-nr-3.0-16.el9.noarch.rpm
7354e43ffbd9c43240cf0b31decddf66c197a4a458cec70b231738f5a58f432e
langpacks-core-nso-3.0-16.el9.noarch.rpm
e0167f1d9a9e59fd5a2bfb4fd2af307e0ec0378fd154f3ba7e0119c9c4801d45
langpacks-core-or-3.0-16.el9.noarch.rpm
75293d1259b3b52432dcb4a3ae5ea23bd4c91b0d1f80b93c476cfd13edd3ba3e
langpacks-core-pa-3.0-16.el9.noarch.rpm
32902d26d0f191afaa8716d1b398d1abb74a850f994d294e459248a2d2191e93
langpacks-core-pl-3.0-16.el9.noarch.rpm
434fa590796ebf0606d8dc1832d0aa54be6cd7dc106e297c65ca2935a147d33b
langpacks-core-pt-3.0-16.el9.noarch.rpm
47826a98e7e383f28df119003ae9c20278a5c98899a3777796dc645f8a7d5e1d
langpacks-core-pt_BR-3.0-16.el9.noarch.rpm
ed06add08cabbd428094e2e86303000178e65b4de267f0890949859920e8f264
langpacks-core-ro-3.0-16.el9.noarch.rpm
cc5df04747af1e43c1d3cd2fceb81f649bfe479555ee8161f558ad3b9c128523
langpacks-core-ru-3.0-16.el9.noarch.rpm
5285b52c39b28a1664dd63debe57212f143976ad847120875a603207fecdbba6
langpacks-core-si-3.0-16.el9.noarch.rpm
df02b8cee8cccbaa0353c9db13042c500f9fe9ee0faa21bcb3780688f4b59178
langpacks-core-sk-3.0-16.el9.noarch.rpm
d015aa064ff059f24e39fa32367c3310ee62dbacfb2ee16c3b731468ae7e87f1
langpacks-core-sl-3.0-16.el9.noarch.rpm
741c47f8083f6f892b8ce6d60ee09402800620320da88171dd296b235b17fee0
langpacks-core-sq-3.0-16.el9.noarch.rpm
ba818cbaeced0f115acc79b195a4350ec3c23b5f850469d6d27d85639ed1418b
langpacks-core-sr-3.0-16.el9.noarch.rpm
4f64f9c9ec8c8be7eca9cc3e83e75541450122c99d061e04a76558b5ccc9efbd
langpacks-core-ss-3.0-16.el9.noarch.rpm
0cb0ceaa62194de5bac17a3abd9cbb8dace92c3f6dc1a6bbc79d380ff2f25f99
langpacks-core-sv-3.0-16.el9.noarch.rpm
c78314e8b74afdea72cbd3cea3787189ce94eff738fdfa56d53bbc7d6629c7d6
langpacks-core-ta-3.0-16.el9.noarch.rpm
31434deec643fb47f028752e9e8a68b55063a242fee416ab37e8d38cdf7b45f0
langpacks-core-te-3.0-16.el9.noarch.rpm
5136fdda8c0a4c0a68185fa8d8b6c0944bb2a37d7faf3917e900035a53dbc9ea
langpacks-core-th-3.0-16.el9.noarch.rpm
8e2c238e5821f543bb422aad2f9114371b5e8a8cea6cde1fad415522856d7f9e
langpacks-core-tn-3.0-16.el9.noarch.rpm
7e8c17e10d0079447d90e9c75ab1348a6f47d0d5dc6e3cfa2a6d2ddb7b6d1d4f
langpacks-core-tr-3.0-16.el9.noarch.rpm
32f0134ae1a1ea28e2dae7baf8ea072bf04b1d7497d36ec1a4cee91d1d6ad624
langpacks-core-ts-3.0-16.el9.noarch.rpm
a0cb93779b46fe4a7bf0fd76b73123ae5c97106277bfe20b6ea3d43a326a02a3
langpacks-core-uk-3.0-16.el9.noarch.rpm
5f5d30a5648861679987605517e26630f4498dd09c2d86dacd327bcafa1cf120
langpacks-core-ur-3.0-16.el9.noarch.rpm
862d17b30d8a0ac6e5b9a47387cdb376fb8eb39543e0b5abd396deb1a1c7b8f9
langpacks-core-ve-3.0-16.el9.noarch.rpm
b9fe237445e52de90240aa72ea828b3d23a03796163050525653de9bbb46442b
langpacks-core-vi-3.0-16.el9.noarch.rpm
a933d7cc404062004529469dd740d7f5f2469a8606bc151e4f37ea31f864fcc1
langpacks-core-xh-3.0-16.el9.noarch.rpm
8e779cc31b00576e74e7deb976d6455b22531562fe32b7e982c344af8a60bcbd
langpacks-core-yi-3.0-16.el9.noarch.rpm
cba285522c98c34cafce47ff55cf5fb9572e9b160b230499bf78fb26ac0b5d3c
langpacks-core-zh_CN-3.0-16.el9.noarch.rpm
0b676e12d5d6712c58c08f1e353ebfadd39f8184d52397f189dcf782c807cbda
langpacks-core-zh_HK-3.0-16.el9.noarch.rpm
cb436e5c5487b8af73b7c80028524666d322d1c86a6c90c93e556616b93d5730
langpacks-core-zh_TW-3.0-16.el9.noarch.rpm
3b180a791572c1e218a516af22c2f4a234e13f360c2bd0cb18edef6aee499dac
langpacks-core-zu-3.0-16.el9.noarch.rpm
fcb616effd535db0d88f6206d66738c3c0e494000c7d1e6900fb1ed71042ac49
langpacks-cs-3.0-16.el9.noarch.rpm
5ef553e463013ab5df4a77e4e448392e146fb64f4bff1cfdc027e73e8b5c457f
langpacks-cy-3.0-16.el9.noarch.rpm
eb73d9d9b0ebecc9063ec69fc5cc4f44884628c6663b0305a7191fd309b3ee00
langpacks-da-3.0-16.el9.noarch.rpm
023bc270118e920d59106dfde9d2ff8ce455fe835c982354526d135e6a6f66a9
langpacks-de-3.0-16.el9.noarch.rpm
96b421f490086ebcb7fe963369f95530fe41377d39af33706f3c5e608750b60c
langpacks-dz-3.0-16.el9.noarch.rpm
24f18d9eed0c0e276955f85f9a2531a8700b8154c837473f7267f35cf79d4ebc
langpacks-el-3.0-16.el9.noarch.rpm
a7de98c2e438a228a1f59d4b42d8dd39ceb167157f3ab8c672aedaee28af2631
langpacks-en-3.0-16.el9.noarch.rpm
591882981e4e5835b47c21b591e63f3907f1aad59764e4479c0bcc8b6ae51ab6
langpacks-en_GB-3.0-16.el9.noarch.rpm
6c30d3e49cb90bdf8cccc7a636c4439f8e219afc29125f76f6e5c635d45dc936
langpacks-eo-3.0-16.el9.noarch.rpm
57a02b7749c6219dd568b96360c534b894826c81cd9fc9511454f792ef62d28a
langpacks-es-3.0-16.el9.noarch.rpm
eed4b5403c5c0047dba6e8c62294191343065908bf20d50358362dc20efdd666
langpacks-et-3.0-16.el9.noarch.rpm
0fb5d09b477c40df17f28ba0834e3dcf4637093e3c38a39235e0f54120af07d8
langpacks-eu-3.0-16.el9.noarch.rpm
661e496809d1002534c8243359c027e56105550a395099efab2ced1264884d49
langpacks-fa-3.0-16.el9.noarch.rpm
e029de9b7617a63324abcbf3f9107c9f0a4220281022fdf4a35d7deb0e1f47ce
langpacks-fi-3.0-16.el9.noarch.rpm
48c8b97e70006d2367b9b523b964b76383d78fa6b0b1753a098c7d173add9846
langpacks-fr-3.0-16.el9.noarch.rpm
ce6e99107a62ef8bbc2b7ae05328c5448dfcd5695c0d4ebe69e34075a437f70d
langpacks-ga-3.0-16.el9.noarch.rpm
5071c301345228b9efea6d15b1a3308c6bc9eef7356eb9dd9e565350153288ae
langpacks-gl-3.0-16.el9.noarch.rpm
1e26f4f7583852dcf2528fc6918ec9d99c11789a6fd14f7225dc83447cdb37c3
langpacks-gu-3.0-16.el9.noarch.rpm
b760bfe86bf99a0bc0589471c5a37b8a5a3cd1d0f0ab75ae6b61189afe5d50da
langpacks-he-3.0-16.el9.noarch.rpm
52fbce2034023f11093cfed880e6c5bac5f6d212798ed96aa9b74d1f03ea953e
langpacks-hi-3.0-16.el9.noarch.rpm
11ffa93eb287237b224ed864179594b5c177ee1a435636ebc4e9e9ac16f5020e
langpacks-hr-3.0-16.el9.noarch.rpm
a3642337d64b630b74555a1e84727adc2b363686c957565246a916726915e83b
langpacks-hu-3.0-16.el9.noarch.rpm
a5a00bba9dd51810b2fcf53a9f1a576c0772e634167e243744b258aa0a954d3f
langpacks-ia-3.0-16.el9.noarch.rpm
0e45604b78bf51a3955e71b709d525175912773cd740c6d3b1070a78ecf0e9a0
langpacks-id-3.0-16.el9.noarch.rpm
65b3615ed0002c1d0a147908a9cc3b8503438d90018dbf2edc865382046902c3
langpacks-is-3.0-16.el9.noarch.rpm
4c2085f396970ab20573c7db11ac09b0f2591c7281ad6729560ab8e67abe3a88
langpacks-it-3.0-16.el9.noarch.rpm
3f5652190e8bb810b335ad9c2f49a85740f4a622dc967fbeaa0acb6d5bf52e1a
langpacks-ja-3.0-16.el9.noarch.rpm
2bd94b44715f9a205deb62936739533984ff8bdd2031b802f218b054497d1b24
langpacks-ka-3.0-16.el9.noarch.rpm
6224d40970f2dafab580702d7cf23fde3cce7da890b059f2fcc6279fe6ffdb52
langpacks-kk-3.0-16.el9.noarch.rpm
153c577ad96cb3acc8b24e8a5817667ed1471444cc2904d3a193a80fc3b8b299
langpacks-km-3.0-16.el9.noarch.rpm
eb2fb5ed6756745044950efa3b368e44c3b80d56cbc578cc6969dac2643c0ea8
langpacks-kn-3.0-16.el9.noarch.rpm
9c3d92859f7cee7b05d366f2e7b4ab785bad53f9e1062d51f7fa4621c7996968
langpacks-ko-3.0-16.el9.noarch.rpm
3294e549413e8c1ddb0d21b87c16d2c57c08d0a28a5d170f0d8ba3f854ef4028
langpacks-ku-3.0-16.el9.noarch.rpm
8b49a842cba1bbd0a6243f0af222214a9fa5cb4838464d3bab1fe12e8a664bbe
langpacks-lt-3.0-16.el9.noarch.rpm
e3c5129d69bd6aa6650c4b204fa7cc3ce3ba4a3d6db8f67f41110414e0401cf6
langpacks-lv-3.0-16.el9.noarch.rpm
2aa2420ed38392bdd5c7eafb5d5726e91c2a0a3b49e7581e829425e12897914b
langpacks-mai-3.0-16.el9.noarch.rpm
cc36e2f4f42e6660dce6592d0387f95ed6bfe0b9ea03c244ae9acdca9c7104d4
langpacks-mk-3.0-16.el9.noarch.rpm
5e931debc3032308d754defd1e55553e21681db41fa7a4c55dec821a738e3bba
langpacks-ml-3.0-16.el9.noarch.rpm
d143c98424ecd756978473d0e5f9ae918148ac9f3575481d3b889c2ba301db69
langpacks-mr-3.0-16.el9.noarch.rpm
111b190e645f4d05befc1cae2e7b49b4de769493832df93b1e8e8dccc0dc642f
langpacks-ms-3.0-16.el9.noarch.rpm
9f311bb5c3cb6f72b4159918bd4444e071ac7de251ae3a10c917c39a814c61ce
langpacks-my-3.0-16.el9.noarch.rpm
cf1d730f9254fc49c99ae8790de7eb534834ce5492a7b199ddcd6e85e5f7000c
langpacks-nb-3.0-16.el9.noarch.rpm
72ca706585234a6900288f0b91d078a51b3502435f137b5820d7a4d709b8f35e
langpacks-ne-3.0-16.el9.noarch.rpm
2aed7a059c4a46f559a77170bcb36e3ce681204ac3a16c1544b267680988c239
langpacks-nl-3.0-16.el9.noarch.rpm
ca4ca411a52dee255a8a1d31ac97a734f4f358e67e8379dde03902391dcf5d89
langpacks-nn-3.0-16.el9.noarch.rpm
e75a932706641deecab47be576b80fe99d915fa0476f3267d68849587a0a7202
langpacks-nr-3.0-16.el9.noarch.rpm
ba7060d50e2795be40b166285013b9b68a6df19ddb83b1d3e7ca151bfe5dbf1c
langpacks-nso-3.0-16.el9.noarch.rpm
f12a64d270f4443825dfd954ecb15a032a1c8ad5a25fdd66ed74570f38bf97aa
langpacks-or-3.0-16.el9.noarch.rpm
3399992ae406a9869e049f47a0e22ceee10e087a6dc959d215e8de2f635c21af
langpacks-pa-3.0-16.el9.noarch.rpm
cab192440537f54d3407b00b1f827c5beecc184dfac1f28606ed0c70305e627f
langpacks-pl-3.0-16.el9.noarch.rpm
807605e33e3ff60c4a2f0c40e51543dce16fb67780f2f8c2b23de43cf246a7ef
langpacks-pt-3.0-16.el9.noarch.rpm
622dd74889c4765ebee036fbe6d055c326d71678ae3f93bbc49e6f21ee162f48
langpacks-pt_BR-3.0-16.el9.noarch.rpm
2ceb2719f9bfb779bd7874d0961a76785259286206f087d95577158cf6e340e6
langpacks-ro-3.0-16.el9.noarch.rpm
54f08655c837e598f4fc9ec1b7197918db1786c4a8f88887bf8601d2887ebd11
langpacks-ru-3.0-16.el9.noarch.rpm
d5d3db5295816767a695fe170047bad093463ceefd62935830bb25e4c6b0b08d
langpacks-si-3.0-16.el9.noarch.rpm
169b0dc60c5b4dc441e8446b4cfd4659a340324aa2bebe68fd01a4e329ed3f8f
langpacks-sk-3.0-16.el9.noarch.rpm
74380d25c4eb6eb22f9ebd4d0c04cc0d337886a1b7a2adf3d33e5b8336f87e5c
langpacks-sl-3.0-16.el9.noarch.rpm
def3078301060403fcced79413fda197a6a8cbecf97c0122968184ac8f83e5c4
langpacks-sq-3.0-16.el9.noarch.rpm
7d681f147e162b539307c0c26d7af7867a894fab0a33c042a498c0315dbbc2a4
langpacks-sr-3.0-16.el9.noarch.rpm
9e2d6691d81975e4dc15144cb48af32eb3023af9f35db4efe1684c2aa3b693a5
langpacks-ss-3.0-16.el9.noarch.rpm
10e27bda386153372b03715e88c7c7afa0fe75375f30ac744752b1f17e8daee5
langpacks-sv-3.0-16.el9.noarch.rpm
bb7510c6af2d476946864dc12638fc1716ef49b0248728e48940dcecd5347dd8
langpacks-ta-3.0-16.el9.noarch.rpm
4e051b5dcb4ce10c94d55f2c5d5cc24f1c09cd705af61b51436e2e44c70c40e9
langpacks-te-3.0-16.el9.noarch.rpm
2dabc8ecb97df0a5c8486f46e439907d8535720f0c37b8028e790e5972299340
langpacks-th-3.0-16.el9.noarch.rpm
ad395b750c82e64aa71b56dc10e5435996f5bd0777b24856010790bc3b0d5950
langpacks-tn-3.0-16.el9.noarch.rpm
102cf9b6a2bd6f31fa8cc87c826e7b1be9d8b10c822bb4f2531bda4bf4c00cbb
langpacks-tr-3.0-16.el9.noarch.rpm
3d1eda13fe541dc4562b8e81e347c0e138e3ccfc8bc1468854eb749df5a51cb9
langpacks-ts-3.0-16.el9.noarch.rpm
46e35afc77f2692210085e8b5bba613f0e9108e0637eb66ca7574ca0b53f1066
langpacks-uk-3.0-16.el9.noarch.rpm
05293e9c10d79264f39a3c7f5f926977ddf3f7f698ca2d1b59dedfc07409a5ee
langpacks-ur-3.0-16.el9.noarch.rpm
fbf037b911f636f6c04d43ad5b2904331ff2784519469fdb7045287678c3241d
langpacks-ve-3.0-16.el9.noarch.rpm
92e855e1c3f3e5eb52f348525bd86685cdd847f26eb3fa4ba577c1008ff8dcaf
langpacks-vi-3.0-16.el9.noarch.rpm
624b785333c9587326aedbf1b43ced6e5cce3a6750fd308de3d6a7a114657f59
langpacks-xh-3.0-16.el9.noarch.rpm
f1f0468a75e32e83be84d94236032b169d3eb9f5a794d7f413efd29fb6e6aab6
langpacks-yi-3.0-16.el9.noarch.rpm
78397df9310f8696ec51d8e041d7930863f95a60a7bafa96fc9a94618a919eba
langpacks-zh_CN-3.0-16.el9.noarch.rpm
e3f7d868b93efa040b8e044a64fb67c09de82d78c3bd69391a33cce60675f02e
langpacks-zh_HK-3.0-16.el9.noarch.rpm
f606960f23f7db4e872e359eefe2e8f9d9cf8a02be9fe34e170270ead8d21996
langpacks-zh_TW-3.0-16.el9.noarch.rpm
3d88a4abce16d0bd18c107ea0e86f2b8d074abbb003e9549492158954fe045a4
langpacks-zu-3.0-16.el9.noarch.rpm
48d8ccf74425be8fbb68e8d6fb5102a0a768f2ae3b9c5ad1d86420fcb7160bf9
RLBA-2022:3118
new packages: langtable
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for langtable.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
langtable-0.0.54-4.el9.noarch.rpm
1560d5022abbc0a1eba93bc177c3d092968178a1847e6c83403536bb3470c0d8
python3-langtable-0.0.54-4.el9.noarch.rpm
ef91f4287e03a212219573ff97afe054571404f7d6ed30b3c74801f77217b9c6
RLBA-2022:3119
new packages: lapack
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lapack.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
blas-3.9.0-8.el9.s390x.rpm
aaa2efccfe259c21e598da23165a6e4c30988917b043af1de61313b357f561ff
lapack-3.9.0-8.el9.s390x.rpm
456e5c338135c4d282959f1a30184aef784a656f121ed1a7821d6ca5f9a4fe3e
RLBA-2022:3120
new packages: lasso
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lasso.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
lasso-2.7.0-8.el9.s390x.rpm
7aa1a3e3930389129a9fe5a2848a3eaddea35a5891122df469505a47535ecff1
RLBA-2022:3121
new packages: lato-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lato-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
lato-fonts-2.015-14.el9.noarch.rpm
2e7bc22c353a1df7dc461a1a3dcdbdd1bd525a793a2385498e19747f1ea63f14
RLBA-2022:3122
new packages: lcms2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lcms2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
lcms2-2.12-3.el9.s390x.rpm
c707b3336a75273a8d6d038f55111bdab802840b4d84858be83aa08262f132d7
lcms2-devel-2.12-3.el9.s390x.rpm
d1406e2dd603d79c74f3dfbbaf28560d07f7409fe04272e96e3bdf30669952c8
RLBA-2022:3123
new packages: leptonica
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for leptonica.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
leptonica-1.80.0-4.el9.1.s390x.rpm
764baf9e8f896e4c96c8edfc352db98a83990df82c8df547e1ac0b591e076d41
RLBA-2022:3124
new packages: lftp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lftp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
lftp-4.9.2-4.el9.s390x.rpm
b0bb6b13771215ba317c9b2760d9ae1e9fb5fb61791f15e5f7a6ba83dccbffc3
RLBA-2022:3125
new packages: libICE
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libICE.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libICE-1.0.10-8.el9.s390x.rpm
dbfa540155343dcae8311aebdc1b190f3051e216e352dc37735e584313841835
libICE-devel-1.0.10-8.el9.s390x.rpm
3ae1f74fbe6ee0c5785ebb7b28a2a750c5f640deda778f3af7d1c1162392b8e3
RLBA-2022:3126
new packages: libSM
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libSM.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libSM-1.2.3-10.el9.s390x.rpm
3b3cbe3a8e4348f663d3a84876803d1171c2c784dd48453763dbf12cd4f3c1c2
libSM-devel-1.2.3-10.el9.s390x.rpm
72d84227325dd866b2125cbdf7d67274d1895f2d239dad1d4bf10e364f7be66a
RLBA-2022:3127
new packages: libX11
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libX11.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libX11-1.7.0-7.el9.s390x.rpm
5a3e6252dbf656cb127881b9a515dd4d672213384f3048ee9ace26ad73870726
libX11-common-1.7.0-7.el9.noarch.rpm
ada046fb459ae18b792e570ecbdf3bc89afadf45b0f7e10761fdd00c061c4c62
libX11-devel-1.7.0-7.el9.s390x.rpm
70147b3fbb4dfd0c5c7139b539145ac4cd574ae22d2f7518b0e620aa63fd79f8
libX11-xcb-1.7.0-7.el9.s390x.rpm
a9df6dd97b393f30547f13559b74d5f63726166620522b219db74f0f96a51d71
RLBA-2022:3128
new packages: libXScrnSaver
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libXScrnSaver.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libXScrnSaver-1.2.3-10.el9.s390x.rpm
2884010eb3f090c4a36d84fbb03dd87f8c463ea05cb73c0c663532873df694a1
libXScrnSaver-devel-1.2.3-10.el9.s390x.rpm
273d6331530a47bc9849eff30d8388bbc26e98de1fa19f7ec0708a1716e412bd
RLBA-2022:3129
new packages: libXau
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libXau.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libXau-1.0.9-8.el9.s390x.rpm
565af2540362a600a9b00f7e1b777f5d274c36f3a8105bfd6543945bc67d8cfc
libXau-devel-1.0.9-8.el9.s390x.rpm
ab89ba8ae3494d88c76939cb1a073de414b29e75f6a60f49e106f9d4ac08bb3f
RLBA-2022:3130
new packages: libXaw
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libXaw.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libXaw-1.0.13-19.el9.s390x.rpm
377fa9cc67d91b41a69344e985c55d28c1b67173d16db881748e19029b340063
libXaw-devel-1.0.13-19.el9.s390x.rpm
88eb296ff78ff1aff119b766db05cb51437eabc2483a092333cb53dbb855119d
RLBA-2022:3131
new packages: libXcomposite
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libXcomposite.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libXcomposite-0.4.5-7.el9.s390x.rpm
1b4e1efca64a9e168f1a0f5fcd75dee37a7204c37ec655e4138a4395f447cea2
libXcomposite-devel-0.4.5-7.el9.s390x.rpm
ee47bd86cf4afbdd0fc276ec0f7fdd04ce1a9002b078da29582f4b419c97748b
RLBA-2022:3132
new packages: libXcursor
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libXcursor.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libXcursor-1.2.0-7.el9.s390x.rpm
2eed477e076a76e6a9b1e0373c4a039647a414b5cbbab04a6323da901fc73fb3
libXcursor-devel-1.2.0-7.el9.s390x.rpm
62486d9322437e1e3442cd13b247d532bd0840751d685a9e2b14ce56555fd14a
RLBA-2022:3133
new packages: libXdamage
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libXdamage.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libXdamage-1.1.5-7.el9.s390x.rpm
beab4f97bc140f2f2749106bce40b36b768d1f38f07947e024788b6a3275a9b1
libXdamage-devel-1.1.5-7.el9.s390x.rpm
629d89015823fefac79afe13e156afacf90ff7d9c2209b66b00ed548cac9ac41
RLBA-2022:3134
new packages: libXdmcp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libXdmcp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libXdmcp-1.1.3-8.el9.s390x.rpm
85af34a2253f6d0a086a1c063c71115c159fe768f8676f4669dc334a176474ce
RLBA-2022:3135
new packages: libXext
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libXext.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libXext-1.3.4-8.el9.s390x.rpm
71cc44d0346bf9efb2e5ca6e8ba436c01635cbd6a0e9ce87fc358cedad7975ec
libXext-devel-1.3.4-8.el9.s390x.rpm
11f678fb9914a26790a58aa4d455401f9e4039446d0ce86b73e7c5766217feaf
RLBA-2022:3136
new packages: libXfixes
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libXfixes.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libXfixes-5.0.3-16.el9.s390x.rpm
48a85914ad6806930407de2ea2a8ea798d3d35136ee8a59de25b03889d54462a
libXfixes-devel-5.0.3-16.el9.s390x.rpm
d69ad9f4cd3b30a8d3419858e5c6c4ef4c6815e84d43a5e55d91467ea764e2ac
RLBA-2022:3137
new packages: libXfont2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libXfont2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libXfont2-2.0.3-12.el9.s390x.rpm
41e217fafbe0a17721a73cc4814e0785eec2884a088ac89d59ce8e162732be9c
RLBA-2022:3138
new packages: libXft
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libXft.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libXft-2.3.3-8.el9.s390x.rpm
4378b42cd9f5f37512f216af5a6000837552269128f29e59c6ae71a1f35f517e
libXft-devel-2.3.3-8.el9.s390x.rpm
1785eb5240677057acfa5ee725fc35333be44b9440a61be1a412c20ade8f1c9e
RLBA-2022:3139
new packages: libXi
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libXi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libXi-1.7.10-8.el9.s390x.rpm
325b9f841da74fc6aaa685fe400839e4c303cdab0dc9fecfba7eedf051920d52
libXi-devel-1.7.10-8.el9.s390x.rpm
3d4d96ff1cba5189d7cad669c38f5c27f3ead9079c546cb8d983be4879b5cd2f
RLBA-2022:3140
new packages: libXinerama
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libXinerama.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libXinerama-1.1.4-10.el9.s390x.rpm
5779dc53a174668c1bb0f6c760e86af8fa865930129edf0b607276a9270b709b
libXinerama-devel-1.1.4-10.el9.s390x.rpm
6fe7c7122c422d932a9782f2f22654c04b350c579103642d320fb3c83dde1be6
RLBA-2022:3141
new packages: libXmu
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libXmu.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libXmu-1.1.3-8.el9.s390x.rpm
164b5d56d14e5daaa3932e1c7c2e20d052f577f4736bb3848e76d189a1904b8e
libXmu-devel-1.1.3-8.el9.s390x.rpm
1b15b03c6796ea077cc187b6a2b98712974743c0d2320b27e3de6111fa9fdf9d
RLBA-2022:3142
new packages: libXp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libXp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libXp-1.0.3-11.el9.s390x.rpm
59652c2171addf0e4ca27c8859182612c5df81abcc91bbc93411f92cf07fd78e
libXp-devel-1.0.3-11.el9.s390x.rpm
63e30640620f0c464eabe3c75a39602c2b56e58ef7c050aa5e6b91d560f685ea
RLBA-2022:3144
new packages: libXrandr
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libXrandr.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libXrandr-1.5.2-8.el9.s390x.rpm
b4fa674c8b09d1d203fe3da10e7ec25e13fe7e6ffca5d2ac761e7a2178d04e30
libXrandr-devel-1.5.2-8.el9.s390x.rpm
d2f7dc7040479cb6fa409a7eb9975a91aad4e535741181c98761c15f2c250f7d
RLBA-2022:3145
new packages: libXrender
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libXrender.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libXrender-0.9.10-16.el9.s390x.rpm
ed2848ddca8bc658955e895d2a20077f7bb43ba8da64cf440c421f122e7cc269
libXrender-devel-0.9.10-16.el9.s390x.rpm
e531d7642090b0e8c4c86f9e7110081a59cc67b3b9d4f4be5ccd882a4663750b
RLBA-2022:3146
new packages: libXres
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libXres.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libXres-1.2.0-14.el9.s390x.rpm
6aaa07f942decb8249f059588c5da92100840f0b1f6426d07066c37211732e5d
RLBA-2022:3147
new packages: libXt
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libXt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libXt-1.2.0-6.el9.s390x.rpm
6a8e5b0991fd7b4d147a5a33aaa92aeef2fbb905ec4f5c6cb12a9047a050ef67
libXt-devel-1.2.0-6.el9.s390x.rpm
8d0320f068e89c9e49a5726c8fde3f839e7f1d475aae82deb2c4da62883b513f
RLBA-2022:3148
new packages: libXtst
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libXtst.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libXtst-1.2.3-16.el9.s390x.rpm
be08c04166a8b221b86b8033bcd99b7a83be26c817d91aeac8b37a57089930a4
libXtst-devel-1.2.3-16.el9.s390x.rpm
d9802993ef7e62dca8278301ac7a709625150d106704c1fc9e26cb809a960ba0
RLBA-2022:3149
new packages: libXv
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libXv.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libXv-1.0.11-16.el9.s390x.rpm
44333b1c0eb49dbf6bc6d16fae8d9baa9942b29fe5e1fd7e210ef56a12086227
libXv-devel-1.0.11-16.el9.s390x.rpm
5d47ee14928f5c1339e266dfa617b78ebe387c8ecbecc2e2eb0388f837058923
RLBA-2022:3150
new packages: libXxf86dga
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libXxf86dga.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libXxf86dga-1.1.5-8.el9.s390x.rpm
45a84c99282d60d86323e487a8347337264630bbbc99909fd927d16c72600913
libXxf86dga-devel-1.1.5-8.el9.s390x.rpm
80054746f561b4ad9f9aaace9770ed5971dd093556b34cc5939a7615052a58dc
RLBA-2022:3151
new packages: libXxf86vm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libXxf86vm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libXxf86vm-1.1.4-18.el9.s390x.rpm
522cc963de29cceff5e7465197fe24922cd9724648aecf85e1581d38162f45ba
RLBA-2022:3152
new packages: libabw
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libabw.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libabw-0.1.3-7.el9.s390x.rpm
3518b73504568a8b2a4537cbb939d2e5e79f8f2906a0156c5e046f32a5a2093b
RLBA-2022:3153
new packages: libao
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libao.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libao-1.2.0-22.el9.s390x.rpm
84924595be3c9050ed12fc0d400f457a4a635f9eaf2d85cba2aa2d3cb90ce1fd
RLBA-2022:3154
new packages: libappstream-glib
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libappstream-glib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libappstream-glib-0.7.18-4.el9.s390x.rpm
2224c1768656314c5c4b12f3375ab3cf6d93eddc161ec17542e76264d3bc53f8
RLBA-2022:3155
new packages: libasyncns
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libasyncns.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libasyncns-0.8-22.el9.s390x.rpm
644ed05c50e768422d9478c4c9572f2c960a3125bd2985772bda9eb8158fa5ce
RLBA-2022:3156
new packages: libatasmart
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libatasmart.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libatasmart-0.19-22.el9.s390x.rpm
a334d4ff228d10187895764c6f381bf2852ce04392a40f01781d86e09b087510
RLBA-2022:3158
new packages: libbytesize
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libbytesize.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libbytesize-2.5-3.el9.s390x.rpm
23d5399d18d6c5fe573f1e1e674c92934e726878029868d99343244a36ed6f72
python3-bytesize-2.5-3.el9.s390x.rpm
af00bd69f3b2a513e74f5a40a16ca60eadbfff6c116d4d3e323a0136cebed555
RLBA-2022:3159
new packages: libcanberra
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libcanberra.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libcanberra-0.30-26.el9.s390x.rpm
5e84eef9431752222f1f10fe6235a32d764a445a354a54213a725ecaa7674b9b
libcanberra-devel-0.30-26.el9.s390x.rpm
72649c5de4b46bc70805c866521b1af5819bc9ff804912874751d03cd6edc7af
libcanberra-gtk2-0.30-26.el9.s390x.rpm
059b2098ab16fe43a638c0bc106d1e87065b178bb4701ea6752c4434f238127b
libcanberra-gtk3-0.30-26.el9.s390x.rpm
965e96506c3716bf75e40f907842f88ae1c99884f733a9d22ecfcafcaa4b4457
RLBA-2022:3160
new packages: libcdio
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libcdio.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libcdio-2.1.0-6.el9.s390x.rpm
ebe0bf02130dcc093e4ed6770bac8321d1310ac542b4b8d46b1bace343dcf486
RLBA-2022:3161
new packages: libcdio-paranoia
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libcdio-paranoia.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libcdio-paranoia-10.2+2.0.1-6.el9.s390x.rpm
a83692acc19ccb7ae7e2e0a597023d1d6a2deba52f69865f1033d87a330f8fea
RLBA-2022:3162
new packages: libcdr
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libcdr.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libcdr-0.1.7-3.el9.s390x.rpm
b07e03686fd0720779dc1aea2e052d579af7b59ff509b3ec44718ee55ca201b6
RLBA-2022:3163
new packages: libcmis
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libcmis.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libcmis-0.5.2-12.el9.s390x.rpm
423eed2017703cdba0a838ea46af4d7bdcf6e8c010f5246749fc5dcaabe31339
RLBA-2022:3164
new packages: libdatrie
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libdatrie.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libdatrie-0.2.13-4.el9.s390x.rpm
d2867a184b305f886f4d2ab8440e03a5ad2bda75876da1b59faf1bebaf16efc2
libdatrie-devel-0.2.13-4.el9.s390x.rpm
cc18f39ad4f82d18552fa88f591bb0798eff06f5581fc7c523d7e240880c2ab0
RLBA-2022:3165
new packages: libdazzle
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libdazzle.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libdazzle-3.40.0-3.el9.s390x.rpm
a363b7173bff475ff25311405f0040fdc54bf685d2c96f6cc290e7d3ac73c745
RLBA-2022:3166
new packages: libdmx
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libdmx.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libdmx-1.1.4-12.el9.s390x.rpm
39b6d512a5dcca875e4dd9d4ea98d2fe103182b2e01e2291fa51a1f31d5a3c75
RLBA-2022:3167
new packages: libdvdnav
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libdvdnav.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libdvdnav-6.1.0-4.el9.s390x.rpm
4512a1b4c3108b5dd5e3e14f5f89661e55996653a494e4cbb36018c4e3244ca9
RLBA-2022:3168
new packages: libdvdread
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libdvdread.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libdvdread-6.1.1-4.el9.s390x.rpm
e00029a077562297bd520e8fb35cc6d385727723ab34eaf1ece629670884f412
RLBA-2022:3169
new packages: libecap
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libecap.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libecap-1.0.1-10.el9.s390x.rpm
bf8b89fc240b09ee9f07c57bebe378145b27c71a1630977d41938d8c5bec62ea
libecap-devel-1.0.1-10.el9.s390x.rpm
1bf092ab3024bed5076f7e87a9940817398b3013ccd9e04e1ecf77af5d5f6c22
RLBA-2022:3170
new packages: libell
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libell.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libell-0.41-4.el9.s390x.rpm
cb2d5f533c37700f3baa3ba16d0795209717fc1cf1ae2cd97e061864e9afac07
RLBA-2022:3171
new packages: libepoxy
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libepoxy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libepoxy-1.5.5-4.el9.s390x.rpm
af6aeb65189e4d1ba204f8029c6f1f54e926c78c9045c342fc1da9c0ffb8a753
libepoxy-devel-1.5.5-4.el9.s390x.rpm
217742c5777f7501f1b996be7ecd3e51903b60a29920abd3efe324435697df36
RLBA-2022:3172
new packages: libepubgen
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libepubgen.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libepubgen-0.1.1-9.el9.s390x.rpm
9a804709e9ecf0f685e3c0be5484f7d32f62141890d768a5249555f4fe3c72eb
RLBA-2022:3173
new packages: liberation-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for liberation-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
liberation-fonts-2.1.3-4.el9.noarch.rpm
7d7ba08fa5bc1e356c8039fb512953ef13d943a984268b3eb2eaa2c6bad83862
liberation-fonts-common-2.1.3-4.el9.noarch.rpm
14af23e3af64c7548ef01e923484512a471bf4df80ae022c7967180519d12ba7
liberation-mono-fonts-2.1.3-4.el9.noarch.rpm
dd7103b13739d6c67ad6b79bac32971794ac96171fb21da541821e37fa59cc03
liberation-sans-fonts-2.1.3-4.el9.noarch.rpm
cf9cc9c939c501a69079a87b872a33ab34b9a9e49c4118856dc4a30bc1f80f49
liberation-serif-fonts-2.1.3-4.el9.noarch.rpm
6148528532a0dcf81bfe74aa92b7b9ed29d8c9a052f0964083796cf4735c5602
RLBA-2022:3174
new packages: liberation-narrow-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for liberation-narrow-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
liberation-narrow-fonts-1.07.6-9.el9.noarch.rpm
d390ff7a104b1b49d73a71c18c67bcd5ad10813a0cf260ac83772d9413ba3366
RLBA-2022:3176
new packages: libetonyek
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libetonyek.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libetonyek-0.1.10-2.el9.s390x.rpm
696085415de36d7393ecdf21c7343c08817d776707cfea0366a5e99fe58baff1
RLBA-2022:3177
new packages: libevdev
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libevdev.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libevdev-1.11.0-3.el9.s390x.rpm
8515e32e5ea7d9f67ed0cf33bac4a8117e28a9b9435a285a1765128d5fa4f239
RLBA-2022:3178
new packages: libexif
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libexif.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libexif-0.6.22-6.el9.s390x.rpm
8bd9abd2eef2162c7d9066449205d950f7c3ed5f865d08b863b96cc194db027e
RLBA-2022:3179
new packages: libexttextcat
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libexttextcat.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libexttextcat-3.4.5-11.el9.s390x.rpm
5a0b6357b9daa6b73384777a0a1a6bb974e21eb694133b22fd3a5f75c9508fbd
RLBA-2022:3180
new packages: libfastjson
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libfastjson.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libfastjson-0.99.9-3.el9.s390x.rpm
b9b7674a9f1d738d2246865be6f51970ab2cba3d7426de47294208e2904226ec
RLBA-2022:3181
new packages: libfontenc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libfontenc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libfontenc-1.1.3-17.el9.s390x.rpm
c3302705fbd60d957f3883c3dbfc7e5098a8cad6357701b80d2bafc80b9cc8b9
RLBA-2022:3185
new packages: libfreehand
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libfreehand.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libfreehand-0.1.2-11.el9.s390x.rpm
48d504330e5629c2dbbae22a4ca027e30ac334c14a95228ec1e61df9b69915f8
RLBA-2022:3186
new packages: libgdata
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libgdata.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libgdata-0.18.1-4.el9.s390x.rpm
dfc4e07dc263dca81eee5c6fb0aff361edfd23290ca10af2c58aef77a4bf45da
libgdata-devel-0.18.1-4.el9.s390x.rpm
c1f773b7eb3b71d9778a902677d257e0827f3e7eeb053b9e176a21fd81f1363a
RLBA-2022:3187
new packages: libgee
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libgee.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libgee-0.20.4-3.el9.s390x.rpm
278ca4b7a8f3e22b94c65218d817d9fa8ac7b328e0a49d7e5c28e4848c89ac0b
RLBA-2022:3188
new packages: libgexiv2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libgexiv2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libgexiv2-0.12.3-1.el9.s390x.rpm
0ea7bc8806d1abce66bb3dbad00172605aa28d32edd149b87873014590b7a110
RLBA-2022:3189
new packages: libgnomekbd
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libgnomekbd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libgnomekbd-3.26.1-7.el9.s390x.rpm
0112743b7d4244b167946c97eea5eac556c725ddaac488ced4cb927d300a127c
RLBA-2022:3190
new packages: libgphoto2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libgphoto2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libgphoto2-2.5.27-3.el9.s390x.rpm
a26e4c7dedd6305001894e2a0743f8841a4b08c4623a81440b77dfc7ccc4dcd6
RLBA-2022:3191
new packages: libgsf
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libgsf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libgsf-1.14.47-5.el9.s390x.rpm
29b342a1926f44621beda367feb91c9ede5d50a308cdfa5b1cfbeed30bf5a3c4
RLBA-2022:3193
new packages: libgweather
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libgweather.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libgweather-40.0-3.el9.s390x.rpm
991e62478156f265a701aac2d1025119bfd11d6644d799861bbdd9ebae8c08bc
libgweather-devel-40.0-3.el9.s390x.rpm
baba9cf83ab9f5fd4fbb8c00cd0d5c39c06efc5fa92a09c310613d320a592e6c
RLBA-2022:3194
new packages: libgxps
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libgxps.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libgxps-0.3.2-3.el9.s390x.rpm
e78661b7c751216daf10e0130f44f07a2f17c8e1b4d5b25d3c5fa26dc4de85cc
RLBA-2022:3195
new packages: libhandy
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libhandy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libhandy-1.2.3-1.el9.s390x.rpm
ff0873ec994481fc62688b4e1d759e509c075fc345aaff7b0b6f5b89b91ffe3a
RLBA-2022:3196
new packages: libhangul
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libhangul.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libhangul-0.1.0-25.el9.s390x.rpm
20f735e562e45d85f1cab27ed8f41c4ceb3fc7549b676b72b8bf6f9da7d39cfa
RLBA-2022:3197
new packages: libieee1284
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libieee1284.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libieee1284-0.2.11-37.el9.s390x.rpm
85f56d8b91944023c2c099694ab5afd57619ee96f4dbd59d03afce5d5a8955f2
libieee1284-devel-0.2.11-37.el9.s390x.rpm
f02948b1d67445f0fcd6d6a09e3fc5e6aecfcb72d3739c89bcf0ce401d75defd
RLBA-2022:3198
new packages: libijs
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libijs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libijs-0.35-15.el9.s390x.rpm
5f02472a42aafc928278a76f6115a732d9054cd04dd10587e64a86b148d24e13
RLBA-2022:3200
new packages: libiptcdata
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libiptcdata.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libiptcdata-1.0.5-9.el9.s390x.rpm
c508c27072d93a285635cb9f57c5f11cc537b448675c018aebd9ee43a04be481
RLBA-2022:3201
new packages: libiscsi
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libiscsi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libiscsi-1.19.0-5.el9.s390x.rpm
f7f3aec2615f7fe1359da2bbe2105fa0fa23985596648cb4a8e47e0cf37cc89d
libiscsi-utils-1.19.0-5.el9.s390x.rpm
d5fb3bf89f87c65b93b20634200c7b2522e5f1a7478058431365f7c0afb41b96
RLBA-2022:3202
new packages: libkeepalive
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libkeepalive.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libkeepalive-0.3-16.el9.s390x.rpm
4b216db46b0c6438df3ca680ec821e03f003a745559b738998043fd4f0679dfa
RLBA-2022:3206
new packages: liblockfile
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for liblockfile.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
liblockfile-1.14-9.el9.s390x.rpm
f8bf9ba57000fa4a69f4047ecee6d3ec01aad460a663a470a2ef5edbc3818751
RLBA-2022:3207
new packages: liblognorm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for liblognorm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
liblognorm-2.0.6-4.el9.s390x.rpm
a17118dd9fcf87c2d920edc88374784aec40e044878861c44f4d8ebc8033c5b9
liblognorm-doc-2.0.6-4.el9.s390x.rpm
443a444bd8db8609f61760b671fd9d3f101a9c90bd7f8413c1d27c4182fb02e8
RLBA-2022:3208
new packages: liblouis
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for liblouis.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
liblouis-3.16.1-4.el9.s390x.rpm
22f827aca40ea1d1e1ad413e92165018f317a792f946b9c092715bda43377201
python3-louis-3.16.1-4.el9.noarch.rpm
a4945addf0b5a6369ab3e741ae4ed598caa67384a88950a9edea2bef94dab160
RLBA-2022:3210
new packages: libmatchbox
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libmatchbox.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libmatchbox-1.9-30.el9.s390x.rpm
aa5d6bc6ca6ed1e3867aa3f42d625eb6ee6381b24a8079cb668ccb3e734e3d03
RLBA-2022:3211
new packages: libmaxminddb
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libmaxminddb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libmaxminddb-1.5.2-3.el9.s390x.rpm
40d6bc83d32001bce638e77c0c2e6364ded8da47f159025340b0fa8b8567f306
RLBA-2022:3213
new packages: libmicrohttpd
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libmicrohttpd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libmicrohttpd-0.9.72-4.el9.s390x.rpm
335b00cbceb6ca4de2468f80f1f561ace3a6e286a6a217c8cf3e1f0eb8c67a1b
RLBA-2022:3214
new packages: libmpc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libmpc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libmpc-1.2.1-4.el9.s390x.rpm
bd38cacb6eef022b34422f22222c8cc0f397b5ad6743ec1673e5cb3b73a84903
libmpc-devel-1.2.1-4.el9.s390x.rpm
15b70cb82b52553be5354f6759e4a2e30f68462b56d12fda66aa2b0b4002b748
RLBA-2022:3216
new packages: libmspack
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libmspack.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libmspack-0.10.1-0.7.alpha.el9.s390x.rpm
6f5c75c803d98f7569c66d5f2592e96afc46542a8a2f361649a5a5c76b04c89d
RLBA-2022:3217
new packages: libmspub
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libmspub.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libmspub-0.1.4-17.el9.s390x.rpm
ce90fdf48f0363dc48f7d58aefd8872640cc48cf08d1fc157774e1d4c5e7724a
RLBA-2022:3218
new packages: libnet
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libnet.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libnet-1.2-6.el9.s390x.rpm
cb8157e2d788996be920d7537e649018c3cf1e89dac87f0a3135a4e4f8dec791
RLBA-2022:3219
new packages: libnetfilter_cttimeout
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libnetfilter_cttimeout.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libnetfilter_cttimeout-1.0.0-19.el9.s390x.rpm
d79bfbd3597c57ccaf6e92e61676680e1fba5029be59a288fe0439f886d3b368
RLBA-2022:3220
new packages: libnetfilter_queue
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libnetfilter_queue.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libnetfilter_queue-1.0.5-1.el9.s390x.rpm
6736ae79fbce8599896087b4c8ff5f6cae97c35c224326e74206a2d403bba992
RLBA-2022:3222
new packages: libnumbertext
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libnumbertext.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libnumbertext-1.0.6-4.el9.s390x.rpm
98724f5f19f0157309e5f407f1661ef861506a8b7f70e8b99c54bb6afdb180da
RLBA-2022:3224
new packages: libodfgen
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libodfgen.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libodfgen-0.1.8-4.el9.s390x.rpm
205e660cc562cb6ced0b36a74e1543e1a11f9176b114ae2fe66bf3465d56bb15
RLBA-2022:3225
new packages: libogg
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libogg.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libogg-1.3.4-6.el9.s390x.rpm
99623ea45fa83f98b938a03c90c99d3a48a3ddd934961ab9d554981701e98292
RLBA-2022:3226
new packages: libopenraw
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libopenraw.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libopenraw-0.1.3-11.el9.s390x.rpm
a5ba8422443be5f3054192f84237357c1a14cbdb4f5725800a3627e38c5ca590
RLBA-2022:3227
new packages: liborcus
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for liborcus.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
liborcus-0.16.1-8.el9.s390x.rpm
3d668ee906b77e556a7827e3cc64dab6f6dbb5aeee5df04e0f7ac4a73d877296
RLBA-2022:3228
new packages: libotf
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libotf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libotf-0.9.13-20.el9.s390x.rpm
124e6d07d86db83e54a18d10966566e3cf0f1493c08fc39428ce0f8d1e02d54d
RLBA-2022:3229
new packages: libotr
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libotr.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libotr-4.1.1-13.el9.s390x.rpm
aae460eb49079e9b478176e59b5af7cc3dfb60ed0f604c24b32e8090e1740111
RLBA-2022:3230
new packages: libpagemaker
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libpagemaker.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libpagemaker-0.0.4-13.el9.s390x.rpm
ec05cb9344cdd0eb282513dee1de3fb6bc3ab22ef7191102c543f7a8b99632f9
RLBA-2022:3231
new packages: libpaper
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libpaper.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libpaper-1.1.28-4.el9.s390x.rpm
ef2899a02f2e977b4a68084431e74989bc81b326bd96de176050d0abd65ea45b
RLBA-2022:3232
new packages: libpfm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libpfm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libpfm-4.11.0-6.el9.s390x.rpm
3025e920e46a615919b96c02257edf1f9d55188b321764bf46ecce552f583381
libpfm-devel-4.11.0-6.el9.s390x.rpm
f649ab56218f1dcc17a046c3498f0de7509815ca287401c52f9474a6a8a0f018
RLBA-2022:3233
new packages: libpinyin
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libpinyin.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libpinyin-2.6.0-4.el9.s390x.rpm
065249dd300507b6bed7b3e2d42e4391db6e76c5a0a9a879450e653eca32e593
libpinyin-data-2.6.0-4.el9.s390x.rpm
79852cb7d605867e575fbd2e54d24c428d9a8c9f19590978c3f7f15953f66906
libzhuyin-2.6.0-4.el9.s390x.rpm
9c5cbfc54faad937137daf4d3a6e488070c9b62694ce82feb70200c4cc15ebed
RLBA-2022:3234
new packages: libpng15
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libpng15.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libpng15-1.5.30-14.el9.s390x.rpm
3cdee4d788ac33069a18273d2ede95dd18549fb1d3d0634809dd143514ae1344
RLBA-2022:3235
new packages: libpst
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libpst.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libpst-libs-0.6.75-12.el9.s390x.rpm
99678b07f66ca7724b1429399bb2fb565f28ecf9396fa5c454bb1aa6a3a78705
RLBA-2022:3236
new packages: libqxp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libqxp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libqxp-0.0.2-11.el9.s390x.rpm
fadc3a2b824b195b257def0cac202a914dd1a0e63070f82453b8e3c56b96f22e
RLBA-2022:3237
new packages: librabbitmq
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for librabbitmq.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
librabbitmq-0.11.0-5.el9.s390x.rpm
3faab77a697b4a28fbcf27579d5368918ee5c9b7e7645bd7576b9bbd4b3ad593
librabbitmq-tools-0.11.0-5.el9.s390x.rpm
d5cd511bcd9ed9b64bf47b2154e0947a74e89f0c31828aa162b703b49f432268
RLBA-2022:3238
new packages: librelp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for librelp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
librelp-1.10.0-4.el9.s390x.rpm
d85d121a4308c9641d146441a67ffab166b7a3859ff20e167c84ddb69cf85595
RLBA-2022:3241
new packages: librevenge
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for librevenge.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
librevenge-0.0.4-22.el9.s390x.rpm
5c6aa2f93d77b5662ed82ebd9eb5c4c7d56d4c8086db49f62a749d82612e707b
librevenge-gdb-0.0.4-22.el9.s390x.rpm
fb004a252acd53a627701489e82ded8704771244138e3c9b3b31b4500e61ced7
RLBA-2022:3242
new packages: librsvg2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for librsvg2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
librsvg2-2.50.7-1.el9.s390x.rpm
0067e8160a2bc3b1c23a27c8ddbec8aa71156143e089c8183f43a25934634330
librsvg2-devel-2.50.7-1.el9.s390x.rpm
013cc117033ada4b1548fddcbbce2d2a72fae4a9b1738599be6b000def297a1f
librsvg2-tools-2.50.7-1.el9.s390x.rpm
f341f316725b61997158fd208fe300772226011843afb5d10eb1ee0d2c5ed098
RLBA-2022:3243
new packages: libsamplerate
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsamplerate.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libsamplerate-0.1.9-10.el9.s390x.rpm
3e246ad6ce536c6e3074e935bc389f62eba864574ba56055fb03f4dcc6abddc3
RLBA-2022:3244
new packages: libsecret
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsecret.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libsecret-0.20.4-4.el9.s390x.rpm
03d34a7ac51a3d8b8b581c09d1e9d22931f4e59bb446f69a186afa5b80a00e7f
libsecret-devel-0.20.4-4.el9.s390x.rpm
5fc072c4b3e8d96d4fd94766665acf0c4a98d3423cf673ec1f3e9b7c91a5d41a
RLBA-2022:3246
new packages: libshout
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libshout.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libshout-2.4.3-7.el9.s390x.rpm
c46581e6f1e1f5fb32ff5d4a52a5a583f844569e730e5ab81a6e6af5cea1e818
RLBA-2022:3247
new packages: libsigc++20
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsigc++20.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libsigc++20-2.10.7-2.el9.s390x.rpm
f31e425f3b45d31272eb358d188980e9fa9e92e600c78ee71b4bba1a85c87605
RLBA-2022:3248
new packages: libsmi
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsmi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libsmi-0.4.8-30.el9.s390x.rpm
de03cb061d4eacbdb008cb641b00ab1e0bdb1ec4478780a623d2c13345cdb34f
RLBA-2022:3249
new packages: libsoup
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsoup.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libsoup-2.72.0-8.el9.s390x.rpm
334ca15e8113539934cbfab6a881fcdb6e7cb64e0cbe9ebb04fb7884175cee85
libsoup-devel-2.72.0-8.el9.s390x.rpm
b58a087fd9e55aa65b400b0048402c840d4bf8dfaf20edb60ad6d2a99f765024
RLBA-2022:3250
new packages: libspiro
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libspiro.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libspiro-20200505-5.el9.s390x.rpm
7ed53dc11a051168bc3b5641415d6082630aac602a0121f90cd745c01a2ed39e
RLBA-2022:3251
new packages: libsrtp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsrtp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libsrtp-2.3.0-7.el9.s390x.rpm
154195a224b3edff5dcbf4a6a037e45ef501fbd7a2b5484f8ccc2fb27d75da58
RLBA-2022:3252
new packages: libstaroffice
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libstaroffice.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libstaroffice-0.0.7-5.el9.s390x.rpm
024a8cb4744fa81f52fe7505e62fcede7b4f4515921334cfdc342f2745ea90f7
RLBA-2022:3253
new packages: libstemmer
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libstemmer.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libstemmer-0-18.585svn.el9.s390x.rpm
bef1b36f4b9102ca1f487fa40f3a455848eb9df804660af175c8c5169f43a48d
RLBA-2022:3254
new packages: libthai
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libthai.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libthai-0.1.28-8.el9.s390x.rpm
6de7ce4032701117de9fac0156d096b80c2db9be2bd9f532586d2f9111bca3c1
libthai-devel-0.1.28-8.el9.s390x.rpm
be7449440dcab2f7aa951611502ea6cb2a8cd9ba5eeafe70a953230af9df1c16
RLBA-2022:3255
new packages: libtheora
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libtheora.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libtheora-1.1.1-31.el9.s390x.rpm
93ff81ebb7e0bcf7f5897f2ebd6ae9381c58dee034c58a2b17ff26c19145b003
theora-tools-1.1.1-31.el9.s390x.rpm
fe28e3628d4ec076b4c632a2980596a65339ce5a97440cb77556c25cb1938a8c
RLBA-2022:3258
new packages: liburing
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for liburing.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
liburing-0.7-7.el9.s390x.rpm
933a6f8102f8f733c7f83c97360dcc1653adc32a3cae13f070f244b3bac04d7b
RLBA-2022:3259
new packages: libusb
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libusb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libusb-0.1.7-5.el9.s390x.rpm
b3006c23002dad4634050e9d2ea4a900ca61b29e3f8fc7c635841949bdfd5d3a
RLBA-2022:3260
new packages: libvdpau
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libvdpau.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libvdpau-1.4-6.el9.s390x.rpm
235d82849bce4b73684f86f143111a6117d8e6a9f1a5fae48581ef978ae7cda5
libvdpau-trace-1.4-6.el9.s390x.rpm
e1d4c3fe6bd1a99268bcc7d7bb3515eaedafcc192c248b9bcc6834f828f602fd
RLBA-2022:3261
new packages: libvirt-dbus
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libvirt-dbus.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libvirt-dbus-1.4.1-5.el9.s390x.rpm
eab9221f5d4300ebdb10d8702e14d3a86cc80980981fba86218c98a77e0ffd11
RLBA-2022:3262
new packages: libvirt-glib
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libvirt-glib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libvirt-glib-4.0.0-3.el9.s390x.rpm
254d05904595e9ffe2aa38957980f1edaa46e48c042f1f8e4016c2b88ab88680
RLBA-2022:3263
new packages: libvisio
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libvisio.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libvisio-0.1.7-9.el9.s390x.rpm
357f45f0854b2cd1d22821aeff007bc532537cb8aaab566523225b9eb53fed45
RLBA-2022:3264
new packages: libvisual
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libvisual.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libvisual-0.4.0-34.el9.s390x.rpm
bbf16cef5756fc633f631de0bbad78b2ec2439a07f5eb6d2dd5dd685d64bbc87
RLBA-2022:3265
new packages: libvoikko
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libvoikko.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libvoikko-4.3-7.el9.s390x.rpm
be9694b43acbc909c2ffe7ac340e5abb5c7efcbe3b5fda8d85a467987579d8f6
RLBA-2022:3266
new packages: libvorbis
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libvorbis.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libvorbis-1.3.7-5.el9.s390x.rpm
4351988e80ca33b078b3c73e9557adf80b4dfb4980dc7dceff2726e7abc6328a
RLBA-2022:3267
new packages: libvpx
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libvpx.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libvpx-1.9.0-5.el9.s390x.rpm
430f3720de8aa113eca12644468acf5de415a162ce6e3b6e635216d50edd9a66
RLBA-2022:3268
new packages: libwebp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libwebp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libwebp-1.2.0-3.el9.s390x.rpm
264ae2b6e2179c2944fdd6cd46c0df9c47194837d09acca77b1b1a5c7a9b864b
libwebp-devel-1.2.0-3.el9.s390x.rpm
0e5ab6af2f6d3513687b7d1f2d73a320a7b5fb2896aadaedf1bddf1a4e4109a2
RLBA-2022:3269
new packages: libwnck3
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libwnck3.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libwnck3-40.0-2.el9.s390x.rpm
c19005058714ad2d1427e73a86387d52af7120010fff44c2dc64d01ef9fccd94
RLBA-2022:3270
new packages: libwpd
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libwpd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libwpd-0.10.3-10.el9.s390x.rpm
57a90d92b14da2f3d188a6a5a5e04d1614fd045c03bf7a03045b5e0397be1f3b
RLBA-2022:3272
new packages: libwpg
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libwpg.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libwpg-0.3.3-8.el9.s390x.rpm
32b995ac042608b2ae590c091f6f635de21b9e9445b62b47f78c7fa234f372c3
RLBA-2022:3273
new packages: libwps
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libwps.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libwps-0.4.12-4.el9.s390x.rpm
2e625ea95ffdb282367ea19d9c4a46489af3cc6b77d30ae543962aa2d1fa9a23
RLBA-2022:3274
new packages: libxcb
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libxcb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libxcb-1.13.1-9.el9.s390x.rpm
13e2531ac1c01710ddd94d3d6d09ab41611c4cb9694c6f88c7a8bb3c76c948c7
libxcb-devel-1.13.1-9.el9.s390x.rpm
35dcd88f123331c36b647962cc630f5b249cb442682e5d5680df5ff9812f7045
RLBA-2022:3275
new packages: libxkbcommon
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libxkbcommon.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libxkbcommon-1.0.3-4.el9.s390x.rpm
36080a4d8691becb4e304aa059ae4f9c622f22ee260e716933dba9da50e408d4
libxkbcommon-devel-1.0.3-4.el9.s390x.rpm
c366c56416f8bbb69856b9d0a2ed8e73025ffa68ce1350adcb27fc63d2fc8b79
libxkbcommon-x11-1.0.3-4.el9.s390x.rpm
7cb654360205a8d0d2c46b1b1d81477da48c794ecc3ec27d8dc92b811fb8e53d
RLBA-2022:3276
new packages: libxkbfile
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libxkbfile.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libxkbfile-1.1.0-8.el9.s390x.rpm
213dfffdc0bab4160d10a4cdcde07ef11e4525bd7b258544f9c2e0badd026774
RLBA-2022:3277
new packages: libxklavier
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libxklavier.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libxklavier-5.4-20.el9.s390x.rpm
1cf5fed68fe5d25350bbee596460820d261bd77d30df79dab1c3c015071e7c57
RLBA-2022:3278
new packages: libxshmfence
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libxshmfence.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libxshmfence-1.3-10.el9.s390x.rpm
c65c6cccbc077a2d2a75051b02f1fc9a96536cbfc4f3f86ba8554cd57972578b
libxshmfence-devel-1.3-10.el9.s390x.rpm
4ba8bc0c227034c3cf157bb9c962bb8781340ef9e7e0dd6efa036de399bc007b
RLBA-2022:3280
new packages: libzip
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libzip.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libzip-1.7.3-7.el9.s390x.rpm
28fa8164c9e32821ece862d6a74477cfb4a5f7481c22f33701c5638f9e5ee048
RLBA-2022:3281
new packages: libzmf
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libzmf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libzmf-0.0.2-18.el9.s390x.rpm
2dbc7300a67c0a61d37a6586dae2049d884c798d923400bb1531e6704cd25104
RLBA-2022:3282
new packages: linuxconsoletools
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for linuxconsoletools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
linuxconsoletools-1.7.1-3.el9.s390x.rpm
f5312d521807d3c00002baa4b9ad6948bb4781a17ee602e501d40d895ad8441b
RLBA-2022:3284
new packages: lklug-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lklug-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
lklug-fonts-0.6-26.20090803cvs.el9.noarch.rpm
d1399564b5148247c7a1b4a84c933900d74d172ced271d3ff3092a672782284e
RLBA-2022:3285
new packages: lldpd
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lldpd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
lldpd-1.0.4-10.el9.s390x.rpm
2fd3ecc806b6b7ff4840cb9c42d76dd8aa9fceaf243e2417606802f5d7c706d9
RLBA-2022:3286
new packages: lm_sensors
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lm_sensors.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
lm_sensors-3.6.0-10.el9.s390x.rpm
d45984805998c30c8e2214634d612ecc58324cf62e207b9e55d1300e5c918c2f
lm_sensors-libs-3.6.0-10.el9.s390x.rpm
99099aeb41948c6814bc85d4ad61c8b74fa64d4912a2a432113d880e78141674
lm_sensors-sensord-3.6.0-10.el9.s390x.rpm
fde414e680d4abb3766f6cb618f79145633cbe147f145920e9a4f2c1e473a2e6
RLBA-2022:3287
new packages: logwatch
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for logwatch.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
logwatch-7.5.5-4.el9.noarch.rpm
e57f612dfe6ba6d0abf0c224279288ba05a7cfc37a8cce8257ad67d776a2c489
RLBA-2022:3288
new packages: lohit-assamese-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lohit-assamese-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
lohit-assamese-fonts-2.91.5-13.el9.noarch.rpm
dd0026f340e88e7435152571d46116064438cc02b1885aea6216a72fe16e9ab3
RLBA-2022:3289
new packages: lohit-bengali-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lohit-bengali-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
lohit-bengali-fonts-2.91.5-13.el9.noarch.rpm
b0cfafa08dc3d2664f0fa63bf8426c090a089b2cf4d2c4d2e591addbfa3736da
RLBA-2022:3290
new packages: lohit-devanagari-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lohit-devanagari-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
lohit-devanagari-fonts-2.95.4-14.el9.noarch.rpm
46f3f8a880a174111869ad20f7cee8fb35d3f33ed59747682e9bf349da80cfd7
RLBA-2022:3291
new packages: lohit-gujarati-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lohit-gujarati-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
lohit-gujarati-fonts-2.92.4-13.el9.noarch.rpm
e3729242c57233d1752e902e4eec4d5114ea40753100332d21e0692863b68ac3
RLBA-2022:3292
new packages: lohit-gurmukhi-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lohit-gurmukhi-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
lohit-gurmukhi-fonts-2.91.2-14.el9.noarch.rpm
7c4d71cc1674ee655d1bd00f8eb0d60a7544a6ccf084e5a6dffa350f4ab76dc8
RLBA-2022:3293
new packages: lohit-kannada-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lohit-kannada-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
lohit-kannada-fonts-2.5.4-12.el9.noarch.rpm
2bd661e59f18131dd694451a3ccec94182c8f9abe4b62f88142f716839433105
RLBA-2022:3294
new packages: lohit-marathi-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lohit-marathi-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
lohit-marathi-fonts-2.94.2-14.el9.noarch.rpm
6135d57b0b05c146f16ffa1a4b084d16ea2bf81ecc2418be3518d8f6f5a76b73
RLBA-2022:3295
new packages: lohit-odia-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lohit-odia-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
lohit-odia-fonts-2.91.2-13.el9.noarch.rpm
68aaf9a0e0be99f545242ec556ff1422c011ae94d27496fdf5cf1dcb4ee156c3
RLBA-2022:3296
new packages: lohit-tamil-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lohit-tamil-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
lohit-tamil-fonts-2.91.3-13.el9.noarch.rpm
41c892f760174b8317a7c89ebf4604fe9ef64d6de63b70cb72fa243fd3004889
RLBA-2022:3297
new packages: lohit-telugu-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lohit-telugu-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
lohit-telugu-fonts-2.5.5-12.el9.noarch.rpm
c685b58b01b2222eeeab83ef84ef23a8dfa0bd593a3e26120d9de9e408e2a6d4
RLBA-2022:3298
new packages: low-memory-monitor
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for low-memory-monitor.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
low-memory-monitor-2.1-4.el9.s390x.rpm
81c1fca4db69b4862a7095207a4343336dfbfa363abf48795daefee088e28722
RLBA-2022:3299
new packages: lpsolve
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lpsolve.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
lpsolve-5.5.2.0-28.el9.s390x.rpm
fcaa8c0c7affae07f6c94ad627963e0962b28b7d08bdd3c10e87ec21ee0edae0
RLBA-2022:3300
new packages: ltrace
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ltrace.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ltrace-0.7.91-43.el9.s390x.rpm
3ab89186e84e68f2b85e3e85f1b412e3f73bbad896f57122fbf029e7bd2b2e1f
RLBA-2022:3301
new packages: lttng-ust
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lttng-ust.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
lttng-ust-2.12.0-6.el9.s390x.rpm
8f9156621a1b8150c344f55d1a567da41cc5a0ef74c7628318b4644c06e753d7
RLBA-2022:3302
new packages: lua-rpm-macros
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lua-rpm-macros.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
lua-rpm-macros-1-6.el9.noarch.rpm
6c583d025d0677b41df376a87f9b0dead705ac39dfd1d8a3973891a5d67df450
lua-srpm-macros-1-6.el9.noarch.rpm
a5cab6e3a6ecb1d3a87c1573d0e993ff042e5948fa8e8262740b53c69eac2390
RLBA-2022:3303
new packages: luksmeta
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for luksmeta.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libluksmeta-9-12.el9.s390x.rpm
c5ba720dcbb6d5a966eef31619dd672ab3e26d2dc6bc23a258f7b39d8b893717
luksmeta-9-12.el9.s390x.rpm
2606709e828f981624d786b61186abaf80d95828d4224948313c6f31505542be
RLBA-2022:3304
new packages: m17n-db
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for m17n-db.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
m17n-db-1.8.0-16.el9.noarch.rpm
8f82bdc58bbb537f38d5acb8e16a8b744beeceba739850b11169aa83ae7f4690
RLBA-2022:3305
new packages: m17n-lib
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for m17n-lib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
m17n-lib-1.8.0-13.el9.s390x.rpm
7bde72e46b29d8e3c9d6ae75dfe6b84370c934347b2ae58cecfe05e880a51a77
RLBA-2022:3306
new packages: madan-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for madan-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
madan-fonts-2.000-32.el9.noarch.rpm
cc0aa6edbefe20c323d282bba5f50003330e66a51c1b9b7db01b70f59692f3f4
RLBA-2022:3307
new packages: mallard-rng
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mallard-rng.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mallard-rng-1.1.0-7.el9.noarch.rpm
7483aa6dfd961660ac53237f45540d7aad73758123f72b884680475fd2518a00
RLBA-2022:3308
new packages: man-pages-overrides
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for man-pages-overrides.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
man-pages-overrides-9.0.0.0-1.el9.noarch.rpm
96bf2effbf3c8c0ca5661b2d4843b422c69ebe5d4d7d19928c182cb00d79f4cb
RLBA-2022:3309
new packages: mariadb-connector-c
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mariadb-connector-c.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mariadb-connector-c-3.2.6-1.el9_0.s390x.rpm
e5c573ab9e7fc551e9bed21d74aeaef3222dca8d0f4024a9d799b7ee5df3dd1c
mariadb-connector-c-config-3.2.6-1.el9_0.noarch.rpm
35f4f3a713b96698a63a27da304f0bf8be14b273feb16c7713ed80be96968e3f
mariadb-connector-c-devel-3.2.6-1.el9_0.s390x.rpm
d057200cfffe50c8d9ad88281bd320aec7775e14e1986fffe75adfba5036ea3a
RLBA-2022:3310
new packages: mariadb-connector-odbc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mariadb-connector-odbc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mariadb-connector-odbc-3.1.12-3.el9.s390x.rpm
2c96211141e7b26195d5e228375ff7dd60fa29544b0ee2ab4e5c122093ad0ebb
RLBA-2022:3311
new packages: matchbox-window-manager
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for matchbox-window-manager.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
matchbox-window-manager-1.2-31.20070628svn.el9.s390x.rpm
2c7fb86781a541efe9e414006550db064e3d11bddbe9df16001822c74dd5c984
RLBA-2022:3312
new packages: maven-shared-utils
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for maven-shared-utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
maven-shared-utils-3.3.4-2.el9.noarch.rpm
da4700289712c30e4ca35ff780d77555e05bbfae3ecd3bfe9956315c627b5b19
RLBA-2022:3313
new packages: maven-wagon
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for maven-wagon.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
maven-wagon-3.4.2-6.el9.noarch.rpm
da1f99fd64f685c69f3a8e7be5f8da0fbbcfcab1ff239e091349fc1913edf64b
RLBA-2022:3314
new packages: mc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mc-4.8.26-5.el9.s390x.rpm
eb17f1a998ede3db971f6b61f7d525f8dade4634e0196551be0aa687af0a9bdf
RLBA-2022:3315
new packages: mecab
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mecab.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mecab-0.996-3.el9.3.s390x.rpm
63cf98e1a2de83dc3712f2e9f6b535b4d107cf7f429d5d625def2f054beccdff
RLBA-2022:3316
new packages: mecab-ipadic
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mecab-ipadic.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mecab-ipadic-2.7.0.20070801-24.el9.s390x.rpm
9787a7b4f7482d61549678675e29afd321d2b1dcf2a41c858e2b756f627d049d
mecab-ipadic-EUCJP-2.7.0.20070801-24.el9.s390x.rpm
b44e5173617399e502f8c339f22308d4a6466d32bf7c3eee6b94c1bf0a380b9e
RLBA-2022:3320
new packages: mesa-libGLU
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mesa-libGLU.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mesa-libGLU-9.0.1-6.el9.s390x.rpm
e8c004f8554d4b2e45ba9c3ddea19efd608e805b78dd8ddde733793e12e23d28
mesa-libGLU-devel-9.0.1-6.el9.s390x.rpm
5f0b7f628f617cecbc61524e8df64b2b16fb936a06407048ecafd9a221a8f6fa
RLBA-2022:3321
new packages: mesa-libGLw
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mesa-libGLw.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mesa-libGLw-8.0.0-23.el9.s390x.rpm
ff7e226dd79d4fa6497a93cd279316b30d78e0d76934fe1556a92b4c56bd72a9
mesa-libGLw-devel-8.0.0-23.el9.s390x.rpm
799b513992c0f8609cc18bbc2c4a0a96f90f89dc91caea523b6ea4850c75efc3
RLBA-2022:3322
new packages: micropipenv
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for micropipenv.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
micropipenv-1.0.2-5.el9.noarch.rpm
41cae3c833b8b53e3ecbfe5e107473418a8ccd7b7fcecf5685dc605d6171c377
RLBA-2022:3326
new packages: mkfontscale
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mkfontscale.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mkfontscale-1.2.1-3.el9.s390x.rpm
4f5495dcffd50a8de5f5194402db5ca25169465111eec8c93fda7d6a4fb2b05c
RLBA-2022:3327
new packages: mobile-broadband-provider-info
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mobile-broadband-provider-info.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mobile-broadband-provider-info-20210805-2.el9.noarch.rpm
8f89e0717f148b59aa9bffe6178aa0ac801742bcc2dbae8465c317f25cb40f15
RLBA-2022:3328
new packages: mod_auth_gssapi
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mod_auth_gssapi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mod_auth_gssapi-1.6.3-7.el9.s390x.rpm
4dfc728278680e0e6495edde46b119fc6eb35b6cae894e47d07a8353a1f930f3
RLBA-2022:3330
new packages: mod_authnz_pam
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mod_authnz_pam.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mod_authnz_pam-1.2.2-3.el9.s390x.rpm
5ca4ae1f76411492546223123b0d680185315794d8bab07a6495dfd8f89cee0a
RLBA-2022:3331
new packages: mod_fcgid
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mod_fcgid.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mod_fcgid-2.3.9-28.el9.s390x.rpm
6ff37dfe4856d453b3de7b703ebd8e9ed369776da51feadd4be7328576cafa7b
RLBA-2022:3332
new packages: mod_http2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mod_http2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mod_http2-1.15.19-2.el9.s390x.rpm
5c830d4dbe2ea7019d79d56327c6910bfcbfeca4d8b8ea6b6e4d83b9fe503ad0
RLBA-2022:3333
new packages: mod_intercept_form_submit
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mod_intercept_form_submit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mod_intercept_form_submit-1.1.0-15.el9.s390x.rpm
9f7b916acecd840ecfe0fb8fd4ff9bb1c04f5049ded835850490cc39b7f3ef21
RLBA-2022:3334
new packages: mod_jk
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mod_jk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mod_jk-1.2.48-22.el9.s390x.rpm
b2d380d0edf9ed7e5c1a761f5950d0ea75e34b680590f79fc1681253edbbd5c0
RLBA-2022:3335
new packages: mod_lookup_identity
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mod_lookup_identity.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mod_lookup_identity-1.0.0-15.el9.s390x.rpm
556e976b1e5891724dfec191d70332d4974b90c03ed6586df0ae36b8cc44e351
RLBA-2022:3336
new packages: mod_md
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mod_md.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mod_md-2.4.0-3.el9.s390x.rpm
e3ca0af7a5440a354fa6a4b476c8b09367375ea33d49ac204c0646037ee30953
RLBA-2022:3337
new packages: mod_proxy_cluster
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mod_proxy_cluster.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mod_proxy_cluster-1.3.14-23.el9.s390x.rpm
0462ad494fef61b61d890354de877a257bcd1fab50f903aabed226e698018a57
RLBA-2022:3338
new packages: mod_security
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mod_security.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mod_security-2.9.3-12.el9.s390x.rpm
58aca9e97b6cb862cb1dfcec41239fde329dc398e3481f33cff8a481a1e91c1e
mod_security-mlogc-2.9.3-12.el9.s390x.rpm
bf7ea2919a0bd2f65321e7e46167e5d3b10cdb468e2ffbded081d78d7d531442
RLBA-2022:3340
new packages: modulemd-tools
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for modulemd-tools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
modulemd-tools-0.9-3.el9.noarch.rpm
30c86ee4a454c2126f24dbc6ba8d5497f8a246d369520000b1f101a35ffcf1f2
RLBA-2022:3341
new packages: mpg123
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mpg123.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mpg123-1.26.2-5.el9.s390x.rpm
56f0fcf03ecb9109e5dd416a6549c40b024f6cb20e89dae1deac17e91a8bf512
mpg123-libs-1.26.2-5.el9.s390x.rpm
b841117d553625ceef5864d04fe047d0fdc4741f54a7d2e9b9fd69773c0224fb
mpg123-plugins-pulseaudio-1.26.2-5.el9.s390x.rpm
609098e14931e6bbb6039bd8d6d25f4cecf3d2bcfb0028ae407a78a3c793054c
RLBA-2022:3342
new packages: mrtg
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mrtg.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mrtg-2.17.7-10.el9.s390x.rpm
6f0ca98e8cc9bae30db91bf693bf891561127651d38770e3693e8e4203c17d67
RLBA-2022:3343
new packages: mt-st
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mt-st.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mt-st-1.4-7.el9.s390x.rpm
932824d7548034077b75745a9b8dc42a29aaf750eaccb8f8520de7025433cce2
RLBA-2022:3344
new packages: mtdev
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mtdev.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mtdev-1.1.5-22.el9.s390x.rpm
cee9e4aa8b0d46e7ae5811105f91f4614e3d68dabef9bc73265176498daf788c
RLBA-2022:3345
new packages: mtx
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mtx.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mtx-1.3.12-26.el9.s390x.rpm
040c9d8faa4d799240e90e37a28ce10d7220f3e8ae42c1752328edd6de69ecbe
RLBA-2022:3346
new packages: munge
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for munge.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
munge-0.5.13-13.el9.s390x.rpm
034e1feeb9a22677ecd249bbeffad959547a860e734da7147ade671cb68d6dbf
munge-libs-0.5.13-13.el9.s390x.rpm
a6adff3351346f74b5c86a294ff9b8065cb520f3d3cabc8512339216ba58fe1d
RLBA-2022:3349
new packages: mythes
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mythes.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mythes-1.2.4-18.el9.s390x.rpm
61273473b129c1940b16b8414cd04ce60b8d963e20f57f9c4915f2fd3ce94ad6
RLBA-2022:3356
new packages: mythes-en
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mythes-en.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mythes-en-3.0-33.el9.noarch.rpm
cf77df328ac9fde5a66bb392d0368e3614f98348add60f25bfa147cc56c68b83
RLBA-2022:3357
new packages: mythes-eo
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mythes-eo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-eo-0.20180330-8.el9.noarch.rpm
c55f617fb7604137dab74afa18454a6dbb3ebf687b5f0b7732205c51a1bc6e8c
mythes-eo-0.20180330-8.el9.noarch.rpm
e382eccb945d331b618b8e0feb5395609d7d16abbf7a062c11715a88166791e2
RLBA-2022:3372
new packages: navilu-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for navilu-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
navilu-fonts-1.2-19.el9.noarch.rpm
9d456405e291ec0a5b2a04a6b1aa45c912afb0d1f8a68cc27964aec3ae3f6510
RLBA-2022:3373
new packages: neon
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for neon.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
neon-0.31.2-11.el9.s390x.rpm
206d4f141435b52609e57cddf22c8ec61d81285e5109f372aa080f26fed59390
RLBA-2022:3374
new packages: netpbm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for netpbm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
netpbm-10.95.00-2.el9.s390x.rpm
4c6af3b685c198e46074df39f33665ba0072f9be0257b3d49fb3ec41893a659b
netpbm-progs-10.95.00-2.el9.s390x.rpm
8eebc2b0493371c50d81be6981926cbe7a7109f2e51c7c91e5f4d12f09ab06b3
RLBA-2022:3375
new packages: nmap
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nmap.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
nmap-7.91-10.el9.s390x.rpm
a9eff51563037cfa197f3efe396ec161eedbf8f15371bade4eb9892c4c0b845e
nmap-ncat-7.91-10.el9.s390x.rpm
c82cb29e29abe73414a1635f6bb3e5bdeda781fc0ea490a5e66a4d5476dd6621
RLBA-2022:3377
new packages: nss-altfiles
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nss-altfiles.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
nss-altfiles-2.18.1-20.el9.s390x.rpm
b46bd71226e06200ad9329924281a3c282ab69bfe902356dc9cdb1625a524969
RLBA-2022:3379
new packages: ntpstat
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ntpstat.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ntpstat-0.6-6.el9.noarch.rpm
9bac2db04d262d94abab1f16b8e4a560831a33fdec3a12338c7614eb4739c69e
RLBA-2022:3380
new packages: objectweb-asm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for objectweb-asm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
objectweb-asm-9.1-5.el9.noarch.rpm
4dd93dcacd0a3f36b6f1191dc286780de798c2a0190a0cf769eed9bb12bf81fc
RLBA-2022:3381
new packages: ocaml-srpm-macros
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ocaml-srpm-macros.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ocaml-srpm-macros-6-6.el9.noarch.rpm
d3734ecf41e5adca9ee09baf59e7a3a54481cd7bfad00e433d0fedb0eea2d924
RLBA-2022:3382
new packages: ocl-icd
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ocl-icd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ocl-icd-2.2.13-4.el9.s390x.rpm
711bb16125abdc819d553674af3db4ec75830986f123f69cac7097c1b0dbbad0
RLBA-2022:3383
new packages: omping
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for omping.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
omping-0.0.4-26.el9.s390x.rpm
675799446bdae665aa71763de03e8aba2c4a6213bd40be730065f9fca6a9905a
RLBA-2022:3384
new packages: ongres-scram
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ongres-scram.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ongres-scram-1.0.0~beta.2-15.el9.noarch.rpm
67117ccb0bef7edf510d7dc808554ead8151a0a74e6f433e124c7c39e4c21580
ongres-scram-client-1.0.0~beta.2-15.el9.noarch.rpm
ef4f44fc7846ce0792b62325340cfbaa205fb08577a0fac07a23c63fdba45dc9
RLBA-2022:3385
new packages: open-sans-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for open-sans-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
open-sans-fonts-1.10-16.el9.noarch.rpm
c7e8849df2eda286fd6660d82cc79bf7881d6af06105b8f2bf2d03e94e29ecdf
RLBA-2022:3386
new packages: openal-soft
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for openal-soft.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
openal-soft-1.19.1-16.el9.s390x.rpm
d48928af4fdcd9d18b261af4fbd4188a370384e1285ae24c92d142271bf6c66d
RLBA-2022:3387
new packages: openblas-srpm-macros
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for openblas-srpm-macros.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
openblas-srpm-macros-2-11.el9.noarch.rpm
c36ae20c96419534745708b7a93f20ce19f47e953233ca17c4994e25cd4d7c59
RLBA-2022:3388
new packages: opencl-filesystem
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for opencl-filesystem.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
opencl-filesystem-1.0-15.el9.noarch.rpm
34c11c6979deb26266d0f69d7f0a52e8996274a6978f7dcc3c90c7f2e9e0f2d9
RLBA-2022:3389
new packages: opencl-headers
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for opencl-headers.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
opencl-headers-3.0-6.20201007gitd65bcc5.el9.noarch.rpm
0a2af0139b6cf92b35ba21028986214e44f4fce0e3af23fcfa4efbd2bf9641c8
RLBA-2022:3390
new packages: opendnssec
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for opendnssec.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
opendnssec-2.1.8-4.el9.s390x.rpm
d80b2042a485781351b333fc65574450ddefcbfa89363f1a0aa2e020adac5e57
RLBA-2022:3391
new packages: openexr
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for openexr.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
openexr-3.1.1-2.el9.s390x.rpm
b27b17e72b93340d4caa8f484e8b5593faf5015fe3b694a7474472d1ca921a4f
openexr-libs-3.1.1-2.el9.s390x.rpm
9cf7f235a16e3a6a79b263e27e446d850f6e8769ed48d8046094699c858dca80
RLBA-2022:3393
new packages: openoffice-lv
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for openoffice-lv.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-lv-1.0.0-15.el9.noarch.rpm
f3d6d94df4dac45f622d3c966d5af9e0217456f2b2c8e05b48d1ad2880faec3f
hyphen-lv-1.0.0-15.el9.noarch.rpm
3c34d9af57666c4ad894d05eb4ef5021ace04a2607118dd6aaa6952dacc230aa
mythes-lv-1.0.0-15.el9.noarch.rpm
38a287d0f9ed600a88cbb8ffb914587a482ab5a304c68f8554f43d765b624264
RLBA-2022:3394
new packages: openoffice.org-dict-cs_CZ
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for openoffice.org-dict-cs_CZ.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hunspell-cs-20080822-16.el9.noarch.rpm
1eff69595d4c33205c2f5322aef8a735e3a91d167e7826f4f90bb76e9188a9c4
hyphen-cs-20080822-16.el9.noarch.rpm
71922657df3e54986ac425c69d6886f17e1c77d5440694816e9ae55468bc52b0
RLBA-2022:3395
new packages: openslp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for openslp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
openslp-2.0.0-30.el9.s390x.rpm
ec1e14d31a2e4525a7f5c36e32ea879a186176174eb717a73d2a3897c83ba93f
openslp-server-2.0.0-30.el9.s390x.rpm
8d96db6781db4369d7e5da7d279eb1bb4dc808b79b2a33f54a605119aaf092ce
RLBA-2022:3396
new packages: opentest4j
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for opentest4j.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
opentest4j-1.2.0-9.el9.noarch.rpm
2ac518475aeb4bd5d8aaf664cf53304169fa237a13271ebbd8d82f947a194876
RLBA-2022:3397
new packages: openwsman
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for openwsman.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libwsman1-2.6.8-22.el9.s390x.rpm
173c75a19aaa52ad3ba03459b184966447d3d56e9a70afa0c0c394287c160789
openwsman-server-2.6.8-22.el9.s390x.rpm
5dc23d0291ce08210e48ba6faf9812cf67299aaed87c76ec3a6e36efdee49932
RLBA-2022:3398
new packages: opus
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for opus.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
opus-1.3.1-10.el9.s390x.rpm
bbf9c78eb69660fe1c0bc63b9045de2556defa4b0c5c2ca8fc3a4b84b20cc10a
RLBA-2022:3399
new packages: orc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for orc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
orc-0.4.31-6.el9.s390x.rpm
713ff5bded532263c8d75485a366fd5fb4aea875fffb317bd5e4c4190ba8b426
orc-compiler-0.4.31-6.el9.s390x.rpm
93cc8b0406352a2ca618da0c4786e9f7c9f69a690315e212856a130e070e00ac
orc-devel-0.4.31-6.el9.s390x.rpm
1fbb3d666eb09b0ef71fc8cfe1ae4471458b60e4b75e30d113d61787a85b3bdc
RLBA-2022:3400
new packages: orca
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for orca.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
orca-40.0-3.el9.noarch.rpm
072db53cb31fe01840c4865c4cc4eb86259298c7ddd8fbcb91444149dbec6ed4
RLBA-2022:3401
new packages: osinfo-db-tools
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for osinfo-db-tools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
osinfo-db-tools-1.9.0-3.el9.s390x.rpm
51db40482d9330fcae3257ab30c0ee40f84123a40076f6fabb7e9f1d3b9335a6
RLBA-2022:3402
new packages: overpass-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for overpass-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
overpass-fonts-3.0.4-8.el9.noarch.rpm
a945a57b6e385bcf03a4793b1ec6a68028e91097f143e278e749c4f9239e4fe2
RLBA-2022:3403
new packages: owasp-java-encoder
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for owasp-java-encoder.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
owasp-java-encoder-1.2.2-6.el9.noarch.rpm
0206e2b90330b93ea379ef2c373a02cc604dd01e6a55811f4911d73ebae2412c
RLBA-2022:3404
new packages: paktype-naqsh-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for paktype-naqsh-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
paktype-naqsh-fonts-5.0-5.el9.noarch.rpm
0816601f43b21491924c9424d46cc3ab6449739f71085c2983fa219dd5df24af
RLBA-2022:3405
new packages: paktype-naskh-basic-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for paktype-naskh-basic-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
paktype-naskh-basic-fonts-5.0-6.el9.noarch.rpm
1b25b765640e8c65f7e5b6d7bd26ce45d4e4e6814e6c54138561fd9f1e6cc02d
RLBA-2022:3406
new packages: paktype-tehreer-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for paktype-tehreer-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
paktype-tehreer-fonts-5.0-5.el9.noarch.rpm
215bcb7c5fb657c31e062b4362e772a0eaa6eeb55c361a2d69c3345ea37ea2be
RLBA-2022:3407
new packages: pango
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pango.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
pango-1.48.7-2.el9.s390x.rpm
1e148755dd1a01225b6b99025bb3a95337bfc4b934f053ae9f15d4e97972b4c5
pango-devel-1.48.7-2.el9.s390x.rpm
f7b7369b3f63daf9bf7ff5a2e15d7a7eefac67b1eff24a9a5733338003ac3734
RLBA-2022:3408
new packages: pangomm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pangomm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
pangomm-2.46.1-1.el9.s390x.rpm
24d792815762ec5434a56fa28427bb72373762f34dc4fa591399e0c62c0d7930
RLBA-2022:3409
new packages: paps
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for paps.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
paps-0.7.1-4.el9.s390x.rpm
98a853013bdfffef24f09591ecb89fc51e1cc867c2a6f95b26afb7bb7ecf0eca
RLBA-2022:3410
new packages: patch
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for patch.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
patch-2.7.6-16.el9.s390x.rpm
fa5722863fd2990c8f1341d7391db94d1f55e3d6c274d0c77e320e4d3bc74570
RLBA-2022:3411
new packages: patchutils
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for patchutils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
patchutils-0.4.2-7.el9.s390x.rpm
40a503d59bfe3b8b436aa5ab8d3f654e78de814caa8d5bcbd5dd30b7e63eab18
RLBA-2022:3413
new packages: pbzip2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pbzip2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
pbzip2-1.1.13-6.el9.s390x.rpm
a1ceb9fb12f425dc9480af0096190ec81639add551b7730ea39eed1c941e6af4
RLBA-2022:3414
new packages: pcaudiolib
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pcaudiolib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
pcaudiolib-1.1-9.el9.s390x.rpm
8f34bb55d0fb34dacb3f2364253d0c2304a19b5d13b520dfd577a5c77b91fbc7
RLBA-2022:3417
new packages: perl
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-5.32.1-479.el9.s390x.rpm
092d2e65779e249ad7d8b9c4eee6f546c11196464d101112de102e6be29ccebb
perl-Attribute-Handlers-1.01-479.el9.noarch.rpm
1306819729e96e27da3c69160a9e383aa49431ca396669fb2219d68a694ad707
perl-AutoLoader-5.74-479.el9.noarch.rpm
de126737f2568d7cc48ace946b5c5a8b00123ef1655a2ef3eabdc3931bd51a3e
perl-AutoSplit-5.74-479.el9.noarch.rpm
a9cdf12b568bbd2d05e0af8ef4a0f90d8b1b466a118d66c23784ce5495598354
perl-autouse-1.11-479.el9.noarch.rpm
379a9157fde71791fce35097fa0df9db038b071e67ac05a6e757a37b5e27ca2e
perl-B-1.80-479.el9.s390x.rpm
2aba189e233abbc50660ce7e9ca281a67175b364c9cab60c9f0d31d2c2b5913b
perl-base-2.27-479.el9.noarch.rpm
617fc317493cf592d17b1d0f36f12f9160ca4510a2801b258d641e869abb2870
perl-Benchmark-1.23-479.el9.noarch.rpm
c8a38526a3e5c84afbc241772985c64b68929b693282fcda826d5c6ff6ff6f3a
perl-blib-1.07-479.el9.noarch.rpm
f88b66ef6c64c9687754bbe918c68018667f78d2381bb7d633f0069955317337
perl-Class-Struct-0.66-479.el9.noarch.rpm
45770669108af7457ce79781831593f480acccf54478909e96d4c7ed0a80984a
perl-Config-Extensions-0.03-479.el9.noarch.rpm
95e2e3d1c0914f34199e94ee50d7535a086f0feea1b1bd9134fd18acf9b5919b
perl-DBM_Filter-0.06-479.el9.noarch.rpm
fc369fa6a8ed44a3739b9236c2438f109e2b99d724b86412603cee5f8b9f7a72
perl-debugger-1.56-479.el9.noarch.rpm
22b3a23bd34da5736e371fc1ef97c852ccd641e8c570a8bffbc4141666f37823
perl-deprecate-0.04-479.el9.noarch.rpm
f16ddedabfd6eb9f27212730cf7b64cc01a8d0156e465d87ee39983815888422
perl-devel-5.32.1-479.el9.s390x.rpm
4e00e4d9d993f8a20753da0e74d2184c2e8938ea7e60eb59240f66302f5c210a
perl-Devel-Peek-1.28-479.el9.s390x.rpm
602abe607d3f89196d4ba6c8e897e90e5a51bdd3aa52ff77d450fabad78e9718
perl-Devel-SelfStubber-1.06-479.el9.noarch.rpm
03da81dcad3d204013ee1b847531619aa900c1dece5846985e20dfd466b0d76b
perl-diagnostics-1.37-479.el9.noarch.rpm
9a718213410853f9e6d915ff894650e6f5e286aaef39e246ab9cbb2c6b8647db
perl-DirHandle-1.05-479.el9.noarch.rpm
1f990bc9f79235d1949d2ece7d1fe0bfd61862a564133785cbf6facec4e3e5ba
perl-doc-5.32.1-479.el9.noarch.rpm
a66f79d53538a2b34375e75b515ac62f7ad4d32e97a3a2e108a509ca0cdd21af
perl-Dumpvalue-2.27-479.el9.noarch.rpm
6e824780bcedfa7cc8f25902581cb63b14af52a6459cc1c9b78575daca522378
perl-DynaLoader-1.47-479.el9.s390x.rpm
fc198155815d4ef1897982d1936d299758763707f39948d0e24aef08a90cff01
perl-encoding-warnings-0.13-479.el9.noarch.rpm
a5a1d52a3f0e6c090370c0d09c48de801390c67e85c17d886470c3b7731488bd
perl-English-1.11-479.el9.noarch.rpm
6873fe92a079403ccaf19cf5b2d2fc653f7ca5104cf456265bc3d64899e6f157
perl-Errno-1.30-479.el9.s390x.rpm
ec883683fc0463c9c0dcf86a4f8fb57e641f0c14a1e7e3c10522cf741265b05d
perl-ExtUtils-Constant-0.25-479.el9.noarch.rpm
80a14d83ffae2b23863c086cc9936b49e207197f499552126d6be72df595debb
perl-ExtUtils-Embed-1.35-479.el9.noarch.rpm
b48608ee1ed1488bf2fcfa65101f28152d7a0abce0c06cc34bb35fe4cf7c2f8f
perl-ExtUtils-Miniperl-1.09-479.el9.noarch.rpm
c53f4d9aab3c372097a192645d0f0d483607139be895c1c9d6f0ae10dea47794
perl-Fcntl-1.13-479.el9.s390x.rpm
10099310e85f728a8022c32f035ed3a6c525aebdaa373c9dfb33f57f1ae084cb
perl-fields-2.27-479.el9.noarch.rpm
486ba18d3fa23f4445287731c30a48e17bfb972295df599b184e948236ac3494
perl-File-Basename-2.85-479.el9.noarch.rpm
17454567c250ec113ac216de94e9c1bba733de373f9ce1a5065f146ac44e0e50
perl-FileCache-1.10-479.el9.noarch.rpm
90ba4138ef7f11afb807472f87c1b077bbb685af3f4c53946b2f00a442587ee9
perl-File-Compare-1.100.600-479.el9.noarch.rpm
5230e821b757029dd346e36cc7d2ebebea6eb2db824c41950c839dbfa143aa1f
perl-File-Copy-2.34-479.el9.noarch.rpm
64b6824c5aecb0b2e8d81b9e3350adc5e7548c25aba9748359f8781f7b038cb0
perl-File-DosGlob-1.12-479.el9.s390x.rpm
5bea942882ed666dc615e5cce1e5fc5a3da34e295f8b60aeea6a01c33ef8df15
perl-File-Find-1.37-479.el9.noarch.rpm
6edb8d78319a62b9933eb05f196cf4c5c80ea92a0c6e3c3f93a2da788d1811bf
perl-FileHandle-2.03-479.el9.noarch.rpm
fe8a728b970834e974577ccc3352f6f2bf8642d4f25903845651fcd4c641814f
perl-File-stat-1.09-479.el9.noarch.rpm
28312b10f75967a7df9cbb302c730092016be042920f473e5f4d652ea720a0f1
perl-filetest-1.03-479.el9.noarch.rpm
6e68d7d2dec5a7b6cdb736cf2c5abb3e9b16ffd69c329981e2a2fdc4831cd346
perl-FindBin-1.51-479.el9.noarch.rpm
48de689527c8004fb2d1a72ab7497581f5bef9920cad51b7a31a79013312a813
perl-GDBM_File-1.18-479.el9.s390x.rpm
67d44d43bff51397c72c0b27c88b0f4b029c91ec14dcdfdf2cbd1a8e22795173
perl-Getopt-Std-1.12-479.el9.noarch.rpm
340c7e9a511fc53d82a9fc584bdad8215e4d0eebb5d7d2568af8b38a460b5009
perl-Hash-Util-0.23-479.el9.s390x.rpm
ba09c11698cd70acf87936f5fc24f4dee239f4f19e1735a8901758c40fd8c024
perl-Hash-Util-FieldHash-1.20-479.el9.s390x.rpm
99eaea43af7e231be00948316f7e2838cc7d79599cf18120da5376b6f7c48f51
perl-I18N-Collate-1.02-479.el9.noarch.rpm
dd3c8fc259b61ef01b78a7f9398f3de2e4a9a51955ef3cf397696e9a35d48e5a
perl-I18N-Langinfo-0.19-479.el9.s390x.rpm
4fdf0bed76911f3d7a22f984750dd0bcb36ec8ba093d50bc67826d90d9cb354e
perl-I18N-LangTags-0.44-479.el9.noarch.rpm
e64c35a0ea9566be4cd8b1c236c39587aa4bd7c3bd6a26d83aeea08d635acbef
perl-if-0.60.800-479.el9.noarch.rpm
d93d6f5ab112030ace26dedc156d8f6e007553b2319e6a604ce4297d5263a812
perl-interpreter-5.32.1-479.el9.s390x.rpm
9628b29f2a60e6a679566d40327f8ca5b7d0277da7f0e7c65991da7bd56c50a1
perl-IO-1.43-479.el9.s390x.rpm
1c929bad4e9ed901b02787346b6b5df793bdaa08566952599a1276e7f5b9c809
perl-IPC-Open3-1.21-479.el9.noarch.rpm
86beddded68d9ec55d36d0ef7c42228c3fdc1103263fe1d9a18c00f438a14fd7
perl-less-0.03-479.el9.noarch.rpm
a0a342d3aec542a53cf96ab91dd2ce870d99b6af9cd236d778148f10745047b8
perl-lib-0.65-479.el9.s390x.rpm
ec8c47f6a8ed22a62ac1fa72b4ba4c4d42f56febb3d24ebef9238a8115e4cb86
perl-libnetcfg-5.32.1-479.el9.noarch.rpm
d81d853116bbff5df8fff3c891042d249a83ce4ce72f725af22c10922b95bb65
perl-libs-5.32.1-479.el9.s390x.rpm
ec3d07bd9067861cb63721677f9549b11e9d079790d31a624dafa0e7e0fe7e52
perl-locale-1.09-479.el9.noarch.rpm
38ec2e1a1b3eded8c0aae1e8eeb314303c8734129b0b784ccdafbae46d7f17b9
perl-Locale-Maketext-Simple-0.21-479.el9.noarch.rpm
13fb77e5f71b91d94b0dced57e08a1ee7e6a4212d302bb0de30d507b5b7639d8
perl-macros-5.32.1-479.el9.noarch.rpm
d43cdb8257da464255221693e7b386482f3b95bb60f23fe6fa04b5226a28f09d
perl-Math-Complex-1.59-479.el9.noarch.rpm
576e774249e1df2de036505faa3f18fd41696e940fcd697cf227e644aac1476f
perl-Memoize-1.03-479.el9.noarch.rpm
8bf8a8e6c20ca9393f6795ad88dac1c3ba0224b71ee42784c21bea8ce5459086
perl-meta-notation-5.32.1-479.el9.noarch.rpm
56b1d3a2a814523756753d845974dee94f13fb9c13cbb9719d4600cf049a7a33
perl-Module-Loaded-0.08-479.el9.noarch.rpm
d1b76475a866ef663c9e552893e0c894f199c3a0acb5766c1c2ba59fab16529d
perl-mro-1.23-479.el9.s390x.rpm
ff6123dabefb9081f8e94d5945585e8d27ec344c90a0ebb422b8e1d579e50b83
perl-NDBM_File-1.15-479.el9.s390x.rpm
d7c9d9b42b3176e7a921c4177534df5d970080e68ef1f38ec625dc35ab6b820d
perl-Net-1.02-479.el9.noarch.rpm
c863c8ab9bfbcdcd6b536665b69ab79d2f8e73475b7e91e5fbdeb35cb225b8ae
perl-NEXT-0.67-479.el9.noarch.rpm
1fac0bacfdfba85156d89b14364c824922a8080e5af76571b1d548d128065c40
perl-ODBM_File-1.16-479.el9.s390x.rpm
ba0f5ca1c5bec95d143e36dce792d5c3a6b7ebef8e97bbb6a494f61e5869839f
perl-Opcode-1.48-479.el9.s390x.rpm
218bcafac0933b90138d8df151e35d6d00d343e84ccb540eb66851afc42ac229
perl-open-1.12-479.el9.noarch.rpm
47b23621952aed071a574d14b09c635bf24a7049bdbb02280f35756d5b821d8f
perl-overload-1.31-479.el9.noarch.rpm
f482b8996a6d0d84161f6862353882114aa9ad98460891f13384cc7f6ce37ddb
perl-overloading-0.02-479.el9.noarch.rpm
16d4fa2d70531bb0a7cde3caf6afaa67a25604eb64ceb2870811eb2f693456d9
perl-ph-5.32.1-479.el9.s390x.rpm
1e70c51c77df7d618ed487b5f1d8f4686b3a135220254d4a072f22d0039e68d6
perl-Pod-Functions-1.13-479.el9.noarch.rpm
5f49ca25e407bbc56169a51c2cf06c0a935a5334dabf65dca53fc45ecbe88575
perl-Pod-Html-1.25-479.el9.noarch.rpm
ea4b11a3d8c8a457f71ecb8107cecb68f549281f2fe7204c7dedfb859464dae1
perl-POSIX-1.94-479.el9.s390x.rpm
07ec153b42f2d2da72e4ee75eb47fffd183674456830a997cb93eb225ecbaf1b
perl-Safe-2.41-479.el9.noarch.rpm
28db03ce508ca215f9d3ccf0c2798ee205806bacd71a7ea3aa632aa3938eae1e
perl-Search-Dict-1.07-479.el9.noarch.rpm
b203f0f75cd146fbd0d74c9a1308bf593f8f4f1fa715751079ef776e35ba58e0
perl-SelectSaver-1.02-479.el9.noarch.rpm
5c1d254f27e258df2ff1c37cb979485fe2068a02e796473daab2a1d7382cf82d
perl-SelfLoader-1.26-479.el9.noarch.rpm
d0f7227f90244271723cf652dc3580d5addb2d814b18b35b40df30b67dbcfd60
perl-sigtrap-1.09-479.el9.noarch.rpm
fd0400b4dca1b73d5871c3ff61a74a636a6891cf07c382d5974b034acf0c1979
perl-sort-2.04-479.el9.noarch.rpm
22063eb4e21da51f363c03ff68f2e52783dadb9d9a9455421038644eaa27ba47
perl-subs-1.03-479.el9.noarch.rpm
97915fa7a4e0d80c5f947cee182db0a4a595b38af54752226b4e0c216a3bb2a1
perl-Symbol-1.08-479.el9.noarch.rpm
8490f7b67ee7b1c58ce1a6bdc6578ec9bc997c14a9e03eb746769167e4a7e621
perl-Sys-Hostname-1.23-479.el9.s390x.rpm
d3c27173d1a7b688c88542817eca5408b3ffe6c25fe730b2d93614f873fbcd6f
perl-Term-Complete-1.403-479.el9.noarch.rpm
a603d3dce35a5b86266ae545ec80aa84213ebc325bce69d813edaab03ed976f0
perl-Term-ReadLine-1.17-479.el9.noarch.rpm
1a0c85ffee7a3d4e7f9d285dae4b4a2452da4ec51dbcc17ea7fef5e9326185a2
perl-Test-1.31-479.el9.noarch.rpm
ab455afd77ee3f19e715e4cb8c4d439bea465e5340aeed5f100fd96462ecf0e8
perl-Text-Abbrev-1.02-479.el9.noarch.rpm
d85d4d9a3b7aedd9bcffda3fb9e7f3af3afbad3ce5a94e511bc8202c7c44dc43
perl-Thread-3.05-479.el9.noarch.rpm
0dec0ef10efc7b57790d770d410412706bff3d6a454fdaa83b366ac2139c0277
perl-Thread-Semaphore-2.13-479.el9.noarch.rpm
3e397205265c3ec8bbaa1effe9a6e252f772abbdf170e774f3fd08c5a94a9f88
perl-Tie-4.6-479.el9.noarch.rpm
a5a73678e556dc0ee54c07fcd10f93634cd4db24021265f69f5a38623e1dfb90
perl-Tie-File-1.06-479.el9.noarch.rpm
85711f2ea7466fa753a4001b3c2cf7ea2ba039d1b34f67170241ca6dcb2f9990
perl-Tie-Memoize-1.1-479.el9.noarch.rpm
746c0e9c5a67cfb26c781f596457f5591d31cf8a6b2af5e52591ef0e0a438e32
perl-Time-1.03-479.el9.noarch.rpm
a6de2353b343ae13c2ba72b1b0415b4dbfae51538fe3e5e2b3b05d1ac9414457
perl-Time-Piece-1.3401-479.el9.s390x.rpm
6f4518c82ccdfd54f5e3c976eb965c1c7b1a52d531f8563a9438f2058a7329ec
perl-Unicode-UCD-0.75-479.el9.noarch.rpm
1c886c53e3984fb2d5e4d4a547b4a4a2fb54d9b1679764993ee78397ab549ad2
perl-User-pwent-1.03-479.el9.noarch.rpm
a8b82c2c6a4095761959c75c46c4e3485c9888b06ff2163497472080c7e8455b
perl-utils-5.32.1-479.el9.noarch.rpm
eee7dbfc25a96a722a6ccc4ddbdcd0b7954fd5fffefb6b47408267241812fc07
perl-vars-1.05-479.el9.noarch.rpm
5d7248a460e62639ed4ee82565b54f672258a2d09511d4150a73a3c2fd87ffd4
perl-vmsish-1.04-479.el9.noarch.rpm
f2d6e9869251e6ed929e4a9ac1b2aaab2668f6fb4a5447105bd4dbc60f06d99f
RLBA-2022:3418
new packages: perl-Algorithm-Diff
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Algorithm-Diff.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Algorithm-Diff-1.2010-4.el9.noarch.rpm
dd3fe79b6bf846ad23e53b2dd48ad1ab8935f322eb14bba947316027e1921f13
RLBA-2022:3419
new packages: perl-App-cpanminus
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-App-cpanminus.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-App-cpanminus-1.7044-14.el9.noarch.rpm
aa994e604155e03ae9ae787d467b39059ab859881029ad2c5ba8492748d44e84
RLBA-2022:3420
new packages: perl-Archive-Tar
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Archive-Tar.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Archive-Tar-2.38-6.el9.noarch.rpm
21720ddcb09cb2651f7e55e46a5db4c0aa400c75f8f794ce572233f724648ef2
RLBA-2022:3421
new packages: perl-Archive-Zip
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Archive-Zip.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Archive-Zip-1.68-6.el9.noarch.rpm
69ea2f4b2d67ab411992385c3b51b9e56d6cf95c587029a3ecb49c9f9004f957
RLBA-2022:3422
new packages: perl-Authen-SASL
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Authen-SASL.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Authen-SASL-2.16-25.el9.noarch.rpm
f07a695e5a4e023487fd288a4577aeaa792d424f68a7e7cea5e984e6cc392a64
RLBA-2022:3423
new packages: perl-BSD-Resource
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-BSD-Resource.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-BSD-Resource-1.291.100-17.el9.s390x.rpm
49e71cba338f41bd97ade966cacc964f38ca536ff52e5b81086d2868fe603d92
RLBA-2022:3424
new packages: perl-Bit-Vector
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Bit-Vector.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Bit-Vector-7.4-24.el9.s390x.rpm
ac0fea1745980cab88601c4bf5c74d18b3234afc9b5924d8c00becb141081bca
RLBA-2022:3425
new packages: perl-CGI
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-CGI.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-CGI-4.51-5.el9.noarch.rpm
c2878b39cbadab12d0ce72f74a3969bc9c88862c87524103347378d96d861313
RLBA-2022:3426
new packages: perl-CPAN-DistnameInfo
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-CPAN-DistnameInfo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-CPAN-DistnameInfo-0.12-23.el9.noarch.rpm
de9ebd334d175090e0a7002fc9a348d696badf6cc7a998114d03e4784542ce6c
RLBA-2022:3427
new packages: perl-CPAN-Meta
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-CPAN-Meta.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-CPAN-Meta-2.150010-460.el9.noarch.rpm
4d31a3cb0efa62e104fa6131e3af6ddcbb3e8e19183a5b5cd3160cb763e9ee64
RLBA-2022:3428
new packages: perl-CPAN-Meta-Check
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-CPAN-Meta-Check.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-CPAN-Meta-Check-0.014-17.el9.noarch.rpm
ccfc82c6ba27bc145dc42f39f0256b6f4b1e3f49b8d161a01afd6fa959d133ad
RLBA-2022:3429
new packages: perl-CPAN-Meta-Requirements
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-CPAN-Meta-Requirements.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-CPAN-Meta-Requirements-2.140-461.el9.noarch.rpm
8b54f93b2f60e5b56bb0ecfdc065bfbed896d60693686ce3376a17110d63a1db
RLBA-2022:3430
new packages: perl-CPAN-Meta-YAML
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-CPAN-Meta-YAML.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-CPAN-Meta-YAML-0.018-461.el9.noarch.rpm
89eae1dfd600e246e8cdd69078caa903201eedce276a273bdbed4dbf830a6e46
RLBA-2022:3431
new packages: perl-Carp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Carp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Carp-1.50-460.el9.noarch.rpm
cdbf54ef8a26425865fe1d84f790924eab7631d04ae950dca1f520a51c0f2575
RLBA-2022:3432
new packages: perl-Carp-Clan
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Carp-Clan.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Carp-Clan-6.08-8.el9.noarch.rpm
deebe1d98e741aa8b77bc767a6a817349e809d54abbdfeb24e4459bdc3e90826
RLBA-2022:3433
new packages: perl-Class-Inspector
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Class-Inspector.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Class-Inspector-1.36-7.el9.noarch.rpm
b72c5061210e5281d51f7321a2f8143018aa8bb662b084b4651b361aa1729ec4
RLBA-2022:3434
new packages: perl-Clone
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Clone.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Clone-0.45-6.el9.s390x.rpm
e9ce55277634f74ba42aa870cb9471ac07742160cfea16982b33d7595f768c9b
RLBA-2022:3435
new packages: perl-Compress-Bzip2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Compress-Bzip2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Compress-Bzip2-2.28-5.el9.s390x.rpm
d3e69f9bbf456baac415245c1c8c6252d4744df5a12eed9d307c353527d6b040
RLBA-2022:3436
new packages: perl-Compress-Raw-Bzip2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Compress-Raw-Bzip2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Compress-Raw-Bzip2-2.101-5.el9.s390x.rpm
d003abfb26eeda1cf2888b112194a9f9de821fa369564f05c6e00c90e99285e0
RLBA-2022:3437
new packages: perl-Compress-Raw-Lzma
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Compress-Raw-Lzma.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Compress-Raw-Lzma-2.101-3.el9.s390x.rpm
fd0504f3333ad8dc912408ab030315744e64bceef6c08275a8425b32ddc4ba0f
RLBA-2022:3438
new packages: perl-Compress-Raw-Zlib
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Compress-Raw-Zlib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Compress-Raw-Zlib-2.101-5.el9.s390x.rpm
2dfeec8006d81aeec5f9e3c0985d330262442acff79013b4a9371b8f4a632fdf
RLBA-2022:3439
new packages: perl-Config-Perl-V
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Config-Perl-V.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Config-Perl-V-0.33-4.el9.noarch.rpm
edc1020a208f99dd038f04afc6a5456fe6f062160bddc3639ae23fcfc28464dd
RLBA-2022:3440
new packages: perl-Convert-ASN1
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Convert-ASN1.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Convert-ASN1-0.27-24.el9.noarch.rpm
295d8d287c126ef467d1665cc7fb878df35f0f5395c081ebd4deb2c917d7f842
RLBA-2022:3441
new packages: perl-Crypt-OpenSSL-Bignum
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Crypt-OpenSSL-Bignum.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Crypt-OpenSSL-Bignum-0.09-16.el9.s390x.rpm
da8d174091c2fd92a16988b2f7ea4eb49cec25d841872aefaa27ca3a1d53d0b8
RLBA-2022:3442
new packages: perl-Crypt-OpenSSL-RSA
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Crypt-OpenSSL-RSA.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Crypt-OpenSSL-RSA-0.31-13.el9.s390x.rpm
2074b73aafe2a88b4f2713b3e43ac04fb70500fe69aba0faa2b0fd668eff4afa
RLBA-2022:3443
new packages: perl-Crypt-OpenSSL-Random
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Crypt-OpenSSL-Random.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Crypt-OpenSSL-Random-0.15-14.el9.s390x.rpm
a653dc6aa663b4092dac7bc142a63cc7c9edc6ebacaed601101afc5b7584c2ae
RLBA-2022:3444
new packages: perl-DBD-MariaDB
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-DBD-MariaDB.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-DBD-MariaDB-1.21-16.el9_0.s390x.rpm
3944c4d689dea9aef54a403b6271778cc1ea92b08b3803efb9ad10a97636cac9
RLBA-2022:3445
new packages: perl-DBD-MySQL
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-DBD-MySQL.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-DBD-MySQL-4.050-13.el9.s390x.rpm
0d1f02c27dfe0c09c63f4e2128386b3213ba7b60a25e8d512c71ae48d41ae2f4
RLBA-2022:3446
new packages: perl-DBD-Pg
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-DBD-Pg.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-DBD-Pg-3.14.2-5.el9.s390x.rpm
b14dea3b7815eff308e94c90cec3d3f5125ef59b6b33a34e6c74bd050f093432
RLBA-2022:3447
new packages: perl-DBD-SQLite
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-DBD-SQLite.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-DBD-SQLite-1.66-5.el9.s390x.rpm
e624e2aa9bc6077fb9a85e0bd062ec18584fc75bb00abdb2f8ee7838a5080aea
RLBA-2022:3448
new packages: perl-DBI
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-DBI.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-DBI-1.643-9.el9.s390x.rpm
7cf0e0896415d0379919fd7b320c85f9f07cb8cee8651652e95fa234a7a87b86
RLBA-2022:3449
new packages: perl-DB_File
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-DB_File.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-DB_File-1.855-4.el9.s390x.rpm
876d2da82e73546390709c2d29b8cff60b85915f899db52c669119f1d3ab9ade
RLBA-2022:3450
new packages: perl-Data-Dump
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Data-Dump.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Data-Dump-1.23-18.el9.noarch.rpm
e26a176594d468957d49bd3be728bff3143fc2182d3a436bf1731926566a659b
RLBA-2022:3451
new packages: perl-Data-Dumper
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Data-Dumper.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Data-Dumper-2.174-462.el9.s390x.rpm
65aadbb98e8393039f9c1348142f5917733cc1fd3c1a0aa4f8a748317ac7d794
RLBA-2022:3452
new packages: perl-Data-OptList
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Data-OptList.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Data-OptList-0.110-17.el9.noarch.rpm
a4ffb33ee0af5711e3ea58bc46686eda84ad934605cf8ad25b5d91394d82f7b4
RLBA-2022:3453
new packages: perl-Data-Section
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Data-Section.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Data-Section-0.200007-14.el9.noarch.rpm
544097333096b6e0147065d613619d41365f6a77a68b2440d9d436ffe269c551
RLBA-2022:3454
new packages: perl-Date-Calc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Date-Calc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Date-Calc-6.4-20.el9.noarch.rpm
3ed9f7f8bc2c0170fbb8f29013c13111a7b1deaa54b8c7635cf7b1d7cb6e94e6
RLBA-2022:3455
new packages: perl-Date-Manip
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Date-Manip.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Date-Manip-6.85-3.el9.noarch.rpm
f3b9c8433aa02aaa3727aa11b4ea1a6781e807855e36aaa3067e6f6a0d8fa5b0
RLBA-2022:3456
new packages: perl-Devel-PPPort
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Devel-PPPort.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Devel-PPPort-3.62-4.el9.s390x.rpm
b1fcd1d15f234652046ae9d6b50e57c9de7345a37e31484d24d03c979bf130ce
RLBA-2022:3457
new packages: perl-Devel-Size
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Devel-Size.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Devel-Size-0.83-10.el9.s390x.rpm
b56f8d4d1ec2bfe95b51c04d21342842318a06bfba9be5646939cc5cc2fa97e6
RLBA-2022:3458
new packages: perl-Digest
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Digest.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Digest-1.19-4.el9.noarch.rpm
b143c6baab008fbf4659cfb22ec4db7547353a64d38630d9e165dcfc97ae45f7
RLBA-2022:3459
new packages: perl-Digest-HMAC
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Digest-HMAC.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Digest-HMAC-1.03-29.el9.noarch.rpm
41a244cd7c87efc75498145d2f04da9f736c43ed116ae73e4556087492186007
RLBA-2022:3460
new packages: perl-Digest-MD5
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Digest-MD5.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Digest-MD5-2.58-4.el9.s390x.rpm
84463e9401f3ec908c4a402a9c6429d8ef8e71bbcbf4ef1fb1483aaa637646bc
RLBA-2022:3461
new packages: perl-Digest-SHA
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Digest-SHA.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Digest-SHA-6.02-461.el9.s390x.rpm
6cd2c68fa6a9b3c742be55f518e1c35b82a925eb4fd09b820796a1ebab61d2f9
RLBA-2022:3462
new packages: perl-Digest-SHA1
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Digest-SHA1.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Digest-SHA1-2.13-34.el9.s390x.rpm
5825cf3895719c199de2158e9182efedc823f0ace00816e7fa64104b8fb71e9e
RLBA-2022:3463
new packages: perl-Encode
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Encode.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Encode-3.08-462.el9.s390x.rpm
9acc81e6f5708ecd163f9848385893c0bca64c2ba9a048770f3b5b110a95f846
perl-Encode-devel-3.08-462.el9.s390x.rpm
be7b19f8dd9533a2a791cda38ddb368f706dc66671b74688a7274d9edfb64559
perl-encoding-3.00-462.el9.s390x.rpm
a4ee71b67c19d24e9f011efe6ab6b19b21a8f6510801fbe9d829f335d76353eb
RLBA-2022:3464
new packages: perl-Encode-Detect
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Encode-Detect.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Encode-Detect-1.01-37.el9.s390x.rpm
cb4f007a5ea12d351886d317262ca72a8bcaa9144511ed698df8256f47376074
RLBA-2022:3465
new packages: perl-Encode-Locale
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Encode-Locale.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Encode-Locale-1.05-21.el9.noarch.rpm
e724850e82ea3ea4a32d6b9b33430317898ff17959578e7aa1ee56e5cc9b5da5
RLBA-2022:3466
new packages: perl-Env
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Env.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Env-1.04-460.el9.noarch.rpm
822851b7bfc381107e6ddc22161062f9a3b4ac59369f38da3ba412307d1f73c7
RLBA-2022:3467
new packages: perl-Error
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Error.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Error-0.17029-7.el9.noarch.rpm
06befb6126ad64be0c5a867520f72f15ed49da5e919239313f665301066d6d90
RLBA-2022:3468
new packages: perl-Exporter
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Exporter.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Exporter-5.74-461.el9.noarch.rpm
561a49eff3da57f0b88fc3251691998077d34555af431695525babc6aac09dae
RLBA-2022:3469
new packages: perl-Exporter-Tiny
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Exporter-Tiny.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Exporter-Tiny-1.002002-6.el9.noarch.rpm
6d7080dd0ddd05543595d2f8b00d9df3ce658c94f9763b13cbc7ef187aa3e12b
RLBA-2022:3470
new packages: perl-ExtUtils-CBuilder
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-ExtUtils-CBuilder.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-ExtUtils-CBuilder-0.280236-4.el9.noarch.rpm
c9e4d67de09f050206ba87bea0afff8f0f338aa53e081e1b57a15a35e20364c4
RLBA-2022:3471
new packages: perl-ExtUtils-Install
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-ExtUtils-Install.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-ExtUtils-Install-2.20-4.el9.noarch.rpm
295d470b70a582184d0cbb5f93f508ffe9106c2229a748aff1f52de4c73d4634
RLBA-2022:3472
new packages: perl-ExtUtils-MakeMaker
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-ExtUtils-MakeMaker.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-ExtUtils-Command-7.60-3.el9.noarch.rpm
cbf9e78c6d43ec581a9a4c7390d7bad532aea72e929d112a5bc8241b424279c8
perl-ExtUtils-MakeMaker-7.60-3.el9.noarch.rpm
f2b3e3d223f4f51eaafe0a88c319c0f296f7c17cc01b43f71ed433f129d1ecd6
perl-ExtUtils-MM-Utils-7.60-3.el9.noarch.rpm
252363ad6a72a82d609684ab8b219fee285df1f65542a97248976da0299330ab
RLBA-2022:3473
new packages: perl-ExtUtils-Manifest
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-ExtUtils-Manifest.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-ExtUtils-Manifest-1.73-4.el9.noarch.rpm
0331954b26eef4c9a7c799aec5a1ae7fe846f587e8ed07d61b1b21655520f1ed
RLBA-2022:3474
new packages: perl-ExtUtils-ParseXS
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-ExtUtils-ParseXS.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-ExtUtils-ParseXS-3.40-460.el9.noarch.rpm
024db0a83463bceedbafd2e03dc73c26a2755dceba6bbb3fed293a20ba1f3a6d
RLBA-2022:3475
new packages: perl-FCGI
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-FCGI.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-FCGI-0.79-8.el9.s390x.rpm
f8f6aeae5c8ed504dc76794df7ef8d07eda0a93bfd2dbe8d3c5f291ff39c8148
RLBA-2022:3476
new packages: perl-Fedora-VSP
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Fedora-VSP.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Fedora-VSP-0.001-23.el9.noarch.rpm
9d3be38d11e891d04950edeb670463808dba327e20bb88f0886e58f22a5206ab
RLBA-2022:3477
new packages: perl-File-Fetch
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-File-Fetch.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-File-Fetch-1.00-4.el9.noarch.rpm
9cd9cf4200e0e6cd51bb273aa8ee666495edf942111e14875903b174fb9fe4de
RLBA-2022:3478
new packages: perl-File-HomeDir
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-File-HomeDir.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-File-HomeDir-1.006-4.el9.noarch.rpm
449e34d1e638be8f260a66e13b95d6650fe479a172b373b5edf476dcd7798097
RLBA-2022:3479
new packages: perl-File-Listing
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-File-Listing.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-File-Listing-6.14-4.el9.noarch.rpm
cbbe55ccdb4e8741e444453883e4357dea8ef5ffe5335c0a6be22a3b619f2874
RLBA-2022:3480
new packages: perl-File-Path
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-File-Path.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-File-Path-2.18-4.el9.noarch.rpm
8d47e85b8f150481c64cdad38199cb527b3f4e0aaa18f7c04157f08ccc6b44ea
RLBA-2022:3481
new packages: perl-File-ShareDir
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-File-ShareDir.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-File-ShareDir-1.118-4.el9.noarch.rpm
8e8a84756798aeaebd6a05d948b504eab648475879f6e8a385e42065b0d345b5
RLBA-2022:3482
new packages: perl-File-Slurp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-File-Slurp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-File-Slurp-9999.32-5.el9.noarch.rpm
76b6998c74c848a45ab62bad78489684ae956ad5b5b6d2e1987d84b25ae47461
RLBA-2022:3483
new packages: perl-File-Temp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-File-Temp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-File-Temp-0.231.100-4.el9.noarch.rpm
ac408a99cdc94ae249761fa5f1ac9b0db794267527e07df78d36515b09c2a1a0
RLBA-2022:3484
new packages: perl-File-Which
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-File-Which.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-File-Which-1.23-10.el9.noarch.rpm
ce5be7b329adf24a1decd1f3eeca549e5b2234d7c361df42014d308682683251
RLBA-2022:3485
new packages: perl-File-pushd
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-File-pushd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-File-pushd-1.016-12.el9.noarch.rpm
3242b39639af6fa6e0363a0c7be9787a440904b223efb982d123ac24088532dd
RLBA-2022:3486
new packages: perl-Filter
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Filter.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Filter-1.60-4.el9.s390x.rpm
7287c9966d611260a540a7a20935b8f0059934a16481a35f3c985a704ab2600a
RLBA-2022:3487
new packages: perl-Filter-Simple
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Filter-Simple.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Filter-Simple-0.96-460.el9.noarch.rpm
5d91da27972df85f942d82d4d503f965148890e7ea3a536736474bc190c30917
RLBA-2022:3488
new packages: perl-GSSAPI
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-GSSAPI.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-GSSAPI-0.28-37.el9.s390x.rpm
959d9294b5749f93520e6cd846b5a8b2edb39fd694de6a41ff0fc6edda644bb2
RLBA-2022:3489
new packages: perl-Getopt-Long
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Getopt-Long.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Getopt-Long-2.52-4.el9.noarch.rpm
073ab80a2867bff161163125c13ac9433488681ed27aabaa784021c0f423518e
RLBA-2022:3490
new packages: perl-HTML-Parser
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-HTML-Parser.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-HTML-Parser-3.76-3.el9.s390x.rpm
2ef2b57b9b00a6d781c799144bfef03efd91b072fed7c35bc3eecafbdd35aaf6
RLBA-2022:3491
new packages: perl-HTML-Tagset
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-HTML-Tagset.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-HTML-Tagset-3.20-47.el9.noarch.rpm
1838325d3407148223b5ce089b67242fa17a9a04a1877edfda7e7038fd839321
RLBA-2022:3492
new packages: perl-HTTP-Cookies
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-HTTP-Cookies.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-HTTP-Cookies-6.10-4.el9.noarch.rpm
3532469010b412e8fb1a558840f7f816ec86979d6f45a268d59afcf0dad4858b
RLBA-2022:3493
new packages: perl-HTTP-Date
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-HTTP-Date.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-HTTP-Date-6.05-7.el9.noarch.rpm
92aef93cc1e0528c5148edf2936364816e3812f242debe84bec54c1060aec3c0
RLBA-2022:3494
new packages: perl-HTTP-Message
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-HTTP-Message.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-HTTP-Message-6.29-3.el9.noarch.rpm
d179234a25cedee93eb2163722dbef66dd53cdf6a1a5ecba532285ab964ace89
RLBA-2022:3495
new packages: perl-HTTP-Negotiate
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-HTTP-Negotiate.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-HTTP-Negotiate-6.01-30.el9.noarch.rpm
b054f87b5a5c67b5cb534d5201c224fa32857e37ffc32b573a142f88059a87c0
RLBA-2022:3496
new packages: perl-HTTP-Tiny
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-HTTP-Tiny.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-HTTP-Tiny-0.076-460.el9.noarch.rpm
deea6908e298a42a062ccda7508382f2e0ea3a8d0ac3f103af8758806604049a
RLBA-2022:3497
new packages: perl-IO-Compress
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-IO-Compress.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-IO-Compress-2.102-4.el9.noarch.rpm
be23bc2b0a107c636f62325a43d73e3bc1b84cd0677a7f6c34da2fa156ab2e82
RLBA-2022:3498
new packages: perl-IO-Compress-Lzma
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-IO-Compress-Lzma.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-IO-Compress-Lzma-2.101-4.el9.noarch.rpm
7d1144f3cb7bcddedf74435308ef1a75bde7a32dab099e5a8f1430607372e10a
RLBA-2022:3499
new packages: perl-IO-HTML
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-IO-HTML.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-IO-HTML-1.004-4.el9.noarch.rpm
e6e9c3fa506a4a720a81ac49d6c3e7de3306c566c466c7d1d91a5630b3aced8b
RLBA-2022:3500
new packages: perl-IO-Multiplex
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-IO-Multiplex.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-IO-Multiplex-1.16-21.el9.noarch.rpm
752d392d2b1fd3631a6505b59aebce7b3be8a41332d25c3552dceb7cab3c8433
RLBA-2022:3501
new packages: perl-IO-Socket-INET6
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-IO-Socket-INET6.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-IO-Socket-INET6-2.72-24.el9.noarch.rpm
bb8f0c5b871b97f369ffbf3750dc8d8c4a024893d7e5f9376b648d283326d9d1
RLBA-2022:3502
new packages: perl-IO-Socket-IP
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-IO-Socket-IP.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-IO-Socket-IP-0.41-5.el9.noarch.rpm
ffb4b46f1ed518b2275bdf732212082387a6f3021e1a7cd3b1c6ec6e6ea7ce09
RLBA-2022:3503
new packages: perl-IO-Zlib
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-IO-Zlib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-IO-Zlib-1.11-4.el9.noarch.rpm
5f576bde95cdaca3d6120c221caf523432fc6c939d1164512e11d2befdc968c4
RLBA-2022:3504
new packages: perl-IPC-Cmd
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-IPC-Cmd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-IPC-Cmd-1.04-461.el9.noarch.rpm
7b156ce1cd9fcd733fdf89492f8c91541fcd0613a1118bbd077e86f1982ba72a
RLBA-2022:3505
new packages: perl-IPC-SysV
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-IPC-SysV.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-IPC-SysV-2.09-4.el9.s390x.rpm
888444088b8068814ae6a1216216f03c5cb601fd25646847fc209ce4ea7c64af
RLBA-2022:3506
new packages: perl-IPC-System-Simple
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-IPC-System-Simple.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-IPC-System-Simple-1.30-6.el9.noarch.rpm
9bc344e9aecc4f1145353a7a10c86065e6e8251c9bc8a8b2daa184b5226f8c8b
RLBA-2022:3507
new packages: perl-Importer
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Importer.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Importer-0.026-4.el9.noarch.rpm
961384283477a817b634a9a27b067f169d40f241ee0773c7cc1d9aac3d17d6c1
RLBA-2022:3508
new packages: perl-JSON
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-JSON.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-JSON-4.03-5.el9.noarch.rpm
870ace24f6f5c25740ddfc18730c173359a44fc420d537709df7947f17ec448c
RLBA-2022:3509
new packages: perl-JSON-PP
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-JSON-PP.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-JSON-PP-4.06-4.el9.noarch.rpm
9d27fd287fdfd4a13eb24b9a4e0d68e48ac634f11c57dfa1e876da0de1dd8a2a
RLBA-2022:3510
new packages: perl-LDAP
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-LDAP.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-LDAP-0.68-5.el9.noarch.rpm
26dc56345a94677e90ed46d8ae1d2cd0d2a52980d6d806a46e8682a1fee59bf2
RLBA-2022:3511
new packages: perl-LWP-MediaTypes
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-LWP-MediaTypes.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-LWP-MediaTypes-6.04-9.el9.noarch.rpm
3e8878986db8a862d27dc5b36674f9cd1357b292a42955506a7203c80c1a7c7d
RLBA-2022:3512
new packages: perl-LWP-Protocol-https
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-LWP-Protocol-https.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-LWP-Protocol-https-6.10-4.el9.noarch.rpm
3d8969c0b1e990b562cf3d0d94b83adb19800d2b8ed33e2a178ed2054ffb393c
RLBA-2022:3513
new packages: perl-List-MoreUtils
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-List-MoreUtils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-List-MoreUtils-0.430-4.el9.noarch.rpm
3b8d38bdbda5f5d4cc02b4abd59db6fd939e647012d20871d395a9d820feb3fd
RLBA-2022:3514
new packages: perl-List-MoreUtils-XS
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-List-MoreUtils-XS.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-List-MoreUtils-XS-0.430-5.el9.s390x.rpm
3c15c4bb5ead3779b30982b8510df7f35669b5e0620b993cad1a5d1379f460b7
RLBA-2022:3515
new packages: perl-Locale-Maketext
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Locale-Maketext.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Locale-Maketext-1.29-461.el9.noarch.rpm
7cd906e4dc9c5286ef980f158173c9e3e5af79a5834616b98136c72d65f37656
RLBA-2022:3516
new packages: perl-MIME-Base64
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-MIME-Base64.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-MIME-Base64-3.16-4.el9.s390x.rpm
7525bcd1084002593e1c2ec4bb9911332574b5767ce5de7ab6e5b1d26c8a32bf
RLBA-2022:3517
new packages: perl-MIME-Charset
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-MIME-Charset.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-MIME-Charset-1.012.2-15.el9.noarch.rpm
33a7584e87ba266be8e24ddf024e224724e89d137705ec779278effa3880fd72
RLBA-2022:3518
new packages: perl-MRO-Compat
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-MRO-Compat.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-MRO-Compat-0.13-15.el9.noarch.rpm
fd06bbb365b014f3fcbbf0fa5444816e8cbbed7e2029a4e13ea3310b2589ae3a
RLBA-2022:3519
new packages: perl-Mail-AuthenticationResults
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Mail-AuthenticationResults.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Mail-AuthenticationResults-2.20210112-4.el9.noarch.rpm
0bd5fdb99cfd58d606058cd9e0ed96c9b124b87a4c49dc162f72e1285703f84a
RLBA-2022:3520
new packages: perl-Mail-DKIM
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Mail-DKIM.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Mail-DKIM-1.20200907-4.el9.noarch.rpm
18324a95928a700e49ba149be53235ff900dae5d9b132bec43cbbe2027afa7bf
RLBA-2022:3521
new packages: perl-Mail-SPF
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Mail-SPF.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Mail-SPF-2.9.0-26.el9.noarch.rpm
fabd4031b2cad31090073d63012c6024a9d300e58e2509a27895db89c96ab4e5
RLBA-2022:3522
new packages: perl-Mail-Sender
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Mail-Sender.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Mail-Sender-0.903-16.el9.noarch.rpm
53eb6842605a8b85b7d05d97ce41cf2a3c9b6e53c4481d211b8d2a6c61c5631d
RLBA-2022:3523
new packages: perl-MailTools
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-MailTools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-MailTools-2.21-9.el9.noarch.rpm
6a625f97c9bfdaaf8e4e2c51bac3938b218dbe66ad1584e707deaa0a21190c71
RLBA-2022:3524
new packages: perl-Math-BigInt
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Math-BigInt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Math-BigInt-1.9998.18-460.el9.noarch.rpm
bb2ae0f30f9aa03356b2251304d1ad37c44783f47987eae727835007556b8ce6
RLBA-2022:3525
new packages: perl-Math-BigInt-FastCalc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Math-BigInt-FastCalc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Math-BigInt-FastCalc-0.500.900-460.el9.s390x.rpm
ec1c201bdea55e969ca815ded328fbc6dc0b5c5f97050b53bffe8a29dcda5c86
RLBA-2022:3526
new packages: perl-Math-BigRat
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Math-BigRat.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Math-BigRat-0.2614-460.el9.noarch.rpm
d52c59bcca97e2b9de7ff572697aea906f3cd5e6f2b38d0602b22884510a6076
RLBA-2022:3527
new packages: perl-Module-Build
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Module-Build.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Module-Build-0.42.31-9.el9.noarch.rpm
2f57ee5b0bf897ecce1921e9b1dc2ae3ddb6cb8cc97dd3d22caec2dcb2ed161a
RLBA-2022:3528
new packages: perl-Module-CPANfile
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Module-CPANfile.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Module-CPANfile-1.1004-12.el9.noarch.rpm
e62d30cbf07e8b18d85f016c07c131123f684f8317f13be6f4a969bcfa84b992
RLBA-2022:3529
new packages: perl-Module-CoreList
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Module-CoreList.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Module-CoreList-5.20210320-3.el9.noarch.rpm
45835adf2872ac762d6013b113d8645bd01bd0f86357a08857a3036ee3991f2b
perl-Module-CoreList-tools-5.20210320-3.el9.noarch.rpm
63d197040742424a8c3843e798639e07627125dc2a421684f36642d2b4b5fd0b
RLBA-2022:3530
new packages: perl-Module-Load
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Module-Load.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Module-Load-0.36-4.el9.noarch.rpm
1d7ba4a7c941d27969480bd0e422180f5acb2f7ef3ec6d587608b576a2c15eae
RLBA-2022:3531
new packages: perl-Module-Load-Conditional
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Module-Load-Conditional.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Module-Load-Conditional-0.74-4.el9.noarch.rpm
88f77d8af184b932fba18807eb13e260a9aea4da6a138d19aaa51611efe04799
RLBA-2022:3532
new packages: perl-Module-Metadata
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Module-Metadata.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Module-Metadata-1.000037-460.el9.noarch.rpm
1d65c7124fa1acceeb2f6907cc89f64afddfa9defee31df4300a09f660be720d
RLBA-2022:3533
new packages: perl-Mozilla-CA
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Mozilla-CA.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Mozilla-CA-20200520-6.el9.noarch.rpm
c0c93096a5ce0448ec12a8bb04a6180844d1e133dab824953aa332404a6af81e
RLBA-2022:3534
new packages: perl-NTLM
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-NTLM.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-NTLM-1.09-30.el9.noarch.rpm
a0916a2d8b5db401858538d259539317fa54041a35a0b123eec9a7e7586c98d4
RLBA-2022:3535
new packages: perl-Net-CIDR-Lite
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Net-CIDR-Lite.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Net-CIDR-Lite-0.22-2.el9.noarch.rpm
4c7f7d0b9a276c8164b80159319f7a088948b6bddefde3adac66690b590ddcbd
RLBA-2022:3536
new packages: perl-Net-DNS
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Net-DNS.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Net-DNS-1.29-4.el9.noarch.rpm
6efbca656d6ac89156906c3a3dea9c547cb36f056eae9812e8317c526a831c93
RLBA-2022:3537
new packages: perl-Net-HTTP
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Net-HTTP.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Net-HTTP-6.21-3.el9.noarch.rpm
cbb078275207581e63480338ef7b4531c553ecd986f3bd9761d34e4582b84fbd
RLBA-2022:3538
new packages: perl-Net-Ping
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Net-Ping.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Net-Ping-2.74-5.el9.noarch.rpm
8202d37b462d37e227500c2fa0405298e9f5e1579c76cf967dd5667807d7aeac
RLBA-2022:3539
new packages: perl-Net-SMTP-SSL
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Net-SMTP-SSL.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Net-SMTP-SSL-1.04-16.el9.noarch.rpm
d6c6eab9eb9967aa0971f1659d1ec7e3d5868747c0cf860eefceb33678c64726
RLBA-2022:3540
new packages: perl-Net-Server
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Net-Server.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Net-Server-2.009-14.el9.noarch.rpm
1368a6ad0649621d1f46abcffc4c0ab7707d64f10de3ff48b80e19eec532312d
RLBA-2022:3541
new packages: perl-NetAddr-IP
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-NetAddr-IP.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-NetAddr-IP-4.079-18.el9.s390x.rpm
f3d7ba66ec2bb41648e1c522b705506e11c0e1c9c3dc9fea705f267037d05589
RLBA-2022:3542
new packages: perl-Object-HashBase
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Object-HashBase.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Object-HashBase-0.009-7.el9.noarch.rpm
2f923490f38a9f1b64dcb3b55ef1905436c7bc3482f8997e591bc9dd34cd16e3
RLBA-2022:3543
new packages: perl-Package-Generator
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Package-Generator.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Package-Generator-1.106-23.el9.noarch.rpm
51882324f0082ac01a7dec367370ea2ade8c379bae7eae992f3fd6916d8b8025
RLBA-2022:3544
new packages: perl-Params-Check
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Params-Check.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Params-Check-0.38-461.el9.noarch.rpm
71b3e8ce4aa5786237f52bd5e3b1390f2a7e34ce244ddb3902cb522ee47cc591
RLBA-2022:3545
new packages: perl-Params-Util
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Params-Util.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Params-Util-1.102-5.el9.s390x.rpm
bc11ff1d9b3a53be2450d356441fce318d0f9a785b89f4e20a1d77d20ccbed1e
RLBA-2022:3546
new packages: perl-Parse-PMFile
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Parse-PMFile.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Parse-PMFile-0.43-4.el9.noarch.rpm
4601a7f42072469242f898c962190bb8197eb473dce25cbe6215f66f1fd519e5
RLBA-2022:3547
new packages: perl-PathTools
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-PathTools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-PathTools-3.78-461.el9.s390x.rpm
2dd5eed5a8661c9cd478f3bfe5f7264bc854d4d82c29f1f8587103daed3f669d
RLBA-2022:3548
new packages: perl-Perl-OSType
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Perl-OSType.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Perl-OSType-1.010-461.el9.noarch.rpm
c1a94eae765157401c1e7958c8d655cedf282d4dbb056fd18292109e3e0b047c
RLBA-2022:3549
new packages: perl-PerlIO-via-QuotedPrint
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-PerlIO-via-QuotedPrint.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-PerlIO-via-QuotedPrint-0.09-4.el9.noarch.rpm
e951e57589275b490a0c3f3ab9f8749474a4a5608c20d904bf2cf999252b3be2
RLBA-2022:3550
new packages: perl-Pod-Checker
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Pod-Checker.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Pod-Checker-1.74-4.el9.noarch.rpm
71355d44503378b78b90f4efe3f5d2fe46ad223245070d71e9d6ab7ce8032683
RLBA-2022:3551
new packages: perl-Pod-Escapes
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Pod-Escapes.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Pod-Escapes-1.07-460.el9.noarch.rpm
bf3d49451f36ede8eb5d7571824764a6ba083ecfe922544123eab95b5ae2ac82
RLBA-2022:3552
new packages: perl-Pod-Perldoc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Pod-Perldoc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Pod-Perldoc-3.28.01-461.el9.noarch.rpm
4bc4888efc7cc0b39aea13267e621d245d35e8e808603ca0f3a9434fce8d2e8b
RLBA-2022:3553
new packages: perl-Pod-Simple
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Pod-Simple.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Pod-Simple-3.42-4.el9.noarch.rpm
aaac71076e517a13ca7459918761c66a460f0fd993cb510644af7e5978d2fbcc
RLBA-2022:3554
new packages: perl-Pod-Usage
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Pod-Usage.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Pod-Usage-2.01-4.el9.noarch.rpm
cab7aea2d5686233dea13aa7ae4de48a9b6cc9a81f73f6f1448558f8e6423862
RLBA-2022:3555
new packages: perl-SNMP_Session
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-SNMP_Session.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-SNMP_Session-1.13-28.el9.noarch.rpm
f1adf0e24512fdf575e759287be3c8caea0d581b50f663b897e9d6c7d02110b1
RLBA-2022:3556
new packages: perl-Scalar-List-Utils
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Scalar-List-Utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Scalar-List-Utils-1.56-461.el9.s390x.rpm
3cc3f89b460a3b0237b8417a382bf067e1205da561c310c4be5278e58e3d40e8
RLBA-2022:3557
new packages: perl-Socket
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Socket.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Socket-2.031-4.el9.s390x.rpm
4ae34bb1cab76b71ff1640d8eb2850520aaf1209010b1b69e88b742b4e706e48
RLBA-2022:3558
new packages: perl-Socket6
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Socket6.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Socket6-0.29-11.el9.s390x.rpm
a485913841b3157803950749a551f02c5337783d51c37986495a53fc1a8e7f33
RLBA-2022:3559
new packages: perl-Software-License
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Software-License.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Software-License-0.103014-12.el9.noarch.rpm
343f6024a26cec8a0a406c4424d5768da22b275d17ea800d92ba88e599a90e9b
RLBA-2022:3560
new packages: perl-Storable
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Storable.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Storable-3.21-460.el9.s390x.rpm
a1d96c54188bf60e3af10310602ea026034a3d9812bf6b9242f0a8db6ab2436d
RLBA-2022:3561
new packages: perl-String-ShellQuote
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-String-ShellQuote.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-String-ShellQuote-1.04-34.el9.noarch.rpm
a9247d35b2da0188d93f84ac973082634f156f632a4f5a8d594a0cfb1a37b113
RLBA-2022:3562
new packages: perl-Sub-Exporter
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Sub-Exporter.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Sub-Exporter-0.987-27.el9.noarch.rpm
39674a7528d5b27e5e8cdcbbc57acb383b4df1d4c8b5e5211824437bf1e047e9
RLBA-2022:3563
new packages: perl-Sub-Install
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Sub-Install.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Sub-Install-0.928-28.el9.noarch.rpm
3c3929732db16e816bc8fd0152da870fd03869cf9ae248a1b2b73f4165b2e20b
RLBA-2022:3564
new packages: perl-Sys-CPU
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Sys-CPU.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Sys-CPU-0.61-26.el9.s390x.rpm
bbaa6a17e4fed6c5e395bf30c83e70ac5e3aaf02f6ddf238dd136b6b0cb3f3f3
RLBA-2022:3566
new packages: perl-Sys-Syslog
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Sys-Syslog.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Sys-Syslog-0.36-461.el9.s390x.rpm
5b814b5612fc22a45cba281c41d6a3cfe1dd0f54e8e3b000f5c7bcf30754651f
RLBA-2022:3567
new packages: perl-Term-ANSIColor
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Term-ANSIColor.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Term-ANSIColor-5.01-461.el9.noarch.rpm
8856037eb959037726a3f5fc15e1bcd54ef24ff3db4d47c89b63c0c1321b5ca5
RLBA-2022:3568
new packages: perl-Term-Cap
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Term-Cap.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Term-Cap-1.17-460.el9.noarch.rpm
e5051f1a6f32076a4253c7f8c052a2c2cb3887729f5a2de3db9737c6a2061d35
RLBA-2022:3569
new packages: perl-Term-Size-Any
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Term-Size-Any.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Term-Size-Any-0.002-35.el9.noarch.rpm
dd7c56e1b566ce86dc8050758049deb71f388c2ed097fbe3520f626784d1d8a1
RLBA-2022:3570
new packages: perl-Term-Size-Perl
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Term-Size-Perl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Term-Size-Perl-0.031-12.el9.s390x.rpm
fe986be7c9aa6aad27558f91b1cb565554a8b89f45d88b9c6601f841fe52e777
RLBA-2022:3571
new packages: perl-Term-Table
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Term-Table.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Term-Table-0.015-8.el9.noarch.rpm
ff3a6cda8236ec2b44b36b80ecce32f1b224c72acddf53f3833e658b709b1761
RLBA-2022:3572
new packages: perl-TermReadKey
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-TermReadKey.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-TermReadKey-2.38-11.el9.s390x.rpm
9ae151ab44a8cae6e7198821790f8481e01a15843fe2878bba4bfed5efb79974
RLBA-2022:3573
new packages: perl-Test-Harness
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Test-Harness.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Test-Harness-3.42-461.el9.noarch.rpm
0c2deb3fc2d9e01e99b80736f6e832ef2859686a2c152847a0c75fdf2542fec4
RLBA-2022:3574
new packages: perl-Test-Simple
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Test-Simple.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Test-Simple-1.302183-4.el9.noarch.rpm
7863270cbe326425269bb033a1bb1a9dfbf8ba9704f7b44297d247a3c1ad31fc
RLBA-2022:3575
new packages: perl-Text-Balanced
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Text-Balanced.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Text-Balanced-2.04-4.el9.noarch.rpm
239d21c24144f6bd06845ed5845302082e446e16c1700d9d2cea2e51dfb8dade
RLBA-2022:3576
new packages: perl-Text-Diff
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Text-Diff.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Text-Diff-1.45-13.el9.noarch.rpm
4d07d3c7faeccb724d0f723468434c1d2a7897aa11c13377a469bff8cce5555a
RLBA-2022:3577
new packages: perl-Text-Glob
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Text-Glob.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Text-Glob-0.11-15.el9.noarch.rpm
1ee780aa8b60a8ade62020b7ca590a80579fd93a9ff2e0568b43708d8cd32e43
RLBA-2022:3578
new packages: perl-Text-ParseWords
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Text-ParseWords.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Text-ParseWords-3.30-460.el9.noarch.rpm
f42e27499c2060ed69355d0a9ebf3d65e15dca452a15620ca68c53442bc4d7f8
RLBA-2022:3579
new packages: perl-Text-Soundex
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Text-Soundex.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Text-Soundex-3.05-20.el9.s390x.rpm
f297b5a73adc659dce62baa7d9006442a711b148c6ca780af71f194255cc4302
RLBA-2022:3580
new packages: perl-Text-Tabs+Wrap
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Text-Tabs+Wrap.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch.rpm
f5fbd2c03cae1ade91d504f8f911b90d94ca7f66ab87c4bbe234cc8b13682226
RLBA-2022:3581
new packages: perl-Text-Template
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Text-Template.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Text-Template-1.59-5.el9.noarch.rpm
355c26561ecf2badd996bb23e45a85467fd39576cb32fd7b6567a9a9cd8a07cd
RLBA-2022:3582
new packages: perl-Text-Unidecode
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Text-Unidecode.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Text-Unidecode-1.30-16.el9.noarch.rpm
6f56cfa1dc914fcdef60da4e7e056b23af10cd3711029a5f55a84c5ebdb4d66a
RLBA-2022:3583
new packages: perl-Thread-Queue
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Thread-Queue.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Thread-Queue-3.14-460.el9.noarch.rpm
3bb33ff029cc265260f1f3de733d0124f3f404aaa263584b7335461fb1f68ecf
RLBA-2022:3584
new packages: perl-Tie-RefHash
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Tie-RefHash.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Tie-RefHash-1.40-4.el9.noarch.rpm
aedb02ead1370bf0ef8d0a8e02c79d34366ef8077c06605152fb215c9a748ddb
RLBA-2022:3585
new packages: perl-Time-HiRes
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Time-HiRes.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Time-HiRes-1.9764-462.el9.s390x.rpm
98715838a6a2a5548520bd6fc6039c0f0fbccd7474d923bea305d529c2c97917
RLBA-2022:3586
new packages: perl-Time-Local
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Time-Local.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Time-Local-1.300-7.el9.noarch.rpm
d989488e3beff23f6209ca8de9fa16e6f0f61ed0343acbd44b21292c3fc028be
RLBA-2022:3587
new packages: perl-TimeDate
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-TimeDate.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-TimeDate-2.33-6.el9.noarch.rpm
57953da3f375363b69f83e042db462bbfd6743281a1e3c7aaad9479b1c6d79e9
RLBA-2022:3588
new packages: perl-Tk
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Tk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Tk-804.035-7.el9.s390x.rpm
e4228de93e58bce2f11aaa056fee88fc64ce701d6d5aaaa6121c84de4d5b4b40
RLBA-2022:3589
new packages: perl-Try-Tiny
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Try-Tiny.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Try-Tiny-0.30-13.el9.noarch.rpm
857b0cabab1edf39d4c09c51e620fee02eb753a69e021c0856e6abd23cf38be8
RLBA-2022:3590
new packages: perl-URI
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-URI.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-URI-5.09-3.el9.noarch.rpm
eaba8fba74f4337da89d8bcd9c5cdd75d5bd4a9d802d440ff3d05e80072e8f28
RLBA-2022:3591
new packages: perl-Unicode-Collate
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Unicode-Collate.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Unicode-Collate-1.29-4.el9.s390x.rpm
d0d560737fffb79558f74b68c2161f57b2ddcfd539a2dd8b4845965c19a26ccb
RLBA-2022:3592
new packages: perl-Unicode-LineBreak
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Unicode-LineBreak.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Unicode-LineBreak-2019.001-11.el9.s390x.rpm
883f2242e1b31bb9ca22a6f1987e7e7ee03c6520a00ecbbc65e0b77726f221f7
RLBA-2022:3593
new packages: perl-Unicode-Normalize
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Unicode-Normalize.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Unicode-Normalize-1.27-461.el9.s390x.rpm
1b7d53e6076f8c1d73781b8ed644258c40c587f1244d4bec35943f8372509bc7
RLBA-2022:3594
new packages: perl-Unix-Syslog
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Unix-Syslog.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Unix-Syslog-1.1-41.el9.s390x.rpm
7cac876ec92b6be55744c4faabf33733fe2599702aa1c176af432f97c374b0df
RLBA-2022:3595
new packages: perl-WWW-RobotRules
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-WWW-RobotRules.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-WWW-RobotRules-6.02-30.el9.noarch.rpm
56e68900d8d2dd6c0e43cf7717363f6a200a9a432181e2836a0bf686dadd21a1
RLBA-2022:3596
new packages: perl-XML-Catalog
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-XML-Catalog.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-XML-Catalog-1.03-22.el9.noarch.rpm
358a3b2e27a8c660eed601a6c4b99da5058358798844701afb2df86fc7336d57
RLBA-2022:3597
new packages: perl-XML-LibXML
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-XML-LibXML.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-XML-LibXML-2.0206-5.el9.s390x.rpm
afa0e9bd3ecc8360a7784564ba1fedaf5ca4e39b6b1b6b00515f10823acf9042
RLBA-2022:3598
new packages: perl-XML-NamespaceSupport
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-XML-NamespaceSupport.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-XML-NamespaceSupport-1.12-15.el9.noarch.rpm
45052043ca1fb9a4c0c155b564fa4f69b9a75a67e81d0ee25a8fe5ea850af842
RLBA-2022:3599
new packages: perl-XML-Parser
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-XML-Parser.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-XML-Parser-2.46-9.el9.s390x.rpm
f4bdbfeb0dcdc2b71ba6af5556fb37206f6dceab64d0d45e5b1d22a9a6ad2470
RLBA-2022:3600
new packages: perl-XML-SAX
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-XML-SAX.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-XML-SAX-1.02-8.el9.noarch.rpm
161ea5a52118997e665c050e23b6424b3823fb376ef848fa5c27fc78b4a2ab3e
RLBA-2022:3601
new packages: perl-XML-SAX-Base
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-XML-SAX-Base.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-XML-SAX-Base-1.09-15.el9.noarch.rpm
b52d29239c42f3e7c3cf17bf8ff7448b2177304e712fb89b2052a646247134d8
RLBA-2022:3602
new packages: perl-XML-Simple
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-XML-Simple.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-XML-Simple-2.25-13.el9.noarch.rpm
d6090f175b89db4b6de14ec5424ac959fb1ae6cf78cad9d237c0cbfe624e3b6a
RLBA-2022:3603
new packages: perl-XML-TokeParser
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-XML-TokeParser.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-XML-TokeParser-0.05-36.el9.noarch.rpm
1b8947b5ca497e0d5d62a9d3e5646bc9eb761ffdc22ae9753bb0398ca070d9be
RLBA-2022:3604
new packages: perl-XML-XPath
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-XML-XPath.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-XML-XPath-1.44-11.el9.noarch.rpm
c56aeaa45e85197dc74315c77054146c58b1ddc01313431b4b3340cd0c4dbfca
RLBA-2022:3605
new packages: perl-YAML
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-YAML.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-YAML-1.30-8.el9.noarch.rpm
bc66c253ac1fdfae1df596454fe0ec0b72cb1b49ae483a3880d1b35bbee5980f
RLBA-2022:3606
new packages: perl-autodie
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-autodie.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-autodie-2.34-4.el9.noarch.rpm
340009eb2c7f338680e0517f92ac3cd19a3a38cb2bcc0b99cb82fb5e6672d1e9
RLBA-2022:3607
new packages: perl-bignum
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-bignum.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-bignum-0.51-460.el9.noarch.rpm
a406efeede23bac497b67c3a2e6b4765afbeb950a22580306eda7c321748e27c
RLBA-2022:3608
new packages: perl-constant
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-constant.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-constant-1.33-461.el9.noarch.rpm
d1dadcfbe2513d0b23aab4194b80cf6609f590b81e2b208bdfd059edf0f3a13e
RLBA-2022:3609
new packages: perl-experimental
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-experimental.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-experimental-0.022-6.el9.noarch.rpm
72889b97b331351164d11927220132d87bc67d8d6fde821f8c91eb49a9470acf
RLBA-2022:3610
new packages: perl-generators
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-generators.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-generators-1.11-12.el9.noarch.rpm
b102f03c897fb4a2d72503a776506c5c93d969c2eb1cda0e10fbb4c93c95c0ff
RLBA-2022:3611
new packages: perl-inc-latest
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-inc-latest.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-inc-latest-0.500-20.el9.noarch.rpm
7111da2e663660b38ec93361c06ca6e71737721d93c76a3679b1c56a381a4303
RLBA-2022:3612
new packages: perl-libintl-perl
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-libintl-perl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-libintl-perl-1.32-4.el9.s390x.rpm
1da0ac57e15f3e2382276d94cf2eb1b517be944e011c51ec8f4967db3bdcbaa8
RLBA-2022:3613
new packages: perl-libnet
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-libnet.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-libnet-3.13-4.el9.noarch.rpm
e369b44b80d60ade095dda03c59d3eb7fa5fb2632f60e593bdefdac7b84eb02f
RLBA-2022:3614
new packages: perl-libwww-perl
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-libwww-perl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-libwww-perl-6.53-4.el9.noarch.rpm
12b287c41f889db8672712795e68da88c40bf00aa0290cb5abb95c0674d1fef1
RLBA-2022:3615
new packages: perl-local-lib
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-local-lib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-local-lib-2.000024-13.el9.noarch.rpm
c122133a1bcb1fbfd21d70ac0a80fa61272550d45a841c4c5be5bb84d828a041
RLBA-2022:3616
new packages: perl-parent
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-parent.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-parent-0.238-460.el9.noarch.rpm
3a66910d2ab5c5b5e574b5377dede0fbaa87012bcd7130d66027d3f6117df03b
RLBA-2022:3617
new packages: perl-perlfaq
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-perlfaq.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-perlfaq-5.20201107-4.el9.noarch.rpm
acc877b0b4bc4f827f94a672b4f3bba3159615cb93a773a8a3122b95fd3d5917
RLBA-2022:3618
new packages: perl-podlators
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-podlators.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-podlators-4.14-460.el9.noarch.rpm
4bfc7d8f44e709f9154afb2ae9e8d6b8eec6f944aedc6cc19a6f0bb50d019666
RLBA-2022:3619
new packages: perl-srpm-macros
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-srpm-macros.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-srpm-macros-1-41.el9.noarch.rpm
d513c5c2a9a51bc7af808b7619ec8aaa9495d72f34b403a9d0b8a839bad4e41a
RLBA-2022:3620
new packages: perl-threads
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-threads.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-threads-2.25-460.el9.s390x.rpm
51f27989b448b797dda0f7e203cb3c634520495d01bf9a263a1fb68419b672dd
RLBA-2022:3622
new packages: perl-version
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-version.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-version-0.99.28-4.el9.s390x.rpm
e60a791f18c8f72585910369d6eb84d6229d9331f000851a9d540f46c8b95583
RLBA-2022:3623
new packages: pg_repack
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pg_repack.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
pg_repack-1.4.6-4.el9.s390x.rpm
ab5f144001f9e4749cb2b57f9bf28f7b4fe7254d9fd948164bd2282efdadef58
RLBA-2022:3624
new packages: pgaudit
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pgaudit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
pgaudit-1.5.0-6.el9.s390x.rpm
7c7972e02b7f2cf0046bbc8e44c8c5167489f3b17c2faa775d55b6b027dba44e
RLBA-2022:3625
new packages: php-pecl-apcu
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for php-pecl-apcu.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
apcu-panel-5.1.20-5.el9.noarch.rpm
0e3cd44be1a358f9bab7a4b3004ecb4a2a554e4de3fd6fe592def98b42981631
php-pecl-apcu-5.1.20-5.el9.s390x.rpm
52bdd69194f0e835ec753570b5c20148c866c80bba1bbdc9175bfcb3e52141c3
php-pecl-apcu-devel-5.1.20-5.el9.s390x.rpm
657209c631dddc2899bb57e40da93d34a1e0817216ca09bc5aa4589d7d5e5dff
RLBA-2022:3626
new packages: php-pecl-rrd
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for php-pecl-rrd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
php-pecl-rrd-2.0.3-3.el9.s390x.rpm
6a3980e2546427efc9b265490cdd9e91edb7719604f44484f0abfa58837abd03
RLBA-2022:3627
new packages: php-pecl-zip
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for php-pecl-zip.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
php-pecl-zip-1.19.2-6.el9.s390x.rpm
12a6fc2794f00d44b800082bdd5e08ede1d1c3f0dceb4ab6279aa25d58a2ddb2
RLBA-2022:3628
new packages: pinentry
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pinentry.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
pinentry-1.1.1-8.el9.s390x.rpm
29e05e74b576380d6063929d40adc6ba96584a9c2c17b4e804f2d8fbeb2bf171
pinentry-gnome3-1.1.1-8.el9.s390x.rpm
d4456c72fa5f5b1f32a2154f034e342d9b1fbc26be30555f114f92acfd9d32cf
pinentry-tty-1.1.1-8.el9.s390x.rpm
3290b25153e727cd6ffccbe7329fd9efeea050a55d1d3364464b48756d5e6945
RLBA-2022:3629
new packages: pinfo
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pinfo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
pinfo-0.6.10-29.el9.s390x.rpm
45dc47172ef75d6cdfb491ce5ab187ecbf6be7407c2b7baabb2f3fcf1b215ab4
RLBA-2022:3630
new packages: pixman
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pixman.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
pixman-0.40.0-5.el9.s390x.rpm
5e8e1d3a6fe7b20354424c88248effe33bab5a6e025cb470c1129eea2e6b51c6
pixman-devel-0.40.0-5.el9.s390x.rpm
0153a7e28838f004ab7339b673b36ef91d128889722bab41892fdf5f73a7e5f2
RLBA-2022:3632
new packages: plexus-cipher
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for plexus-cipher.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
plexus-cipher-1.7-26.el9.noarch.rpm
616df0e391dc7da441c78842ad3e3807574d400cf9c68abcbd93871e76e6db13
RLBA-2022:3633
new packages: plexus-classworlds
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for plexus-classworlds.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
plexus-classworlds-2.6.0-10.el9.noarch.rpm
8c6a69374e6ea7b2ce0c6d15b99b774999f91ff89294e3420fa2022b2b0d83b6
RLBA-2022:3634
new packages: plexus-containers
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for plexus-containers.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
plexus-containers-component-annotations-2.1.0-9.el9.noarch.rpm
f5edcaf7dab261db1805329b8c412eda7df5ba79914b8d22cab525456c99f4dd
RLBA-2022:3635
new packages: plexus-interpolation
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for plexus-interpolation.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
plexus-interpolation-1.26-10.el9.noarch.rpm
018c48c1263bfc572932fdca5b4536e92f3676e27e5bd58d89cdf57547612f7a
RLBA-2022:3636
new packages: plexus-sec-dispatcher
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for plexus-sec-dispatcher.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
plexus-sec-dispatcher-1.4-36.el9.noarch.rpm
45707c479b62265612634c7a5716e1d17e4647ffdf8c4893e2707dc441bf49f9
RLBA-2022:3637
new packages: plexus-utils
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for plexus-utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
plexus-utils-3.3.0-9.el9.noarch.rpm
15fbe0eed0c8e02cbc48f98ed0ac2e7f52ed1d34913d65673a9916ea9bac726f
RLBA-2022:3638
new packages: plotutils
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for plotutils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
plotutils-2.6-28.el9.s390x.rpm
f9e7aaf01b6575304d44133579f6314bdc50017c842b840ba97a7e03ddf7904f
RLBA-2022:3640
new packages: pmix
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pmix.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
pmix-3.2.3-3.el9.s390x.rpm
f983bcc90de073a90b0209c20b33d402bc3439b4bc4a2041ff46a32cec36c033
pmix-devel-3.2.3-3.el9.s390x.rpm
c0ae9ea5e487667d054c553abf2b6f43d3d47a36db3f1d1944b519be288834bf
pmix-pmi-3.2.3-3.el9.s390x.rpm
38a9f8be17a79714cd0141ff9d3ce35fc27bdb3b42b0de60bd14eca4f4cbdd56
pmix-tools-3.2.3-3.el9.s390x.rpm
f3526ea8b2fdc66fbb715f06257427dd21c853c0c1305a5e357a41d0dff9e4cc
RLBA-2022:3641
new packages: pnm2ppa
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pnm2ppa.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
pnm2ppa-1.04-52.el9.s390x.rpm
9b039b63c6c794e4846627de3a5468e96fae4f66450b74e02c6e02de72bb5027
RLBA-2022:3643
new packages: poppler-data
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for poppler-data.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
poppler-data-0.4.9-9.el9.noarch.rpm
da2b5406581206668caa0ef6d4f872ad73d750130530b0bd1f10f1b6350e9057
RLBA-2022:3644
new packages: postgres-decoderbufs
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for postgres-decoderbufs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
postgres-decoderbufs-1.4.0-4.Final.el9.s390x.rpm
2bcb35877e16cb30757587a5bd1eb803392e46d2a085985d8cb6234773fa8872
RLBA-2022:3646
new packages: postgresql-odbc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for postgresql-odbc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
postgresql-odbc-12.02.0000-6.el9.s390x.rpm
908b118d0af78657dc98a11ef90f1720c5bf9a706552a06635d8e88ba9a21ee1
RLBA-2022:3647
new packages: potrace
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for potrace.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
potrace-1.16-7.el9.s390x.rpm
95ccfd2e5e3337f9bed0f60972f2b54ff63863760400a7a612a23c6b065dff36
RLBA-2022:3648
new packages: powertop
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for powertop.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
powertop-2.14-2.el9.s390x.rpm
267379b59f08fdf9bb9c7fd045511660c9935f9127d46553a410b108cfc43046
RLBA-2022:3649
new packages: pptp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pptp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
pptp-1.10.0-14.el9.s390x.rpm
081787123058e5af11c654e1ced176e8a4cbd408d34776e5bf155cda7ce90778
RLBA-2022:3650
new packages: procmail
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for procmail.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
procmail-3.22-56.el9.s390x.rpm
0c2fcd66b57962b56b3fb08806fff3e5a4684a8649f7a4f3aaedfd21c1743788
RLBA-2022:3651
new packages: pt-sans-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pt-sans-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
compat-paratype-pt-sans-fonts-f33-f34-20141121-23.el9.noarch.rpm
549cd72566f4b91ae6dc01efe25fcc41d43403d99880d261222b3dfdbc7fb7a9
pt-sans-fonts-20141121-23.el9.noarch.rpm
9c1d857eebbee5a1d46bcdaba0b002bad75706456e176f20b4d1974529d7b282
RLBA-2022:3652
new packages: pulseaudio
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pulseaudio.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
pulseaudio-15.0-2.el9.s390x.rpm
80ab968373bbac1af82d890ca55245210e40ad8e06b65c145dac5cd063d04277
pulseaudio-libs-15.0-2.el9.s390x.rpm
dd75e2ddd39d67dc602fba849028937bc6161aa51922817d77cc4e14c7713d9e
pulseaudio-libs-devel-15.0-2.el9.s390x.rpm
a61aa410cb4bab95ab74c8a08b103ec0f06a95b7138ccbea2238a16d239486e2
pulseaudio-libs-glib2-15.0-2.el9.s390x.rpm
81c8705b1d2485719e53628da280cfddf9e246799a842538d4064e055715f963
pulseaudio-module-bluetooth-15.0-2.el9.s390x.rpm
7b9748860f2c6061668683afadf49fa7324c25c94fd90332c69674da272e6f3f
pulseaudio-module-x11-15.0-2.el9.s390x.rpm
2549354073548325b05a9dad562358fb5ed12e7a57333c5c5b63f682194aa53e
pulseaudio-utils-15.0-2.el9.s390x.rpm
59db2caa2e70ee866c1d0a2bfdba98c88f92a4d08a13f0fbe114cc15ae775e4f
RLBA-2022:3653
new packages: pyatspi
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pyatspi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-pyatspi-2.38.1-3.el9.noarch.rpm
233b01789217cf0daaa288a2b71a755ec62c52ab7888f1f95a47be03a26149d2
RLBA-2022:3656
new packages: pyodbc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pyodbc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-pyodbc-4.0.30-4.el9.s390x.rpm
f44631076a32c949fa541a3ec3f6f47074d821b787aef00185ee39233550adb1
RLBA-2022:3658
new packages: pyserial
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pyserial.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-pyserial-3.4-12.el9.noarch.rpm
537aa4e04797b16a220bbc6ee282544440277ca682162db73c3f4c36995507f1
RLBA-2022:3659
new packages: python-appdirs
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-appdirs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-appdirs-1.4.4-4.el9.noarch.rpm
0d5da656f5ea1bf0a6e0a1b1b636f33a9a417fcbd8211d6fd64ede4593690102
RLBA-2022:3660
new packages: python-argcomplete
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-argcomplete.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-argcomplete-1.12.0-5.el9.noarch.rpm
3729f2a2340d55eb27d8acd9551ec1d677c7b80445637bb5ae85c3c64176a3fb
RLBA-2022:3661
new packages: python-augeas
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-augeas.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-augeas-0.5.0-25.el9.noarch.rpm
d331efe5f85d3a1735f92a23dbc0dd08ccc5e5b67c33dfcb57cb02b17fe3390f
RLBA-2022:3662
new packages: python-configobj
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-configobj.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-configobj-5.0.6-25.el9.noarch.rpm
6c4a4973b2604e0e6b79d7d16b19ab6dc467672b2e8889c483a1e2de882d4430
RLBA-2022:3663
new packages: python-cups
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-cups.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-cups-2.0.1-10.el9.s390x.rpm
45dce568791427ec477f0fb89b8b7cfcf52078bd6e9c0e90365a80c50822eb50
python-cups-doc-2.0.1-10.el9.s390x.rpm
3014f884af07eaa07ecfffddac9872519ff716a55145e3dd0d2ea7728ba0296a
RLBA-2022:3664
new packages: python-dasbus
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-dasbus.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-dasbus-1.4-5.el9.noarch.rpm
80187daeefcae0f0efc3087a358a799b060f22c94689fd53c0336bd6e731363d
RLBA-2022:3665
new packages: python-dbus-client-gen
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-dbus-client-gen.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-dbus-client-gen-0.5-5.el9.noarch.rpm
817050c1841fb365aeda45f5b6b49fa8e44b185df845da041d5a0e3884529a5a
RLBA-2022:3666
new packages: python-dbus-python-client-gen
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-dbus-python-client-gen.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-dbus-python-client-gen-0.8-5.el9.noarch.rpm
f5f0b742933f67fd3e4dc51c3fc5248ae1b5e3450dde59ba186664a9bc975a1b
RLBA-2022:3667
new packages: python-dbus-signature-pyparsing
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-dbus-signature-pyparsing.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-dbus-signature-pyparsing-0.04-5.el9.noarch.rpm
f91603f0f4a8200e3bbdadd60aae741852a649316608d9aa9238a6da54736b8a
RLBA-2022:3668
new packages: python-distro
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-distro.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-distro-1.5.0-7.el9.noarch.rpm
cd390e4162f7675ec2af86c265300555b6eba149a04c3fbd8a4bfd0ae7161f80
RLBA-2022:3669
new packages: python-enchant
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-enchant.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-enchant-3.2.0-5.el9.noarch.rpm
477e0c70f084c79a0a301abb1907133b78f4d6ae8070c0b9ca550d036f88330b
RLBA-2022:3670
new packages: python-gssapi
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-gssapi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-gssapi-1.6.9-5.el9.s390x.rpm
7ba91f9984e5fb6f3c455ce3485adf8795e7b1950e8ae1f813bfc2544c2d5bec
RLBA-2022:3671
new packages: python-into-dbus-python
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-into-dbus-python.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-into-dbus-python-0.08-5.el9.noarch.rpm
a2e4b7600335d4f484194912657cb1960b5275a4812a5c1620c0e45b7f6dcbf3
RLBA-2022:3672
new packages: python-jinja2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-jinja2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-jinja2-2.11.3-4.el9.noarch.rpm
450c6930ad5829b425311e920b37abba521e0f64d180e68066af948c5f710ab3
RLBA-2022:3673
new packages: python-jmespath
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-jmespath.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-jmespath-0.9.4-11.el9.noarch.rpm
1472a91a3959c86180064a56dfa58a317ba3fa102ebac203edeea1545c2b4135
RLBA-2022:3674
new packages: python-jsonpatch
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-jsonpatch.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-jsonpatch-1.21-16.el9.noarch.rpm
3e95e115269dd22ec6ca88ebd83f7bb903f82ee9efcbf71ebf476414d2cf465d
RLBA-2022:3675
new packages: python-jsonpointer
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-jsonpointer.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-jsonpointer-2.0-4.el9.noarch.rpm
8cc9ad23bb09877bfa5f9107106158ce89a7c86444b97fcebd208934d1c8dbdc
RLBA-2022:3676
new packages: python-jsonschema
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-jsonschema.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-jsonschema-3.2.0-13.el9.noarch.rpm
dc8da354c531d71d7ea70cd2e5b49004128ba221e580c7bf1341da813eba078d
RLBA-2022:3677
new packages: python-justbases
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-justbases.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-justbases-0.15-6.el9.noarch.rpm
ff92aac8db92879cda95b9002f9b27c19169945b3fef119d28949ee4b3669522
RLBA-2022:3678
new packages: python-justbytes
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-justbytes.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-justbytes-0.15-6.el9.noarch.rpm
11a96c75c7662b8accea9037cbfbf0e9a70424079d904065989df30d69356328
RLBA-2022:3679
new packages: python-jwcrypto
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-jwcrypto.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-jwcrypto-0.8-4.el9.noarch.rpm
55b1e29f417d1017bcb86509e0dd1c664d2b8f74d79a3d8f3f20a7c2b3befeb7
RLBA-2022:3680
new packages: python-kdcproxy
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-kdcproxy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-kdcproxy-1.0.0-7.el9.noarch.rpm
ae0c7ddbda09ea266548730867fa43e9aee6bf59586222a6fdbee374a4a18dd8
RLBA-2022:3682
new packages: python-libevdev
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-libevdev.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-libevdev-0.9-4.el9.noarch.rpm
09ccd4c7a54db25c9bab4a98b716da1e144f3a24ee00a6906f93adf5ed6e5947
RLBA-2022:3683
new packages: python-mako
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-mako.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-mako-1.1.4-5.el9.noarch.rpm
49c288329b2eb5f5f3016f6fe5a58c4a96e87d84477171da4522e4f109428d15
RLBA-2022:3684
new packages: python-markupsafe
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-markupsafe.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-markupsafe-1.1.1-12.el9.s390x.rpm
9dbf543817205cdb1f6315cbca2d4b34f76cdad19285e12c54659b0d29e732d7
RLBA-2022:3685
new packages: python-meh
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-meh.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-meh-0.50-4.el9.noarch.rpm
1f7f64920e1d2096918570f1c68f995a94495590eb35936e46b9fdac1cc1c498
python3-meh-gui-0.50-4.el9.noarch.rpm
4c077f548930aa9091e98ce27507c598540692350cceb7a664e48f7432a8f510
RLBA-2022:3686
new packages: python-netaddr
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-netaddr.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-netaddr-0.8.0-5.el9.noarch.rpm
7423fe191e035fa4e1b31498be0674f9a7d261e45b6b54fe179507b841b29736
RLBA-2022:3687
new packages: python-netifaces
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-netifaces.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-netifaces-0.10.6-15.el9.s390x.rpm
61fceba6c31a36fee4cf9249160f407f82c4f9fa93e116dbbe586547430d62c6
RLBA-2022:3688
new packages: python-networkx
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-networkx.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-networkx-2.6.2-2.el9.noarch.rpm
228d56f3aad719ee8d1a111fc0057c218a12268632173895f2e5cd91d4bd8e00
RLBA-2022:3689
new packages: python-oauthlib
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-oauthlib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-oauthlib-3.1.1-2.el9.noarch.rpm
99d9d8ab445cbfea07cea58f85d4a5ddc63ebc4e12c5411e7c9483d29f64ccba
RLBA-2022:3690
new packages: python-pid
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-pid.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-pid-2.2.3-12.el9.noarch.rpm
690e14282fd446b8f4571a52d4c7b25424ae8c9c74dd673ae4ce1259ab37f7b2
RLBA-2022:3691
new packages: python-prettytable
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-prettytable.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-prettytable-0.7.2-27.el9.noarch.rpm
8509d722fff32b8021523b4dc062655bc4e188f4617b5d1730345769ee6f0b97
RLBA-2022:3692
new packages: python-productmd
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-productmd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-productmd-1.31-3.el9.noarch.rpm
4ec024eb82897eeeb9398ab6c982a35c6105b666886ad3b83945a64c0f882b44
RLBA-2022:3693
new packages: python-pyasn1
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-pyasn1.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-pyasn1-0.4.8-6.el9.noarch.rpm
0343d620c8306ec8d609af7142a2e9ffe66fc7bb38c1104f1293c5e922c2d749
python3-pyasn1-modules-0.4.8-6.el9.noarch.rpm
df0e78f0f3b2e33eb23b95bad31da1bda1eb3ef648dae33a47c485f5fed9a603
RLBA-2022:3694
new packages: python-pycdlib
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-pycdlib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-pycdlib-1.11.0-5.el9.noarch.rpm
3b9bf3a3b60cdd532e3eca73a4e817beea063674b0815b212f4859a8a73409ce
RLBA-2022:3695
new packages: python-pycurl
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-pycurl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-pycurl-7.43.0.6-8.el9.s390x.rpm
81449bfd722763c50b58f69e27404dc6e07c3c54ed2b3b271e695237eea21295
RLBA-2022:3696
new packages: python-pyrsistent
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-pyrsistent.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-pyrsistent-0.17.3-8.el9.s390x.rpm
62e6e34a8059bd142d11f6bc60e3c33239be472efe83649ed47c42df84ac21f8
RLBA-2022:3697
new packages: python-qrcode
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-qrcode.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-qrcode-core-6.1-12.el9.noarch.rpm
3b81b8bb734166e53d02d430e7a085abade18983c6b33472b5347616f2d7942e
RLBA-2022:3699
new packages: python-requests-file
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-requests-file.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-requests-file-1.5.1-4.el9.noarch.rpm
321c92f92409ab925f30436d92528a37c7f5d370dfd7ae1d4ea45535659bdf28
RLBA-2022:3700
new packages: python-requests-ftp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-requests-ftp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-requests-ftp-0.3.1-23.el9.noarch.rpm
2b59c9b787db80bbeb150339a5adfeb5ce00e2914790893f15b9ddabab8d47e3
RLBA-2022:3701
new packages: python-requests-gssapi
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-requests-gssapi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-requests-gssapi-1.2.3-3.el9.noarch.rpm
dbd058310896b3766ede7944687d78bc7349d3e75c5519f5870db342a970a1df
RLBA-2022:3702
new packages: python-requests-oauthlib
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-requests-oauthlib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-requests-oauthlib-1.3.0-12.el9.noarch.rpm
d5e57903f4595e07d17a1f2034f58fab80da5c874d7a472b1d315f38051f4bd7
RLBA-2022:3703
new packages: python-resolvelib
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-resolvelib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-resolvelib-0.5.4-5.el9.noarch.rpm
a7903327eb375e671b9e4a99c70eca9e6db018560c7d6a282ab67ab50168e921
RLBA-2022:3705
new packages: python-scour
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-scour.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-scour-0.38.1-5.el9.noarch.rpm
442f8d590848134a589e19234b3f071ac534757bc59260991e63c2df279c0b3b
RLBA-2022:3706
new packages: python-simpleline
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-simpleline.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-simpleline-1.8-3.el9.noarch.rpm
019b7e28659ecd08a5fa4299dc3a0d859f8f1c782143cd054e77760c5d2c812c
RLBA-2022:3707
new packages: python-urllib-gssapi
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-urllib-gssapi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-urllib-gssapi-1.0.2-4.el9.noarch.rpm
51f41f7ca2f039d439e1bb4469076252f9493fb3389a9638c7c70d313f1a2dd4
RLBA-2022:3708
new packages: python-yubico
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-yubico.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-yubico-1.3.3-7.el9.noarch.rpm
dad60e6c1c2b50ddfef4ac0ba3bd88397a43a78b5453b6e8f2ada55caf4a6968
RLBA-2022:3709
new packages: pytz
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pytz.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-pytz-2021.1-4.el9.noarch.rpm
3e14e3479cb226537cf886aa771e3f9c1866ab0354d92efb51d087705e3f2c15
RLBA-2022:3710
new packages: pyusb
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pyusb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-pyusb-1.0.2-13.el9.noarch.rpm
030c649ed6b736080f5e52abc5fb659072149590b6167704497052973fac018c
RLBA-2022:3711
new packages: pywbem
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pywbem.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-pywbem-0.15.0-6.el9.noarch.rpm
d3521dfc08622e5ee5279d9c8ba77cd1f871e64d57abe908ff163135fb33244a
RLBA-2022:3712
new packages: pyxdg
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pyxdg.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-pyxdg-0.27-3.el9.noarch.rpm
2c63144daa29faf585df966a1714deb5283b2661a65ccf8dc8576e78b1d31b32
RLBA-2022:3716
new packages: qt5-doc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qt5-doc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
qt5-doc-5.15.1-4.el9.noarch.rpm
4feaf02bcf6e6f128fb1f348767403a1d02607a52ed5f00a013e9c047d9cb4c5
qt5-qtcharts-doc-5.15.1-4.el9.noarch.rpm
bfd2d4a3c7566a0dc12ac27a57deceaf124df50a8b727ecae31753a2a26ffc0f
qt5-qtdatavis3d-doc-5.15.1-4.el9.noarch.rpm
aca48e9612e54489881068b658b6c38afded94e8d0af986a9ab82a3d9b51e782
qt5-qtgamepad-doc-5.15.1-4.el9.noarch.rpm
2226a26e06995d918ed14e688066128ec1aa212bf5f08d71a9d2a204f7992db9
qt5-qtpurchasing-doc-5.15.1-4.el9.noarch.rpm
1021211698e24d59d6ef7548688e53a214e3f644d08929177541b69455659e96
qt5-qtremoteobjects-doc-5.15.1-4.el9.noarch.rpm
2f73a86ecbc6e36e01097ff825b2e8735a6498eb634a3cf00819ed49427d0825
qt5-qtscxml-doc-5.15.1-4.el9.noarch.rpm
2e463d3f298d6773bea70e3fb0fe1e4e5fc69cd77fd95422d0e04f130155a961
qt5-qtspeech-doc-5.15.1-4.el9.noarch.rpm
b3d1b1bc94bd620f97892ac158e350f98ce7fa33995ec002c1506db826417dcd
qt5-qtvirtualkeyboard-doc-5.15.1-4.el9.noarch.rpm
b7851a730e1afb405ea1e4854fe0203cb4790d9604078cfaa80724b54a8a084d
qt5-qtwebview-doc-5.15.1-4.el9.noarch.rpm
d5bb9d1e4c79089567f5af3d40cbc28a1d8715b2b54ec60ad5c69b464cc21d79
RLBA-2022:3732
new packages: radvd
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for radvd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
radvd-2.19-4.el9.s390x.rpm
c8e1bbd0c9e32286b6787adc6e97dd6c8fa2d42a18a99388523e454aad07c56c
RLBA-2022:3733
new packages: raptor2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for raptor2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
raptor2-2.0.15-30.el9.s390x.rpm
98dbb9637c29f007166910c88d4637e7c78b997d44f3936a321e604b20c6e1b0
RLBA-2022:3734
new packages: rasqal
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rasqal.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
rasqal-0.9.33-18.el9.s390x.rpm
690751bb24fb9f8528d2fa6bd9fd04e812c23756d5957b87bed02e6223773a45
RLBA-2022:3737
new packages: redland
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for redland.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
redland-1.0.17-29.el9.s390x.rpm
3253ab77f9df61330e8f4fbae90b8b606211678864bbc02d48aada4458963098
RLBA-2022:3738
new packages: regexp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for regexp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
regexp-1.5-37.el9.noarch.rpm
8ea891da0deee14f5d6f25493b421a5b2775b4a05814c5ac3637413a46da5e67
RLBA-2022:3739
new packages: rest
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rest.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
rest-0.8.1-11.el9.s390x.rpm
3731e3164822539f5a9605dee1adcc831494d5928089c5f585e359770d21dced
RLBA-2022:3741
new packages: rpcsvc-proto
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rpcsvc-proto.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
rpcgen-1.4-9.el9.s390x.rpm
271d559aae50262dd0dfaa6e468b27cbf207ecf9bbc034c21c0d4e06bb99ec36
RLBA-2022:3742
new packages: rpm-mpi-hooks
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rpm-mpi-hooks.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
rpm-mpi-hooks-8-3.el9.noarch.rpm
c5722584e55437f28f4b9e2a53efba3f7ca723c60b4d2b2c406bfa94fdbba082
RLBA-2022:3743
new packages: rrdtool
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rrdtool.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
rrdtool-1.7.2-21.el9.s390x.rpm
3ee3bbb525ac26ea06b42ba637878d45344093d87322912b0ea31ddb329453aa
rrdtool-perl-1.7.2-21.el9.s390x.rpm
048e7e1778f7a864c36d28cb90db601fdd55c53a61acf47406da52453f9cea2e
RLBA-2022:3744
new packages: rshim
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rshim.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
rshim-2.0.5-2.el9.s390x.rpm
b0b4940c7b927e8ac825355f3db647bdf6e67199a6590bea4e3245705ad821f8
RLBA-2022:3745
new packages: rtkit
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rtkit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
rtkit-0.11-28.el9.s390x.rpm
95ec19b0b1cd0469907f098dd4b3d878ce456578bba3d58ca612b56218dadb2f
RLBA-2022:3746
new packages: rubygem-mysql2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rubygem-mysql2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
rubygem-mysql2-0.5.3-11.el9_0.s390x.rpm
9d6c240011e491651b66ea6e2ecf551d62f46b562a1d9be4802b7ba74b26f67a
RLBA-2022:3747
new packages: rubygem-pg
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rubygem-pg.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
rubygem-pg-1.2.3-7.el9.s390x.rpm
12d6942a45d7e4a724b831257b54cc01869b7778c350c05037f81ff7af26ce0d
RLBA-2022:3748
new packages: rust-srpm-macros
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rust-srpm-macros.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
rust-srpm-macros-17-4.el9.noarch.rpm
d24e845e8bd18f2420543ae792d98a823b313de698c432d7345e1889568d789f
RLBA-2022:3749
new packages: rust-zram-generator
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rust-zram-generator.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
zram-generator-0.3.2-7.el9.s390x.rpm
7f6da29913012e5df203a2d98d708d7a14b9eee83c4d198743ea1e07f48d7fdd
RLBA-2022:3750
new packages: s-nail
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for s-nail.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
s-nail-14.9.22-6.el9.s390x.rpm
dc48f786552f40eb6f7a27b61d66476b373d1c47a74814ec0fe427aa396c92d4
RLBA-2022:3751
new packages: saab-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for saab-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
saab-fonts-0.91-25.el9.noarch.rpm
f285e6ce1b9e7324d296d7912a5310c3ee72fa9e6a63e555d67e3f2389b8729f
RLBA-2022:3753
new packages: sane-airscan
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sane-airscan.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libsane-airscan-0.99.24-3.el9.s390x.rpm
f6c1de4f7c05970b64a5bb0d1ada380dcf433bdd835d554d72d8756953f41f76
sane-airscan-0.99.24-3.el9.s390x.rpm
32fae6afffb418dcc219228cdf1ff52509ec7dd9b08c85054985d4130cb1074e
RLBA-2022:3756
new packages: sbc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sbc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libsbc-1.4-9.el9.s390x.rpm
12088db92349a4c715431eb63afd686b6f039511640c7c4ee8ac7ef8097b765b
sbc-1.4-9.el9.s390x.rpm
af57192203930e116f68dce75da7cff12bb9c3ca6e68991bf5cff9fd04cf40de
RLBA-2022:3757
new packages: sblim-cmpi-base
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sblim-cmpi-base.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
sblim-cmpi-base-1.6.4-20.el9.s390x.rpm
39c2b819fe9b34d3e1539590f3ffc2df8084f7a36a3149ad1e6f5283aaf10e62
RLBA-2022:3758
new packages: sblim-cmpi-devel
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sblim-cmpi-devel.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libcmpiCppImpl0-2.0.3-24.el9.s390x.rpm
4e50214bb6719807d003eec9c63a16eaa7537c80e2fa4aac74c7fbc4151755cc
RLBA-2022:3759
new packages: sblim-indication_helper
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sblim-indication_helper.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
sblim-indication_helper-0.5.0-8.el9.s390x.rpm
d4becdf6307f5fa36e8a025a84cec5a81b8390a9e3af2d639dd2bb7d6df9623f
RLBA-2022:3760
new packages: sblim-sfcCommon
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sblim-sfcCommon.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
sblim-sfcCommon-1.0.1-19.el9.s390x.rpm
bcb9672ec9cb3cf2f8e34153dc3ff82feb2c2c0c343a7de10447d98c4d0c92e7
RLBA-2022:3761
new packages: sblim-sfcc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sblim-sfcc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
sblim-sfcc-2.2.8-18.el9.s390x.rpm
586d4840ea42601a277ac08d7e1fdf425e90d5c2d4dd189e3b4d91607bf04e89
RLBA-2022:3763
new packages: scapy
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for scapy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-scapy-2.4.4-5.el9.noarch.rpm
ed652a097831710be2b84c850661f68e28ed8e82a27e6f24602e205ffe711252
RLBA-2022:3764
new packages: scl-utils
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for scl-utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
scl-utils-2.0.3-2.el9.s390x.rpm
08fd5e0426afc38c30284962d04a8b4e4ec5ab6342c78398a8234b8e85a07998
scl-utils-build-2.0.3-2.el9.s390x.rpm
e5f8c311ce17bacf229b67806b748e8fa02a87dd4024644a6afa9ee0c064830c
RLBA-2022:3765
new packages: scrub
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for scrub.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
scrub-2.6.1-4.el9.s390x.rpm
3580f92930794296144aee7dd4867c7fad9befc52b8f0286d0210ae1bb2078d4
RLBA-2022:3766
new packages: seahorse
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for seahorse.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
seahorse-40.0-2.el9.s390x.rpm
be667584d70f20b84049873fb20f332ec29be212b939c60c1f164bfbbb0e6ed2
RLBA-2022:3767
new packages: sendmail
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sendmail.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
sendmail-8.16.1-10.el9.s390x.rpm
be873ad99b67e23d95c9e33db4603a6ed7da19a08221938a599a77b01a7fc0c6
sendmail-cf-8.16.1-10.el9.noarch.rpm
d9d513de6a486ebd8e39241d43908f99e359bbcdb970a04cea98cb3b06124404
sendmail-doc-8.16.1-10.el9.noarch.rpm
c9eccaf1122d9d221d3d3e012abf1e7f034dfb7e6b3901b82e1cd15de2039131
RLBA-2022:3768
new packages: setxkbmap
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for setxkbmap.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
setxkbmap-1.3.2-5.el9.s390x.rpm
ac49080a7db4bb620bc99f453c4cac27f0c4731ccb82377e47e22477edfa4d42
RLBA-2022:3770
new packages: sgml-common
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sgml-common.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
sgml-common-0.6.3-58.el9.noarch.rpm
d989a4e4fa61b65f13e77fcf02eccbd0e401d695f9d0d664ef0827ebe8cf193f
xml-common-0.6.3-58.el9.noarch.rpm
47ddd3f701924b321c3349e2ce4ecc65cd3d38635fbebf889565b983f4f73d7f
RLBA-2022:3771
new packages: sgpio
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sgpio.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
sgpio-1.2.0.10-30.el9.s390x.rpm
d096c32cd5a28f4f828c9ac9c9b41b5ed5e5d0e7c93b0be431a9aefd8a7841b6
RLBA-2022:3773
new packages: sid
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sid.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
sid-0.0.4-6.el9.s390x.rpm
483dae3862281a5339f53b8c0480b16bcc78c0bbca25cae60f438268f744b299
sid-base-libs-0.0.4-6.el9.s390x.rpm
5362b7fd9b239f9827a8b1228eef5669f4f6acd680f0797127d8c375ef0de4c1
sid-iface-libs-0.0.4-6.el9.s390x.rpm
8a225670c499e53ee926ace369b9ba53ba00578ded6c4b23dd6a01bb50fd00e8
sid-log-libs-0.0.4-6.el9.s390x.rpm
c538f366d7741aaba07e504943f21182f463e7330a6a4080f4524f6a8b864315
sid-mod-block-blkid-0.0.4-6.el9.s390x.rpm
ace82c7ab4e9061df716a75c0b18b76b1e062eef9a23dd3cd2d1899940bcf29b
sid-mod-block-dm-mpath-0.0.4-6.el9.s390x.rpm
98622809a8ecbb747dca74406c34d61ae50ea32323630cf4c3035efb96f96dae
sid-mod-dummies-0.0.4-6.el9.s390x.rpm
02e54d4291dde662667c11cf6f14c45728c47ea7304c2ad718c69ff74bfcf1da
sid-resource-libs-0.0.4-6.el9.s390x.rpm
0390a3e825606d38812b3e8e0991e29e69ec8a3b09e93e5edfb6ec5219aa6640
sid-tools-0.0.4-6.el9.s390x.rpm
babdc466fc5730528cbfd6ee9a2444e81a622d30dafb71079f55bd8a1fccd996
RLBA-2022:3774
new packages: sil-abyssinica-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sil-abyssinica-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
sil-abyssinica-fonts-1.200-23.el9.noarch.rpm
03fe20a88946288d10cb4d2a86483823b80b13403b52af9c8c3d3d36c4163a24
RLBA-2022:3775
new packages: sil-nuosu-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sil-nuosu-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
sil-nuosu-fonts-2.200-4.el9.noarch.rpm
295f9e3fb96ca6d07a8a62ca12cfba0e52d401712cbf9b6744ed47e7cde6e4ce
RLBA-2022:3776
new packages: sil-padauk-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sil-padauk-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
sil-padauk-fonts-3.003-9.el9.noarch.rpm
220bfa0f9ae56b9e194de353b1b1af193220138f6a4aa04e749a96d8ec425bc5
RLBA-2022:3777
new packages: sil-scheherazade-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sil-scheherazade-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
sil-scheherazade-fonts-2.100-14.el9.noarch.rpm
1c81bf6e93feea0b11bc87251c68f660b072fe043a4f300ad4d98d477f75d4f5
RLBA-2022:3779
new packages: sisu
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sisu.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
sisu-0.3.4-9.el9.noarch.rpm
4ea28b4be16fb4fb26529434820a0827f39e5f82e5ccae248eb60d4a9705cdc1
RLBA-2022:3780
new packages: slf4j
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for slf4j.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
jcl-over-slf4j-1.7.30-12.el9.noarch.rpm
3543f131461c2d57a521e4f67c315402f15f061308032aa2098611f5d7b75cc8
slf4j-1.7.30-12.el9.noarch.rpm
7d0596dbf5c0aedaa9c1dbffde6f059f7775e0b36dd143dda1d50f4ceef3a72e
slf4j-jdk14-1.7.30-12.el9.noarch.rpm
7827f33a5a607ce19f234f02388a62f10d0a555bd25cbdaaec27c9135597e341
RLBA-2022:3781
new packages: smc-meera-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for smc-meera-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
smc-meera-fonts-7.0.3-5.el9.noarch.rpm
ef11aac047bee255983a3efb7e74609e831f00bdb98fee80a56802d66d674815
RLBA-2022:3782
new packages: smc-rachana-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for smc-rachana-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
smc-rachana-fonts-7.0.3-5.el9.noarch.rpm
8ecbd6245902a22a97870252c49bdc223a6b884db71f942c8090e22f532aafcb
RLBA-2022:3783
new packages: socat
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for socat.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
socat-1.7.4.1-5.el9.s390x.rpm
3dd2db5db046e72f1f1065db78785241fa9cf27f7db3a45aa60b57dc52853d46
RLBA-2022:3784
new packages: softhsm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for softhsm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
softhsm-2.6.1-7.el9.2.s390x.rpm
932b326bf1ff940b6524ea19a2942352004f980fc7f142c2371a1c98c4e3614d
RLBA-2022:3785
new packages: sombok
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sombok.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
sombok-2.4.0-16.el9.s390x.rpm
f429b69d4b50712f96d8e83f80a99e50ef9768941929332b05b496b848fd6440
RLBA-2022:3786
new packages: sound-theme-freedesktop
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sound-theme-freedesktop.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
sound-theme-freedesktop-0.8-17.el9.noarch.rpm
22963bce4a5474c8adeb16d54d79b3a9679a2bf81678ae3f15304872bb687cc7
RLBA-2022:3787
new packages: soundtouch
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for soundtouch.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
soundtouch-2.1.1-8.el9.s390x.rpm
1cb50c56cdb3182829479d1444428d1faa9eea42ec5f60e185617c0127dbb376
RLBA-2022:3788
new packages: source-highlight
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for source-highlight.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
source-highlight-3.1.9-11.el9.s390x.rpm
6fbcffedc50b864f74eed4d3036fce43c506e80cc9d74221d0b26e269354c87e
RLBA-2022:3789
new packages: speech-dispatcher
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for speech-dispatcher.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-speechd-0.10.2-4.el9.s390x.rpm
0e92dd413b9a852de087ddacc713f673f31dc941481b51942b43c3637d12af9e
speech-dispatcher-0.10.2-4.el9.s390x.rpm
417e9a19df21e915468d8aec88f6d97fa2441308eae1e4ea02c1f2fd53c84559
speech-dispatcher-doc-0.10.2-4.el9.noarch.rpm
3567ac1059ac4af0e4b17d4d7eeae7c98d401f0679efe97db51ff36e0aa925d3
speech-dispatcher-espeak-ng-0.10.2-4.el9.s390x.rpm
3c1c56c3e5a13c5c2c5c246ada270f97ee12a558466c929d4a1ae2553eaf9939
RLBA-2022:3791
new packages: speexdsp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for speexdsp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
speexdsp-1.2.0-5.el9.s390x.rpm
16f74ab5e20120bca40d2e0b51bc8a3df1ea48abccbf1b4704525b3dc02668ef
RLBA-2022:3792
new packages: splix
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for splix.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
splix-2.0.1-0.46.20130902svn.el9.s390x.rpm
766cd9518e5d246542b05fbd7eed35c391e1fca0a3212f9aa1ab3a2e45eff5c1
RLBA-2022:3793
new packages: sshpass
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sshpass.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
sshpass-1.09-4.el9.s390x.rpm
c93fb0bcf8827127a9c7dfb3f9331dc473eee49809ab8821f158185c260bc9e0
RLBA-2022:3794
new packages: startup-notification
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for startup-notification.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
startup-notification-0.12-23.el9.s390x.rpm
632ce5ce70a779fcdbaf1d2e83f08f3e34c72c4f451431c66a3f426c2f0a9745
startup-notification-devel-0.12-23.el9.s390x.rpm
bc729c4307ea0303e19dd6690b069a97bedb4099aa5ac553a91ca9cf0cf6e2a8
RLBA-2022:3795
new packages: stix-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for stix-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
stix-fonts-2.0.2-11.el9.noarch.rpm
71602b2204573bf414ee6f2745d9046904260b4b20d87e45d2a6349e2ca8bc45
RLBA-2022:3800
new packages: switcheroo-control
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for switcheroo-control.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
switcheroo-control-2.4-4.el9.s390x.rpm
6b67fb00b01cd5a821e890626bb15c4b71b0a6d8e5efcb61e4bcd8ee14063967
RLBA-2022:3801
new packages: sysprof
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sysprof.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
sysprof-capture-devel-3.40.1-3.el9.s390x.rpm
f6a9184de164defbd7d218b6af40f62fc69440bd78a00bd528bb376ff3386851
RLBA-2022:3802
new packages: system-config-printer
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for system-config-printer.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
system-config-printer-libs-1.5.15-4.el9.noarch.rpm
17112be2cf3c9c9b3fd9cd6527a9feed03116487f528e3e28b07ab1176069758
system-config-printer-udev-1.5.15-4.el9.s390x.rpm
dcf5ddd097682304aca72fb197ff6c415493831926180364ab7aca7ba725e7f3
RLBA-2022:3803
new packages: taglib
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for taglib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
taglib-1.12-6.el9.s390x.rpm
87c42d92662270a5958d86afc885172616b13180e9eeab358f3620ba095c4ec5
RLBA-2022:3804
new packages: targetcli
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for targetcli.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
targetcli-2.1.53-7.el9.noarch.rpm
a1f620ccef942499d36e94804a5b746ef739437450bb4cbaea55a146b4627a3b
RLBA-2022:3805
new packages: tbb
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tbb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-tbb-2020.3-8.el9.s390x.rpm
c1b437eaed14673d30eed36e40bcbebf9398239195b20ae6018dbfe077b160b8
tbb-2020.3-8.el9.s390x.rpm
1357bae7996743e71991335c1526fec85a36da78826da90729cf5d6082aab63a
tbb-devel-2020.3-8.el9.s390x.rpm
5aa3b21282b13ca6a3aa7a2208ef8114a743ebd029e974bc0a2fceb1b1b63345
tbb-doc-2020.3-8.el9.s390x.rpm
06ee24113c291ed62d194466b5fe786edd6e8d9f7c5503c504b186a939f468a6
RLBA-2022:3806
new packages: tcpdump
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tcpdump.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
tcpdump-4.99.0-6.el9.s390x.rpm
b81c2239687c9b0b6349dd2cdc6a2456384fbd0f86d4ea415366492d8bf1c63d
RLBA-2022:3807
new packages: teckit
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for teckit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
teckit-2.5.9-8.el9.s390x.rpm
147da535e91be68f531082228c418738bb2db4122b97800492b18e31f51f8a21
RLBA-2022:3808
new packages: telnet
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for telnet.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
telnet-0.17-85.el9.s390x.rpm
00eccc81bd08d667ffee29513aab724ef2223635f93417c3ec3aead0ca731700
telnet-server-0.17-85.el9.s390x.rpm
6d834b368b4da94700961696d9c86f65ceac3a3e30cf3ecb01adc93cadb69da4
RLBA-2022:3809
new packages: tesseract
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tesseract.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
tesseract-4.1.1-7.el9.s390x.rpm
260093b0a0a98c2caa73e0c0f74fb2934da6d7ff715b8c97d41e4d42b9adc26b
RLBA-2022:3810
new packages: tesseract-tessdata
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tesseract-tessdata.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
tesseract-langpack-eng-4.1.0-3.el9.noarch.rpm
0ce5864fdc5759e7fb335d15cf4262df21aa1c1c6ea7164cd16938e553daaf89
tesseract-tessdata-doc-4.1.0-3.el9.noarch.rpm
75a212885953459b2f2de99dad327b9c0bac9499200da98f874840fc899e7bfa
RLBA-2022:3811
new packages: tex-fonts-hebrew
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tex-fonts-hebrew.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
tex-fonts-hebrew-0.1-36.el9.noarch.rpm
df87d0cbd179d281da99bf140a9212ba358a5ae47ccf5e3d366b225ac9b64c7c
RLBA-2022:3812
new packages: thai-scalable-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for thai-scalable-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
thai-scalable-fonts-common-0.7.2-5.el9.noarch.rpm
7ed8dec028fe34adaeeeab4e8dddfa42749d9237ad3e22528e47207aef87c979
thai-scalable-garuda-fonts-0.7.2-5.el9.noarch.rpm
b08a9de6c131693e4ea43e252c6c3bb47cead642fa573a4a3019661264867408
thai-scalable-kinnari-fonts-0.7.2-5.el9.noarch.rpm
e5f7942ee66305777083f8254143b091544afeece2197f87eab20039c83265de
thai-scalable-loma-fonts-0.7.2-5.el9.noarch.rpm
93a4f24ad1bdf2294c35968e0aa59ca10c013d57e438b1a750872d82f2e782fd
thai-scalable-norasi-fonts-0.7.2-5.el9.noarch.rpm
1a60b0969404b135aa650861bfc73523bf3d4320b8ce85f4d65df2f73fed4e03
thai-scalable-purisa-fonts-0.7.2-5.el9.noarch.rpm
2e92930ddf54221e025200e3bac21684edb219659bf0a0a3909983af9e9f5938
thai-scalable-sawasdee-fonts-0.7.2-5.el9.noarch.rpm
438eadadc97b7729cc2bf003b534d897a0e2ece93bcdd230fa15456531222b71
thai-scalable-tlwgmono-fonts-0.7.2-5.el9.noarch.rpm
4793778b9d95a34e42fa11cf379d41f8626469f3452ac5ac9dae1bb165df9608
thai-scalable-tlwgtypewriter-fonts-0.7.2-5.el9.noarch.rpm
45b71f41fd8adbf53ff4ea293346ff71bbdd21fb8c2c21b90e7090c0840e325d
thai-scalable-tlwgtypist-fonts-0.7.2-5.el9.noarch.rpm
d93ccbef4d07edcc7c6f0154e444018c35ae081d4a4d51e277da66406a7f842a
thai-scalable-tlwgtypo-fonts-0.7.2-5.el9.noarch.rpm
bef6ff79d876885c6dcf446a93123780d697dea52cf6977da38d31bdc742ba53
thai-scalable-umpush-fonts-0.7.2-5.el9.noarch.rpm
9d2a7e3213c86ffc035c04f1ff23b68ee52281c50870ffee38c9fccffe252dab
thai-scalable-waree-fonts-0.7.2-5.el9.noarch.rpm
dfc3820558f7f03f3af8de67f8d2bdac3f35acc491bf4e1461c68a2fe549bd0f
RLBA-2022:3815
new packages: tmpwatch
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tmpwatch.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
tmpwatch-2.11-20.el9.s390x.rpm
a8c10878c96df1c81069ae058a64474f50e0b543420a736f1ebb9065f12a006d
RLBA-2022:3816
new packages: tokyocabinet
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tokyocabinet.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
tokyocabinet-1.4.48-19.el9.s390x.rpm
f7d950f9032312157ddc6759abeacf9938c118fb526442c7a0d51bffd21a2a4b
RLBA-2022:3817
new packages: totem-pl-parser
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for totem-pl-parser.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
totem-pl-parser-3.26.6-2.el9.s390x.rpm
2c945b9b859c6599c7efab1909a0698c13aa17cdab0ca5e5a1a9b5bcd0e78994
RLBA-2022:3818
new packages: tpm2-abrmd
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tpm2-abrmd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
tpm2-abrmd-2.4.0-3.el9.s390x.rpm
18713873d9f5d550e51dd346cc80c2f9962ec78b03419e6c22a35231643a01ae
RLBA-2022:3819
new packages: tpm2-abrmd-selinux
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tpm2-abrmd-selinux.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
tpm2-abrmd-selinux-2.3.1-6.el9.noarch.rpm
7e57c1386cf1407bf3b1cb71f1a193b7ecac74282ad7fdbad4fe19eebbd0e579
RLBA-2022:3820
new packages: tpm2-pkcs11
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tpm2-pkcs11.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
tpm2-pkcs11-1.5.0-9.el9.s390x.rpm
6dbecff0e79e310dcc504f5c992ccf841f8b3df780a2999ae4c3fadd6f31105f
tpm2-pkcs11-tools-1.5.0-9.el9.s390x.rpm
2d9e1670492046aeecf55b40def524683762aac612a68c89cf5f09f3db186992
RLBA-2022:3821
new packages: tracer
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tracer.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-tracer-0.7.5-4.el9.noarch.rpm
fdb78da65e9b324014ef29839028562946e6dc64014de42f74fbf00c54983e22
tracer-common-0.7.5-4.el9.noarch.rpm
969fec274b7ef0a2efaf1c63f3aa563a86e2052f95d8d21a97b632260270c925
RLBA-2022:3822
new packages: tracker-miners
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tracker-miners.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
tracker-miners-3.1.2-1.el9.s390x.rpm
1d28b4bb7a19b990e09e0e272659f19202aff58c4a99c685ec1a72da87934be3
RLBA-2022:3823
new packages: ttmkfdir
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ttmkfdir.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ttmkfdir-3.0.9-65.el9.s390x.rpm
dafdf586194811f860df77b578f1159715a1969269ae246d41c74b133a438628
RLBA-2022:3824
new packages: twolame
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for twolame.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
twolame-0.3.13-19.el9.s390x.rpm
18b6bc1ae8d8ee017e25d5ab3e2d113b06b93d9c4d22653a6df8f075cd972412
twolame-libs-0.3.13-19.el9.s390x.rpm
06687064be2228364fd4bdbc05760ab44b2af03fc32c5e56cec24923dd12f102
RLBA-2022:3825
new packages: ucs-miscfixed-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ucs-miscfixed-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ucs-miscfixed-fonts-0.3-29.el9.noarch.rpm
0f776c954a830d541d4009ed5f69e76ab34a7717511e9f87e918114e58d0bac6
RLBA-2022:3826
new packages: udftools
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for udftools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
udftools-2.2-5.el9.s390x.rpm
ec4c4ae48fa84c3635efc35d0258ffde6dba84a4633fd77ec78e65f6d8741b9d
RLBA-2022:3827
new packages: unicode-ucd
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for unicode-ucd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
unicode-ucd-13.0.0-5.el9.noarch.rpm
2989fcda957146e6e99a2557911a16bf516c6dbd44b160a3fe2dd60ecd35aac6
RLBA-2022:3828
new packages: univocity-parsers
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for univocity-parsers.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
univocity-parsers-2.9.1-5.el9.noarch.rpm
dade66d97ac2bec32d0ca9a6085c82a3dfe4d921ea6fdc5af8a786edf85a0c95
RLBA-2022:3829
new packages: unixODBC
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for unixODBC.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
unixODBC-2.3.9-4.el9.s390x.rpm
913872367fab655bd099124592c81f46d440ccb4dae1772d2b65914e77840915
RLBA-2022:3830
new packages: upower
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for upower.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
upower-0.99.13-2.el9.s390x.rpm
f0f0f4c1d1d6c379b91acd2311e2c9120fb281a237974ca2040bd0097dfe4c74
RLBA-2022:3831
new packages: uresourced
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for uresourced.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
uresourced-0.4.0-3.el9.s390x.rpm
9f1e0a45ac4d6bbe7bf1f081622c6a8b3567b2a86d67340307d594b624146418
RLBA-2022:3832
new packages: urlview
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for urlview.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
urlview-0.9-31.20131022git08767a.el9.s390x.rpm
c9169a1d88868c29c7a92518ba399ed85126e47fbfc833342f8f9367662a9feb
RLBA-2022:3833
new packages: urw-base35-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for urw-base35-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
urw-base35-bookman-fonts-20200910-6.el9.noarch.rpm
80ad495a4bbfbcccf76fab9eee9e06f01187ceb7b76c5415ae4848f8e31cd052
urw-base35-c059-fonts-20200910-6.el9.noarch.rpm
3690fe28d56e29b207b1d116a9c38ef31485a6099aeb466bbabbab985ff96ac7
urw-base35-d050000l-fonts-20200910-6.el9.noarch.rpm
da3ddb300fad8f1d6387f432bf2ea9275207f28492f43450e8c8f1eaf8b14732
urw-base35-fonts-20200910-6.el9.noarch.rpm
69615349a0afe86a90d99cbbb91b1106706054af29a8d64fd8a659c8ce74eb2a
urw-base35-fonts-common-20200910-6.el9.noarch.rpm
24453cddf695ab283d6cbe6a7cd3427d720cbb0c450f98a93edff0e528ac6794
urw-base35-gothic-fonts-20200910-6.el9.noarch.rpm
e59dee67a73e8d42224f017f209571b3e288b0da897559b4e6ffaf2c66d49c4b
urw-base35-nimbus-mono-ps-fonts-20200910-6.el9.noarch.rpm
0fc55a30060b6bda356b756fb92337d5bf1467dd0f7d577145eb9db0f7736a88
urw-base35-nimbus-roman-fonts-20200910-6.el9.noarch.rpm
275485e22bcbb5b234dfb319b9caf3f8d8d241ab71b29ed502d53028184206b5
urw-base35-nimbus-sans-fonts-20200910-6.el9.noarch.rpm
23803aa9ae981a05e58f5548c227f3d15da60d5d680b292560e073056c1e6c7c
urw-base35-p052-fonts-20200910-6.el9.noarch.rpm
5f48bfc916a90e2181ec314ed31b21b74ec5856d0ca93ef150e1c19ceeb033f4
urw-base35-standard-symbols-ps-fonts-20200910-6.el9.noarch.rpm
580950eed80f87b0c8883553ba3e44f2a953e7c427a2a038c9a0bb089232416c
urw-base35-z003-fonts-20200910-6.el9.noarch.rpm
f3d821be308e87ea28141b419f9e2d7245e697a6339193d69d8d4669378fe659
RLBA-2022:3834
new packages: utf8proc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for utf8proc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
utf8proc-2.6.1-4.el9.s390x.rpm
b088f2a31af997855739075cec3b2b59cb2f8303eae970e2424374d48f7a5eb0
RLBA-2022:3835
new packages: v4l-utils
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for v4l-utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libv4l-1.20.0-5.el9.s390x.rpm
9241640dfdb0a7a0744c63120ada212c666ae59ae3c55d84b5e0c9c2d6300d04
RLBA-2022:3837
new packages: virt-top
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for virt-top.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
virt-top-1.0.9-21.el9.s390x.rpm
7d7b88e3c385197e79d455cd019f2e740bd468fee6cc471f1b0e4284888a6704
RLBA-2022:3838
new packages: voikko-fi
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for voikko-fi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
voikko-fi-2.4-5.el9.noarch.rpm
e02465f34a865a3c3c199ed15da8830664ac53d8994a6c25a9fb69e3462ebc36
RLBA-2022:3839
new packages: volume_key
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for volume_key.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-volume_key-0.3.12-15.el9.s390x.rpm
efa60c56351a4996989c947055436ef34e105603a0696f02d865f3b02516beb4
volume_key-0.3.12-15.el9.s390x.rpm
1abd235fcb85854976f3d98fa01f3a1de3842ed30e93cf8119beac9f1718d737
volume_key-libs-0.3.12-15.el9.s390x.rpm
9ccad010e018183ba01baa38ab4eb942a0c07e445b82203a433e9de081ec4503
RLBA-2022:3840
new packages: vte291
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for vte291.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
vte291-0.64.2-2.el9.s390x.rpm
a97ec109c1338691885d22519fd5b618c4d71f1990f77874638d83f53a654823
vte-profile-0.64.2-2.el9.s390x.rpm
987c73da99438316547c7328b803372f7d3edac5fd5ba4f6f1f62efd63076e6a
RLBA-2022:3842
new packages: wayland
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for wayland.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libwayland-client-1.19.0-4.el9.s390x.rpm
96e27303e8d6144c326998e3697ec640d39d4be29779baa4e1008e5286906ecd
libwayland-cursor-1.19.0-4.el9.s390x.rpm
6a02fc5c9d320665b868cc713ba94d7ae41138647932cede5a5771ff3112f1c1
libwayland-egl-1.19.0-4.el9.s390x.rpm
1fe205b9a620e757ca8aacce14cd757060004a0ee71950ee75c81dfa29f59d4d
libwayland-server-1.19.0-4.el9.s390x.rpm
0b531dc1a479da52b9713539bfe02f716b56ae2cfa83713b45a3a6f091833833
wayland-devel-1.19.0-4.el9.s390x.rpm
40ed16a3c107ee60f7976f17c21861e80deb68f1d9f03da1d7290b95fc3270c3
RLBA-2022:3843
new packages: wayland-utils
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for wayland-utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
wayland-utils-1.0.0-4.el9.s390x.rpm
7326ffe9d3352c3c0d8b955c144fe5b191c2535be80d192b940faf54828530ee
RLBA-2022:3845
new packages: web-assets
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for web-assets.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
web-assets-filesystem-5-15.el9.noarch.rpm
01139b240fb56cd16afd43eab59464a09b707b3759a9956e840d3528fb0e30c2
RLBA-2022:3846
new packages: webrtc-audio-processing
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for webrtc-audio-processing.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
webrtc-audio-processing-0.3.1-8.el9.s390x.rpm
d892b16b53233f7c0c277c7c0ffe5408083293861ef79b0756657fee721cf12b
RLBA-2022:3851
new packages: wsmancli
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for wsmancli.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
wsmancli-2.6.0-15.el9.s390x.rpm
29b44f044ebbc69e6255f7590ee278601645e2f8d2c6cd605fc57645767126fc
RLBA-2022:3852
new packages: xalan-j2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xalan-j2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xalan-j2-2.7.2-10.el9.noarch.rpm
96237e4d04c6e60d326da30769034bf757e509354a571c05d45f66ba3b36fe99
RLBA-2022:3853
new packages: xapian-core
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xapian-core.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xapian-core-1.4.18-5.el9.s390x.rpm
aa0c2168cf7c6437a87395830e43dff99624980b2dae3887f75b68d14c258fcc
xapian-core-libs-1.4.18-5.el9.s390x.rpm
89a4a4b1c1bd7273da3661d82a368e85d22ecda66117bb81aee2dcd2ed6b3e02
RLBA-2022:3854
new packages: xcb-util
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xcb-util.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xcb-util-0.4.0-19.el9.s390x.rpm
a1e41f36580d3460715bd1244433da9213f6bd4b103ade40fcac7c4cf61958be
RLBA-2022:3855
new packages: xcb-util-image
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xcb-util-image.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xcb-util-image-0.4.0-19.el9.s390x.rpm
f43aaba3152256dbd7b5cc2043e43bc5dc4a173f5ece5b4d94c706dbfaba698f
RLBA-2022:3856
new packages: xcb-util-keysyms
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xcb-util-keysyms.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xcb-util-keysyms-0.4.0-17.el9.s390x.rpm
844ab6ec0d576b4f7768368996b5fbfdac8164482826f0558a24f935c04e111b
RLBA-2022:3857
new packages: xcb-util-renderutil
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xcb-util-renderutil.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xcb-util-renderutil-0.3.9-20.el9.s390x.rpm
16b853f59f8dbb7857cb4e9a9b7760753ffc324565226ac07ee82685e451847c
RLBA-2022:3858
new packages: xcb-util-wm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xcb-util-wm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xcb-util-wm-0.4.1-22.el9.s390x.rpm
db08fe9c09bade2364c6e8af31bf270bdbfc97deb518fb82efb79dfd5d53c489
RLBA-2022:3860
new packages: xdg-user-dirs
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xdg-user-dirs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xdg-user-dirs-0.17-10.el9.s390x.rpm
9d60f69351bf302859b3b8e010b76702568c4ee53bfd3b5eb5cb52aef192d6d0
RLBA-2022:3861
new packages: xdg-user-dirs-gtk
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xdg-user-dirs-gtk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xdg-user-dirs-gtk-0.10-22.el9.s390x.rpm
b1ce1f7747864d8252911f4b23f68dc9eb5a2308b384db4a98d727cdd1a309ea
RLBA-2022:3862
new packages: xerces-j2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xerces-j2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xerces-j2-2.12.1-6.el9.noarch.rpm
9912d7a3d0d9ed74f3ab29f236ba4be91b398cdbf5404335c6d3f6f3c8035b42
RLBA-2022:3863
new packages: xhtml1-dtds
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xhtml1-dtds.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xhtml1-dtds-1.0-20020801.14.el9.noarch.rpm
317d3e7d720f4a895105c28b62821ec7fca90322ac7f1c2e25ec3d722223b54a
RLBA-2022:3864
new packages: xhtml2fo-style-xsl
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xhtml2fo-style-xsl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xhtml2fo-style-xsl-20051222-24.el9.noarch.rpm
ba22387cc7497dfce4c6b84c292f0fa7f9da7ebcd690cf0f167c2570e1a96aa4
RLBA-2022:3865
new packages: xkbcomp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xkbcomp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xkbcomp-1.4.4-4.el9.s390x.rpm
aada290f8cf4f9bd4b8d4910f809bb4d87fbea7994b8b06919d09bfd38a84ba3
RLBA-2022:3866
new packages: xkeyboard-config
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xkeyboard-config.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xkeyboard-config-2.33-2.el9.noarch.rpm
f3ba1f17f6f22462e44dc4903c86cd9c00247782a7ec6ae434cb302c6fbc01ba
xkeyboard-config-devel-2.33-2.el9.noarch.rpm
d325d6f5af154f8571fed62bf948ecfaf5729b182e8e7a4d82d2bfedba6e6476
RLBA-2022:3867
new packages: xml-commons-apis
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xml-commons-apis.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xml-commons-apis-1.4.01-36.el9.noarch.rpm
69fd151623173d92fe13f9c81341c17c63c9c9bb790b39875194018ff2d34bd6
RLBA-2022:3868
new packages: xml-commons-resolver
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xml-commons-resolver.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xml-commons-resolver-1.2-36.el9.noarch.rpm
3376229b156ac137e3fdcc11786e961b602ecd64c02711ab7200bdfa5b420231
RLBA-2022:3869
new packages: xmlsec1
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xmlsec1.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xmlsec1-1.2.29-9.el9.s390x.rpm
e7ad80c24f748d6aca9c5c941245da57bb8a73b7b8142a2e5afd2e448ba356d6
xmlsec1-nss-1.2.29-9.el9.s390x.rpm
94b0a83f66c0ba328c3740b0f87726d688c7b2ffc34b55e2379e00c49cc4c47f
xmlsec1-openssl-1.2.29-9.el9.s390x.rpm
d870e187bf0b7085a691df82c9558285adfa32721fac8a4d74a5919adeb6acd0
RLBA-2022:3870
new packages: xmlto
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xmlto.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xmlto-0.0.28-17.el9.s390x.rpm
1c1d45ed015132cd8c87191230d6d01e4de7122fb17ad5b01d979dcb89a91a29
xmlto-tex-0.0.28-17.el9.noarch.rpm
850876b10c3ce58d402d7022d9316c073e2705a4810a5742345a9d79e579cddb
xmlto-xhtml-0.0.28-17.el9.noarch.rpm
f0bfa44747904ef4de45036466bfa45c1b45005ab24cf8b922d773bb3e60b1ec
RLBA-2022:3871
new packages: xorg-x11-drivers
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xorg-x11-drivers.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xorg-x11-drivers-2021-4.el9.s390x.rpm
97ce1427d4e9782a3609358a85a739357f220bfed22357689b00c8b2a20f0b60
RLBA-2022:3872
new packages: xorg-x11-drv-libinput
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xorg-x11-drv-libinput.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xorg-x11-drv-libinput-1.0.1-3.el9.s390x.rpm
61cded2788561d4ddefe8a19f11aec4b2cbb8533e719c67aec1f7d19ff6860cc
RLBA-2022:3873
new packages: xorg-x11-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xorg-x11-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xorg-x11-fonts-100dpi-7.5-33.el9.noarch.rpm
99925527ec7b481b08966060808f65b47cbf2a211afb57c48e0b987e01b74dcd
xorg-x11-fonts-75dpi-7.5-33.el9.noarch.rpm
8805fc822c80faba4831bd9fc84d04d34c6ff77d20a6e4add64627930d49772f
xorg-x11-fonts-cyrillic-7.5-33.el9.noarch.rpm
3e4d48cce916e54a9308f4afa0002bc077d02b7f1f7d75bdf5f5507904d2b5f2
xorg-x11-fonts-ethiopic-7.5-33.el9.noarch.rpm
6d00592365ff90dac1a9f72113f806fbef033e8dc4aaea2cece3043556059001
xorg-x11-fonts-ISO8859-1-100dpi-7.5-33.el9.noarch.rpm
09a1fc3beb00e4bf154022161406ae6ce446531e8236aed29d0f4c5cbc894b90
xorg-x11-fonts-ISO8859-14-100dpi-7.5-33.el9.noarch.rpm
d50ed20df11b76b01a18be51e19378f8d44853f72ce256b1b54e6dc7326b8445
xorg-x11-fonts-ISO8859-14-75dpi-7.5-33.el9.noarch.rpm
431c953352383d87fa4fb14353e8f42ffadabe3c921c72b9f34779746fda4fb6
xorg-x11-fonts-ISO8859-15-100dpi-7.5-33.el9.noarch.rpm
6b333fba8868f7b955eacff7f5047a95e1b28eb728be821777d1a87c5446fd3b
xorg-x11-fonts-ISO8859-15-75dpi-7.5-33.el9.noarch.rpm
6d6e1c7d4be02c7cf72b5372e4516101547e20965d8d2cebce99bc04b7139039
xorg-x11-fonts-ISO8859-1-75dpi-7.5-33.el9.noarch.rpm
f8aef16693ea659a69d132019f065c8718703e976b44135bdbe6af5224f9663c
xorg-x11-fonts-ISO8859-2-100dpi-7.5-33.el9.noarch.rpm
e486dab4bd974a7c068967e05d231ebe77e52d8ae41ec004bd77488d2619f00d
xorg-x11-fonts-ISO8859-2-75dpi-7.5-33.el9.noarch.rpm
0adedee390a6e84a8e3290c9284751d9155e43752eb10d27ffcae67be632b434
xorg-x11-fonts-ISO8859-9-100dpi-7.5-33.el9.noarch.rpm
51202ece3457e9accbb09b5acbc4718ecac5457c5382b093062033e6cabd56b4
xorg-x11-fonts-ISO8859-9-75dpi-7.5-33.el9.noarch.rpm
982115d80a7c4bc223fafd92c8e758dcc9f0c6cdf0897e02896f1c021179e669
xorg-x11-fonts-misc-7.5-33.el9.noarch.rpm
f3f5ff63add1ff98c1e90033eb06a626073009b0a21047289d555ce1ad2cef7d
xorg-x11-fonts-Type1-7.5-33.el9.noarch.rpm
a16cf0e08f8d384c264fc6ea074e652961c69123df0ec9dd49a2a1e2541a67ec
RLBA-2022:3874
new packages: xorg-x11-proto-devel
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xorg-x11-proto-devel.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xorg-x11-proto-devel-2021.4-2.el9.noarch.rpm
e56a232af57e20bdbd4162651917e116c8da4597fc25035aedaaa7cf6e721c59
RLBA-2022:3875
new packages: xorg-x11-server-utils
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xorg-x11-server-utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xorg-x11-server-utils-7.7-44.el9.s390x.rpm
463f9c42e2cd971d024f70242330eea914a018f31d67ce185e7ae97467746a0f
RLBA-2022:3876
new packages: xorg-x11-utils
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xorg-x11-utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xorg-x11-utils-7.5-40.el9.s390x.rpm
b61a1568cdbf9939e2daa3fc989f20c0d1825f4760ff1d3678e681fb0536ef16
RLBA-2022:3877
new packages: xorg-x11-xauth
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xorg-x11-xauth.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xorg-x11-xauth-1.1-10.el9.s390x.rpm
f90558af91d8d4853b22b7d887eb9f3d4bba80ad84eaa7353ca2b461fed98ffa
RLBA-2022:3878
new packages: xorg-x11-xbitmaps
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xorg-x11-xbitmaps.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xorg-x11-xbitmaps-1.1.1-23.el9.noarch.rpm
333aaeff4f242c1f5cd6756eda241eccb999eefe2dc4ca97bc31bd52832b7648
RLBA-2022:3879
new packages: xorg-x11-xinit
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xorg-x11-xinit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xorg-x11-xinit-1.4.0-11.el9.s390x.rpm
767f0baaf6819fe6e0006b1e7c897bf4a352ace770c8a80c39721f14f4dec6b0
xorg-x11-xinit-session-1.4.0-11.el9.s390x.rpm
3c8667bb613910c078816f6047366c080513a7229aaee5accf1d55488c6dffd5
RLBA-2022:3880
new packages: xrestop
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xrestop.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xrestop-0.4-29.el9.s390x.rpm
f5d97788d81a0c5ae15f5c6419a9edfde95693a48d08565eda117da418840659
RLBA-2022:3881
new packages: xsane
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xsane.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xsane-0.999-42.el9.s390x.rpm
47ae82b7815e34af035fd2334a355380bcf5cae7d6b105f7a3c22da6c213a6c0
xsane-common-0.999-42.el9.s390x.rpm
ccb0a21ff30b0f5929bc5ad9518713930d25fa6da1c3fe7e8048ab250e7ee5bf
RLBA-2022:3882
new packages: xz-java
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xz-java.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xz-java-1.8-14.el9.noarch.rpm
dbcf68720ed7133daf5db12c3c8f1efc1601bfd337ead77297c70aaf25a999d0
RLBA-2022:3883
new packages: yelp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for yelp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
yelp-40.3-2.el9.s390x.rpm
4c5d9e623c1c435fd4568597a4c866bcbaf2e96fc00d696da76c74715e546705
yelp-libs-40.3-2.el9.s390x.rpm
04de96cef757dcb4053907529228203cc9a895f2c7fad2874f50c250410788f9
RLBA-2022:3884
new packages: yelp-tools
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for yelp-tools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
yelp-tools-40.0-3.el9.noarch.rpm
d14be8f56ac939c318d35097bbb1c38c56523c65ce7a5449eb85a319fa370fd5
RLBA-2022:3885
new packages: yelp-xsl
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for yelp-xsl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
yelp-xsl-40.2-1.el9.noarch.rpm
377dd62e39485f2ef7064baf2074f9a5bec76a84df8969ad22bf77632b964665
RLBA-2022:3886
new packages: zaf
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for zaf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hyphen-af-0-0.25.20080714svn.el9.noarch.rpm
6c88fb59051144f284b63b65d7c8d9be5b3405e160bf4cdaeb716bf85aae076c
hyphen-zu-0-0.25.20080714svn.el9.noarch.rpm
04593c213f283fd3d9eeafb3b8188d5e8e7779b666f25995725e0d8b09db6603
RLBA-2022:3892
new packages: ipvsadm
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ipvsadm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ipvsadm-1.31-6.el9.s390x.rpm
7a050b633f7dadf2cd83f4b0775c0b7143948a90eb82bba57a787f18f4c75c26
RLBA-2022:4571
new packages: inkscape-flatpak module
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsigc++20, gc, poppler, inkscape, poppler-data, python-scour, libwpd, librevenge, libwpg, pangomm, python-lxml, potrace, gtkmm30, double-conversion, gtkspell3, python-appdirs, numpy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
double-conversion-3.1.5-6.el9.s390x.rpm
6e3174f7a21736316049d5d0188cc6e9814fd84cb091fc7c73a887d47fa301d3
gc-8.0.4-7.el9.s390x.rpm
63581cb2378f03ecbb522b67ab249ebc61f94d12f4a06eeb66bf3e2d3c39be0c
gtkmm30-3.24.5-1.el9.s390x.rpm
2e6985dfc52fb8bd820c8a68b476e4dd2ae084cbefac363616ea55f8df8a3724
inkscape-1.1.1-6.el9.s390x.rpm
41db731e0cfebb91664fa4010194abc058839b40d9a7bc5df256a33ed460a278
inkscape-docs-1.1.1-6.el9.s390x.rpm
c2108b6ce150fece37976f9eaa31b99864c00abd3dbfc41816ac65cb5c0ffcbb
inkscape-view-1.1.1-6.el9.s390x.rpm
c9152b26cc67f2eda9afdce5e85c6345305a8595631ae159b6564989b39a2402
librevenge-0.0.4-22.el9.s390x.rpm
5c6aa2f93d77b5662ed82ebd9eb5c4c7d56d4c8086db49f62a749d82612e707b
libsigc++20-2.10.7-2.el9.s390x.rpm
f31e425f3b45d31272eb358d188980e9fa9e92e600c78ee71b4bba1a85c87605
libwpd-0.10.3-10.el9.s390x.rpm
57a90d92b14da2f3d188a6a5a5e04d1614fd045c03bf7a03045b5e0397be1f3b
libwpg-0.3.3-8.el9.s390x.rpm
32b995ac042608b2ae590c091f6f635de21b9e9445b62b47f78c7fa234f372c3
pangomm-2.46.1-1.el9.s390x.rpm
24d792815762ec5434a56fa28427bb72373762f34dc4fa591399e0c62c0d7930
poppler-data-0.4.9-9.el9.noarch.rpm
da2b5406581206668caa0ef6d4f872ad73d750130530b0bd1f10f1b6350e9057
potrace-1.16-7.el9.s390x.rpm
95ccfd2e5e3337f9bed0f60972f2b54ff63863760400a7a612a23c6b065dff36
python3-appdirs-1.4.4-4.el9.noarch.rpm
0d5da656f5ea1bf0a6e0a1b1b636f33a9a417fcbd8211d6fd64ede4593690102
python3-numpy-1.20.1-5.el9.s390x.rpm
13208dfbf5dabfda986e93c72ff0552e8f82a6ed55aba4dddf7baa3c995506ca
python3-numpy-f2py-1.20.1-5.el9.s390x.rpm
e8c6bb8f4cdf1d210c83aae7605a193b15c632137efe2d6f3d1c40643cb49c32
python3-scour-0.38.1-5.el9.noarch.rpm
442f8d590848134a589e19234b3f071ac534757bc59260991e63c2df279c0b3b
RLBA-2022:4572
new packages: firefox:flatpak
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mozilla-filesystem, sbc, dbus-glib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
dbus-glib-0.110-13.el9.s390x.rpm
02bb9ad05df03c9fdc57911f39135ee4bebe5e5ab39d1665e002bf91450495c8
dbus-glib-devel-0.110-13.el9.s390x.rpm
f4dbb899cd2a8cf130cf36d6806c6a928aabfc5920b8099a5e87bc17f87e509d
libsbc-1.4-9.el9.s390x.rpm
12088db92349a4c715431eb63afd686b6f039511640c7c4ee8ac7ef8097b765b
mozilla-filesystem-1.9-30.el9.s390x.rpm
1a70f6df2b394a68ba2a5ec289ea52f0802c0e4837667dc9951df6569b4ce902
sbc-1.4-9.el9.s390x.rpm
af57192203930e116f68dce75da7cff12bb9c3ca6e68991bf5cff9fd04cf40de
RLBA-2022:4573
new packages: thunderbird:flatpak
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mozilla-filesystem, sbc, dbus-glib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
dbus-glib-0.110-13.el9.s390x.rpm
02bb9ad05df03c9fdc57911f39135ee4bebe5e5ab39d1665e002bf91450495c8
dbus-glib-devel-0.110-13.el9.s390x.rpm
f4dbb899cd2a8cf130cf36d6806c6a928aabfc5920b8099a5e87bc17f87e509d
libsbc-1.4-9.el9.s390x.rpm
12088db92349a4c715431eb63afd686b6f039511640c7c4ee8ac7ef8097b765b
mozilla-filesystem-1.9-30.el9.s390x.rpm
1a70f6df2b394a68ba2a5ec289ea52f0802c0e4837667dc9951df6569b4ce902
sbc-1.4-9.el9.s390x.rpm
af57192203930e116f68dce75da7cff12bb9c3ca6e68991bf5cff9fd04cf40de
RLBA-2022:4579
net-snmp bug fix and enhancement update
The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser.
Bug Fix(es) and Enhancement(s):
* snmp within the container doesn't work well (BZ#2075537)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for net-snmp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser.
Bug Fix(es) and Enhancement(s):
* snmp within the container doesn't work well (BZ#2075537)
rocky-linux-9-s390x-appstream-rpms
net-snmp-5.9.1-7.el9_0.1.s390x.rpm
46086d0228fc5bc325b0ceec0138abdccb2543e96677d26aad4f55d870415df4
net-snmp-agent-libs-5.9.1-7.el9_0.1.s390x.rpm
fce15582509a695485b1b806b12a513b942b064b0869a7d91b8b038e2b268c4e
net-snmp-devel-5.9.1-7.el9_0.1.s390x.rpm
75f5ecc10be8870231fc5bc1deb847a118577155809e0680c523e4e964214e0b
net-snmp-libs-5.9.1-7.el9_0.1.s390x.rpm
3c6b51568c56953eb00c60c693562abfc0136ba6938d6e400750e11854edac89
net-snmp-perl-5.9.1-7.el9_0.1.s390x.rpm
2db77de2a8a3156e02f6caf78d800063b08533e9b60579d681358d202e9798c5
net-snmp-utils-5.9.1-7.el9_0.1.s390x.rpm
80018dc3a68e54cd15ba15fc78d185a1e2e534ba925a69b7ca85470558837ca3
python3-net-snmp-5.9.1-7.el9_0.1.s390x.rpm
78ad809cddd0c9a435fe7f05de6d19e8ffa208bfe574978a4945acabdd0839dc
RLBA-2022:4580
sscg bug fix and enhancement update
The sscg utility helps to create more secure "self-signed" certificates. These certificates are generated to create a CA certificate that can be safely imported into a client machine to trust the service certificate without the need to set up a full PKI environment and expose the machine to a risk of false signatures from the service certificate.
Bug Fix(es) and Enhancement(s):
* --subject-alt-name IP:127.0.0.1/255.255.255.255 causes "ERROR: Cannot allocate memory" (BZ#2075546)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sscg.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The sscg utility helps to create more secure "self-signed" certificates. These certificates are generated to create a CA certificate that can be safely imported into a client machine to trust the service certificate without the need to set up a full PKI environment and expose the machine to a risk of false signatures from the service certificate.
Bug Fix(es) and Enhancement(s):
* --subject-alt-name IP:127.0.0.1/255.255.255.255 causes "ERROR: Cannot allocate memory" (BZ#2075546)
rocky-linux-9-s390x-appstream-rpms
sscg-3.0.0-5.el9.s390x.rpm
3686c606bcf722ea1df6236c370e7eeb249b974a554e2708e4c2a42c595e555b
RLSA-2022:4591
Important: subversion security update
Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.
Security Fix(es):
* subversion: Subversion's mod_dav_svn is vulnerable to memory corruption (CVE-2022-24070)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for subversion.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.
Security Fix(es):
* subversion: Subversion's mod_dav_svn is vulnerable to memory corruption (CVE-2022-24070)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
mod_dav_svn-1.14.1-5.el9_0.s390x.rpm
63e27a829eb2d5646873cb61acd7b95e2c2dd1dfd1ba2bb2b012dcfe186e4ef0
subversion-perl-1.14.1-5.el9_0.s390x.rpm
3c20b37c2497d007df70dbad9a712eb9feccf48940bf286dabcc9b2195c6d01f
python3-subversion-1.14.1-5.el9_0.s390x.rpm
b4ac50f41a7c19a0570b174352aa0e0aa655d5818cf4d276b51f3d3dd8b6686a
subversion-1.14.1-5.el9_0.s390x.rpm
5c37e25947bacc30cd2aeb2a79958bad0f436e766c1601cfb76c3d171bce29e2
subversion-devel-1.14.1-5.el9_0.s390x.rpm
b0b76109f1f4c7b6f5a925cae72a211854723460474553148d257d24c904c37c
subversion-gnome-1.14.1-5.el9_0.s390x.rpm
b15cadad5c413947a9589bc46177ee0c8b4f93b730dc4936a397a0ab2100a2c7
subversion-libs-1.14.1-5.el9_0.s390x.rpm
75dba9cf3b9a4a3abeb5a032bec955ab25e3c164834bc81738390bc46aac54b0
subversion-tools-1.14.1-5.el9_0.s390x.rpm
2e67e682b3917509e4c80f2f495b8335a543b56599b880fd08d0df907a55000d
RLSA-2022:4771
Important: postgresql security update
PostgreSQL is an advanced object-relational database management system (DBMS).
The following packages have been upgraded to a later upstream version: postgresql (13.7).
Security Fix(es):
* postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox (CVE-2022-1552)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for postgresql.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
PostgreSQL is an advanced object-relational database management system (DBMS).
The following packages have been upgraded to a later upstream version: postgresql (13.7).
Security Fix(es):
* postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox (CVE-2022-1552)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
postgresql-13.7-1.el9_0.s390x.rpm
77cc8c284e15141ea9fa48b6b23d0543405eab5eb8413c25161a242cdd08c69b
postgresql-contrib-13.7-1.el9_0.s390x.rpm
94cbcaac7171caed40e2d50f2d6789a652fad106c2b397349549552d247f6e49
postgresql-plperl-13.7-1.el9_0.s390x.rpm
1326d9f622f6ca48e4d3da2e7fb9c4e41af931690665d39663eadc05ff3de697
postgresql-plpython3-13.7-1.el9_0.s390x.rpm
670e9a601d46b99efb04621c055e4216fb347ad2a80aedc901ea966b595c5411
postgresql-pltcl-13.7-1.el9_0.s390x.rpm
d43b2e8bbfa5a6222248d12f5c1b21a761a15721506cb3906625badeae826b2c
postgresql-private-libs-13.7-1.el9_0.s390x.rpm
cae81aac309e45f32dbfa768217cab81043bb30af687cb265c7d857354ee2ee8
postgresql-server-13.7-1.el9_0.s390x.rpm
65e97e01739f8acc1ecb74dfbb812627119b62bfd5852acb74f28b7957a58346
postgresql-upgrade-13.7-1.el9_0.s390x.rpm
e9c35f2a2ce268e448bcae525cff2d87496999c9e88e43ee7f2df30e637662c8
RLSA-2022:4899
Important: compat-openssl11 security and bug fix update
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library. compat-openssl11 provides the legacy 1.1 version of OpenSSL for use with older binaries.
Security Fix(es):
* openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* compat-openssl11 breaks in FIPS (BZ#2091968)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for compat-openssl11.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library. compat-openssl11 provides the legacy 1.1 version of OpenSSL for use with older binaries.
Security Fix(es):
* openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* compat-openssl11 breaks in FIPS (BZ#2091968)
rocky-linux-9-s390x-appstream-rpms
compat-openssl11-1.1.1k-4.el9_0.s390x.rpm
c5775ffa8ddc171168293f63d9d5b579afab983268c39c522f14c4bd90f58a65
RLSA-2022:5257
Moderate: libinput security update
libinput is a library that handles input devices for display servers and other applications that need to directly deal with input devices.
Security Fix(es):
* libinput: format string vulnerability may lead to privilege escalation (CVE-2022-1215)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for libinput.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
libinput is a library that handles input devices for display servers and other applications that need to directly deal with input devices.
Security Fix(es):
* libinput: format string vulnerability may lead to privilege escalation (CVE-2022-1215)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
libinput-1.19.3-2.el9_0.s390x.rpm
84c8a90e9618efd530392ad5071615c376afcac261507067e86690a37183118e
libinput-utils-1.19.3-2.el9_0.s390x.rpm
8e82cf4194d067e539db67d99998c5bf3f54b12ca5302f5133ba8d65c8d2c4ea
RLSA-2022:5948
Moderate: galera, mariadb, and mysql-selinux security, bug fix, and enhancement update
MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.
The following packages have been upgraded to a later upstream version: galera (26.4.11), mariadb (10.5.16), mysql-selinux (1.0.5).
Security Fix(es):
* mariadb: MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used (CVE-2021-46669)
* mariadb: lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer (CVE-2022-24048)
* mariadb: lack of validating the existence of an object prior to performing operations on the object (CVE-2022-24050)
* mariadb: lack of proper validation of a user-supplied string before using it as a format specifier (CVE-2022-24051)
* mariadb: CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability (CVE-2022-24052)
* mariadb: assertion failure in Item_args::walk_arg (CVE-2022-27376)
* mariadb: use-after-poison when complex conversion is involved in blob (CVE-2022-27377)
* mariadb: server crash in create_tmp_table::finalize (CVE-2022-27378)
* mariadb: server crash in component arg_comparator::compare_real_fixed (CVE-2022-27379)
* mariadb: server crash at my_decimal::operator= (CVE-2022-27380)
* mariadb: server crash at Field::set_default via specially crafted SQL statements (CVE-2022-27381)
* mariadb: assertion failure via component Item_field::used_tables/update_depend_map_for_order (CVE-2022-27382)
* mariadb: use-after-poison in my_strcasecmp_8bit() of ctype-simple.c (CVE-2022-27383)
* mariadb: crash via component Item_subselect::init_expr_cache_tracker (CVE-2022-27384)
* mariadb: server crashes in query_arena::set_query_arena upon SELECT from view (CVE-2022-27386)
* mariadb: assertion failures in decimal_bin_size (CVE-2022-27387)
* mariadb: crash when using HAVING with NOT EXIST predicate in an equality (CVE-2022-27444)
* mariadb: assertion failure in compare_order_elements (CVE-2022-27445)
* mariadb: crash when using HAVING with IS NULL predicate in an equality (CVE-2022-27446)
* mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27447)
* mariadb: crash in multi-update and implicit grouping (CVE-2022-27448)
* mariadb: assertion failure in sql/item_func.cc (CVE-2022-27449)
* mariadb: crash via window function in expression in ORDER BY (CVE-2022-27451)
* mariadb: assertion failure in sql/item_cmpfunc.cc (CVE-2022-27452)
* mariadb: use-after-free when WHERE has subquery with an outer reference in HAVING (CVE-2022-27455)
* mariadb: assertion failure in VDec::VDec at /sql/sql_type.cc (CVE-2022-27456)
* mariadb: incorrect key in "dup value" error after long unique (CVE-2022-27457)
* mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27458)
* mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31622)
* mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31623)
* mariadb: Crash executing query with VIEW, aggregate and subquery (CVE-2021-46659)
* mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE) (CVE-2021-46661)
* mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements (CVE-2021-46663)
* mariadb: MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr (CVE-2021-46664)
* mariadb: MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations (CVE-2021-46665)
* mariadb: MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements (CVE-2021-46668)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for mysql-selinux, mariadb, galera.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.
The following packages have been upgraded to a later upstream version: galera (26.4.11), mariadb (10.5.16), mysql-selinux (1.0.5).
Security Fix(es):
* mariadb: MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used (CVE-2021-46669)
* mariadb: lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer (CVE-2022-24048)
* mariadb: lack of validating the existence of an object prior to performing operations on the object (CVE-2022-24050)
* mariadb: lack of proper validation of a user-supplied string before using it as a format specifier (CVE-2022-24051)
* mariadb: CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability (CVE-2022-24052)
* mariadb: assertion failure in Item_args::walk_arg (CVE-2022-27376)
* mariadb: use-after-poison when complex conversion is involved in blob (CVE-2022-27377)
* mariadb: server crash in create_tmp_table::finalize (CVE-2022-27378)
* mariadb: server crash in component arg_comparator::compare_real_fixed (CVE-2022-27379)
* mariadb: server crash at my_decimal::operator= (CVE-2022-27380)
* mariadb: server crash at Field::set_default via specially crafted SQL statements (CVE-2022-27381)
* mariadb: assertion failure via component Item_field::used_tables/update_depend_map_for_order (CVE-2022-27382)
* mariadb: use-after-poison in my_strcasecmp_8bit() of ctype-simple.c (CVE-2022-27383)
* mariadb: crash via component Item_subselect::init_expr_cache_tracker (CVE-2022-27384)
* mariadb: server crashes in query_arena::set_query_arena upon SELECT from view (CVE-2022-27386)
* mariadb: assertion failures in decimal_bin_size (CVE-2022-27387)
* mariadb: crash when using HAVING with NOT EXIST predicate in an equality (CVE-2022-27444)
* mariadb: assertion failure in compare_order_elements (CVE-2022-27445)
* mariadb: crash when using HAVING with IS NULL predicate in an equality (CVE-2022-27446)
* mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27447)
* mariadb: crash in multi-update and implicit grouping (CVE-2022-27448)
* mariadb: assertion failure in sql/item_func.cc (CVE-2022-27449)
* mariadb: crash via window function in expression in ORDER BY (CVE-2022-27451)
* mariadb: assertion failure in sql/item_cmpfunc.cc (CVE-2022-27452)
* mariadb: use-after-free when WHERE has subquery with an outer reference in HAVING (CVE-2022-27455)
* mariadb: assertion failure in VDec::VDec at /sql/sql_type.cc (CVE-2022-27456)
* mariadb: incorrect key in "dup value" error after long unique (CVE-2022-27457)
* mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27458)
* mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31622)
* mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31623)
* mariadb: Crash executing query with VIEW, aggregate and subquery (CVE-2021-46659)
* mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE) (CVE-2021-46661)
* mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements (CVE-2021-46663)
* mariadb: MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr (CVE-2021-46664)
* mariadb: MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations (CVE-2021-46665)
* mariadb: MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements (CVE-2021-46668)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
galera-26.4.11-1.el9_0.s390x.rpm
28861cb2d7a2fef79a3c44ff1ee2bfa42a523423065a678ddf50a90486eddb59
mariadb-10.5.16-2.el9_0.s390x.rpm
fa4f3152975f55452ce952ecdbd7a7e288bb6299cc183597a9d3f1d8b0789ffa
mariadb-backup-10.5.16-2.el9_0.s390x.rpm
c6dc72ac2bff790bac235dd85050b6bf740356a9a4b52a2f779ec3ca7b4b7239
mariadb-common-10.5.16-2.el9_0.s390x.rpm
62f5f0ec2c2a847a52cced5f622bf45a6e38eddf47863838e3c3f7eb9b179bcb
mariadb-embedded-10.5.16-2.el9_0.s390x.rpm
57c8057727d818a7297c796412e9c3e4201aca9ab291d2218f6e1507a207208b
mariadb-errmsg-10.5.16-2.el9_0.s390x.rpm
75fa9e5ed5b71c10804447ba351c5263b0690ed8170ec3b255674a398661e4ff
mariadb-gssapi-server-10.5.16-2.el9_0.s390x.rpm
b45f05857c7d2662ccb8ed33693da6800e728bf74049ef252410cc887930f757
mariadb-oqgraph-engine-10.5.16-2.el9_0.s390x.rpm
45232ba18382e74ab9e86f9f5005d42b68853b39b8cb767b443914ead9a7506a
mariadb-pam-10.5.16-2.el9_0.s390x.rpm
3058883bf26b98915804c46d990789f40f316d3a5c3bd2a7095aad64731353a9
mariadb-server-10.5.16-2.el9_0.s390x.rpm
d074eaf71700b47b5807b669e5496c29d86b0f8b571e172f0df0448ac59305b9
mariadb-server-galera-10.5.16-2.el9_0.s390x.rpm
077f90388bd72eabfaef1f2e542a586f9ee6af11c5e9ad940292d7bd726ac50e
mariadb-server-utils-10.5.16-2.el9_0.s390x.rpm
ce2acfc273edc9bbd731adc8759aa9f02ea52fd53c80389d6cf0eae8a329ea0d
mysql-selinux-1.0.5-1.el9_0.noarch.rpm
3eb39d87c5a04055a947b1bc7800521d9dcc6b405189e53201e3f79716a680d7
RLBA-2022:5954
fuse-overlayfs bug fix and enhancement update
The fuse-overlayfs package provides an overlayfs FUSE implementation, which can be used in rootless containers. With FUSE, it is possible to implement a
fully functional file system in a user-space program.
Bug Fix(es) and Enhancement(s):
* Regular rebuild for 9.0.0.2 (QR) - fuse-overlayfs (BZ#2111736)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fuse-overlayfs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The fuse-overlayfs package provides an overlayfs FUSE implementation, which can be used in rootless containers. With FUSE, it is possible to implement a
fully functional file system in a user-space program.
Bug Fix(es) and Enhancement(s):
* Regular rebuild for 9.0.0.2 (QR) - fuse-overlayfs (BZ#2111736)
rocky-linux-9-s390x-appstream-rpms
fuse-overlayfs-1.9-1.el9.s390x.rpm
bc66a61294a283ff0cee226b8e8ee6bc816fc63c91bd67cf812d2fb333ee9fe7
RLBA-2022:5961
slirp4netns bug fix and enhancement update
The slirp4netns package provides slirp for network namespaces.
Bug Fix(es) and Enhancement(s):
* Regular rebuild for 9.0.0.2 (QR) - slirp4netns (BZ#2111627)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for slirp4netns.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The slirp4netns package provides slirp for network namespaces.
Bug Fix(es) and Enhancement(s):
* Regular rebuild for 9.0.0.2 (QR) - slirp4netns (BZ#2111627)
rocky-linux-9-s390x-appstream-rpms
slirp4netns-1.2.0-2.el9.s390x.rpm
6133f6b55e6997a94216f364bb679720fe6a3095136da105dd64877219cd95af
RLBA-2022:5962
yajl bug fix and enhancement update
Yet Another JSON Library (YAJL) is a small event-driven (SAX-style) JSON parser written in ANSI C, and a small validating JSON generator.
* Regular rebuild for 9.0.0.2 (QR) - yajl (BZ#2111628)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for yajl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Yet Another JSON Library (YAJL) is a small event-driven (SAX-style) JSON parser written in ANSI C, and a small validating JSON generator.
* Regular rebuild for 9.0.0.2 (QR) - yajl (BZ#2111628)
rocky-linux-9-s390x-appstream-rpms
yajl-2.1.0-21.el9.s390x.rpm
a7b7053b5ec0ff81988d5d14013a817d16a0e5da51622701afa505199d5ae8a8
RLBA-2022:5967
firefox:flatpak bug fix and enhancement update
These packages will be released only via the firefox Flatpak container - they
will not pushed to any public yum repository, but rather to a special Hidden
compose. (Doing this keeps signing and other operations consistent with the main Rocky Linux packages.)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mozilla-filesystem, sbc, dbus-glib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
These packages will be released only via the firefox Flatpak container - they
will not pushed to any public yum repository, but rather to a special Hidden
compose. (Doing this keeps signing and other operations consistent with the main Rocky Linux packages.)
rocky-linux-9-s390x-appstream-rpms
dbus-glib-0.110-13.el9.s390x.rpm
02bb9ad05df03c9fdc57911f39135ee4bebe5e5ab39d1665e002bf91450495c8
dbus-glib-devel-0.110-13.el9.s390x.rpm
f4dbb899cd2a8cf130cf36d6806c6a928aabfc5920b8099a5e87bc17f87e509d
libsbc-1.4-9.el9.s390x.rpm
12088db92349a4c715431eb63afd686b6f039511640c7c4ee8ac7ef8097b765b
mozilla-filesystem-1.9-30.el9.s390x.rpm
1a70f6df2b394a68ba2a5ec289ea52f0802c0e4837667dc9951df6569b4ce902
sbc-1.4-9.el9.s390x.rpm
af57192203930e116f68dce75da7cff12bb9c3ca6e68991bf5cff9fd04cf40de
RLBA-2022:5968
thunderbird:flatpak bug fix and enhancement update
These packages will be released only via the thunderbird Flatpak container -
they will not pushed to any public yum repository, but rather to a special
Hidden compose. (Doing this keeps signing and other operations consistent with
the main Rocky Linux packages.)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mozilla-filesystem, sbc, dbus-glib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
These packages will be released only via the thunderbird Flatpak container -
they will not pushed to any public yum repository, but rather to a special
Hidden compose. (Doing this keeps signing and other operations consistent with
the main Rocky Linux packages.)
rocky-linux-9-s390x-appstream-rpms
dbus-glib-0.110-13.el9.s390x.rpm
02bb9ad05df03c9fdc57911f39135ee4bebe5e5ab39d1665e002bf91450495c8
dbus-glib-devel-0.110-13.el9.s390x.rpm
f4dbb899cd2a8cf130cf36d6806c6a928aabfc5920b8099a5e87bc17f87e509d
libsbc-1.4-9.el9.s390x.rpm
12088db92349a4c715431eb63afd686b6f039511640c7c4ee8ac7ef8097b765b
mozilla-filesystem-1.9-30.el9.s390x.rpm
1a70f6df2b394a68ba2a5ec289ea52f0802c0e4837667dc9951df6569b4ce902
sbc-1.4-9.el9.s390x.rpm
af57192203930e116f68dce75da7cff12bb9c3ca6e68991bf5cff9fd04cf40de
RLBA-2022:6412
thunderbird:flatpak bug fix and enhancement update
These packages will be released only via the thunderbird Flatpak container -
they will not pushed to any public yum repository, but rather to a special
Hidden compose. (Doing this keeps signing and other operations consistent with
the main Rocky Linux packages.)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mozilla-filesystem, sbc, dbus-glib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
These packages will be released only via the thunderbird Flatpak container -
they will not pushed to any public yum repository, but rather to a special
Hidden compose. (Doing this keeps signing and other operations consistent with
the main Rocky Linux packages.)
rocky-linux-9-s390x-appstream-rpms
dbus-glib-0.110-13.el9.s390x.rpm
02bb9ad05df03c9fdc57911f39135ee4bebe5e5ab39d1665e002bf91450495c8
dbus-glib-devel-0.110-13.el9.s390x.rpm
f4dbb899cd2a8cf130cf36d6806c6a928aabfc5920b8099a5e87bc17f87e509d
libsbc-1.4-9.el9.s390x.rpm
12088db92349a4c715431eb63afd686b6f039511640c7c4ee8ac7ef8097b765b
mozilla-filesystem-1.9-30.el9.s390x.rpm
1a70f6df2b394a68ba2a5ec289ea52f0802c0e4837667dc9951df6569b4ce902
sbc-1.4-9.el9.s390x.rpm
af57192203930e116f68dce75da7cff12bb9c3ca6e68991bf5cff9fd04cf40de
RLBA-2022:6413
firefox:flatpak bug fix and enhancement update
These packages will be released only via the firefox Flatpak container - they
will not pushed to any public yum repository, but rather to a special Hidden
compose. (Doing this keeps signing and other operations consistent with the main Rocky Linux packages.)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mozilla-filesystem, sbc, dbus-glib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
These packages will be released only via the firefox Flatpak container - they
will not pushed to any public yum repository, but rather to a special Hidden
compose. (Doing this keeps signing and other operations consistent with the main Rocky Linux packages.)
rocky-linux-9-s390x-appstream-rpms
dbus-glib-0.110-13.el9.s390x.rpm
02bb9ad05df03c9fdc57911f39135ee4bebe5e5ab39d1665e002bf91450495c8
dbus-glib-devel-0.110-13.el9.s390x.rpm
f4dbb899cd2a8cf130cf36d6806c6a928aabfc5920b8099a5e87bc17f87e509d
libsbc-1.4-9.el9.s390x.rpm
12088db92349a4c715431eb63afd686b6f039511640c7c4ee8ac7ef8097b765b
mozilla-filesystem-1.9-30.el9.s390x.rpm
1a70f6df2b394a68ba2a5ec289ea52f0802c0e4837667dc9951df6569b4ce902
sbc-1.4-9.el9.s390x.rpm
af57192203930e116f68dce75da7cff12bb9c3ca6e68991bf5cff9fd04cf40de
RLSA-2022:6585
Moderate: ruby security, bug fix, and enhancement update
Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.
The following packages have been upgraded to a later upstream version: ruby (3.0.4). (BZ#2109428)
Security Fix(es):
* Ruby: Double free in Regexp compilation (CVE-2022-28738)
* Ruby: Buffer overrun in String-to-Float conversion (CVE-2022-28739)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for ruby.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.
The following packages have been upgraded to a later upstream version: ruby (3.0.4). (BZ#2109428)
Security Fix(es):
* Ruby: Double free in Regexp compilation (CVE-2022-28738)
* Ruby: Buffer overrun in String-to-Float conversion (CVE-2022-28739)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
ruby-3.0.4-160.el9_0.s390x.rpm
881ddb25558e79bf2fdadfa357a4d410ecfe50989bae3903e4f5bfdbe8cd7af6
ruby-default-gems-3.0.4-160.el9_0.noarch.rpm
417fbed7251159f0c663d144e00efda40a10ed58e82fb15348675603e5d3f76e
ruby-devel-3.0.4-160.el9_0.s390x.rpm
e9a7849e68defbcda4a02d3e8f3fb94c8b7542669c13341cc6c3b3ee4d930f05
rubygem-bigdecimal-3.0.0-160.el9_0.s390x.rpm
6ea2ba4de098a401993433822650f1347c573e7e59dde02f4a380dc70d6b02e9
rubygem-bundler-2.2.33-160.el9_0.noarch.rpm
961b326e76e4d965a937c69699ea3c746822a7f78ef4fcbceb82e8377194078d
rubygem-io-console-0.5.7-160.el9_0.s390x.rpm
cb1fa2ebf5a84c543da8be8f53cbf4b18b82a61f1c65b2345cd64b2265e9eebc
rubygem-irb-1.3.5-160.el9_0.noarch.rpm
b382b053e851e49aa1a8940882982ccde6e67ac6e658ed584d808dd3519e6a0e
rubygem-json-2.5.1-160.el9_0.s390x.rpm
27020038452677d82b009a65cf4b0c65fcb1d44ca82e1907f41bfbe6c744382c
rubygem-minitest-5.14.2-160.el9_0.noarch.rpm
9edc861cdbc1c57d0084f7cb0ec96b525d4a68ce38154f77dc87c9838f8a7014
rubygem-power_assert-1.2.0-160.el9_0.noarch.rpm
0c07d363626565436743174ff2662f3579fedaf8047b39773c47bab2b29350cb
rubygem-psych-3.3.2-160.el9_0.s390x.rpm
b38874b01c5be3d189815eda6c07cfa5b902797edd0691891dd6830cc973676e
rubygem-rake-13.0.3-160.el9_0.noarch.rpm
ead12b3501cd16da88627055dea6f2527c7a73b7fd7f608fd1a8f608cca2cf5a
rubygem-rbs-1.4.0-160.el9_0.noarch.rpm
751fd61ca2d202eaf1e53f8f362ccd81696b30c71f62c0fc63b136d32d157c0f
rubygem-rdoc-6.3.3-160.el9_0.noarch.rpm
cb911a8b5a58673e057994ff8a0231e9b98560f7b8ba7fa6166f78a0051a4226
rubygem-rexml-3.2.5-160.el9_0.noarch.rpm
155b434f4d5caf04d27176b14492f93da49c7bb212ba11169a9ebe4acde4ec99
rubygem-rss-0.2.9-160.el9_0.noarch.rpm
e669e336ccd53007907207d2996a90207e20d27b6d03dc9021ac30d1c5b732b9
rubygems-3.2.33-160.el9_0.noarch.rpm
6ab3fd3762a955392e8ae03e3b24931a40a9af1bae49feeac465fe2388926505
rubygems-devel-3.2.33-160.el9_0.noarch.rpm
a1ff8e3c133a6a59e1b3b0662178daf34654f28d8ad2030d82c9ba1f07181629
rubygem-test-unit-3.3.7-160.el9_0.noarch.rpm
ce9678bd8941dc0da4ce6aa93f3a1d71dc7c807f0fd2b050e8558afa7491091a
rubygem-typeprof-0.15.2-160.el9_0.noarch.rpm
de1ce9f8adda61375fa95fa9afbc770753793462652f973e9abb4e9f0bb26e1b
ruby-libs-3.0.4-160.el9_0.s390x.rpm
96e6bf3055397bf551e3b9df452c1819b6d6f7a2b3a071ce7f70b02636b64d50
RLBA-2022:6588
python-ldap bug fix and enhancement update
The python-ldap packages provide an object-oriented API for working with LDAP within Python programs. It allows access to LDAP directory servers by using the OpenLDAP 2.x libraries, and contains modules for other LDAP-related tasks (including processing LDIF, LDAPURLs, LDAPv3 schema, etc.).
Bug Fix(es) and Enhancement(s):
* python-ldap FTBFS in Rocky Linux-9.1 (BZ#2121547)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-ldap.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The python-ldap packages provide an object-oriented API for working with LDAP within Python programs. It allows access to LDAP directory servers by using the OpenLDAP 2.x libraries, and contains modules for other LDAP-related tasks (including processing LDIF, LDAPURLs, LDAPv3 schema, etc.).
Bug Fix(es) and Enhancement(s):
* python-ldap FTBFS in Rocky Linux-9.1 (BZ#2121547)
rocky-linux-9-s390x-appstream-rpms
python3-ldap-3.3.1-9.el9.s390x.rpm
398ab56c39bc5e7e3305985d55019f72a95a0a3c1124c7bd7527fc396de743a7
RLSA-2022:6590
Moderate: mysql security, bug fix, and enhancement update
MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries.
The following packages have been upgraded to a later upstream version: mysql (8.0.30). (BZ#2122589)
Security Fix(es):
* mysql: Server: Optimizer multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21412, CVE-2022-21414, CVE-2022-21435, CVE-2022-21436, CVE-2022-21437, CVE-2022-21438, CVE-2022-21440, CVE-2022-21452, CVE-2022-21459, CVE-2022-21462, CVE-2022-21478, CVE-2022-21479)
* mysql: Server: DML unspecified vulnerability (CPU Apr 2022) (CVE-2022-21413)
* mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) (CVE-2022-21415)
* mysql: InnoDB multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21417, CVE-2022-21418, CVE-2022-21451, CVE-2022-21423)
* mysql: Server: DDL multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21425, CVE-2022-21444)
* mysql: Server: FTS unspecified vulnerability (CPU Apr 2022) (CVE-2022-21427)
* mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Apr 2022) (CVE-2022-21454)
* mysql: Server: PAM Auth Plugin unspecified vulnerability (CPU Jul 2022) (CVE-2022-21455)
* mysql: Server: PAM Auth Plugin unspecified vulnerability (CPU Apr 2022) (CVE-2022-21457)
* mysql: Server: Logging unspecified vulnerability (CPU Apr 2022) (CVE-2022-21460)
* mysql: Server: Optimizer multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21509, CVE-2022-21525, CVE-2022-21526, CVE-2022-21527, CVE-2022-21528, CVE-2022-21529, CVE-2022-21530, CVE-2022-21531, CVE-2022-21553, CVE-2022-21556, CVE-2022-21569)
* mysql: Server: Options unspecified vulnerability (CPU Jul 2022) (CVE-2022-21515)
* mysql: InnoDB multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21517, CVE-2022-21537, CVE-2022-21539)
* mysql: Server: Stored Procedure multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21522, CVE-2022-21534)
* mysql: Server: Federated unspecified vulnerability (CPU Jul 2022) (CVE-2022-21547)
* mysql: Server: Security: Encryption unspecified vulnerability (CPU Jul 2022) (CVE-2022-21538)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Default logrotate set to wrong log file (BZ#2122592)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for mysql.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries.
The following packages have been upgraded to a later upstream version: mysql (8.0.30). (BZ#2122589)
Security Fix(es):
* mysql: Server: Optimizer multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21412, CVE-2022-21414, CVE-2022-21435, CVE-2022-21436, CVE-2022-21437, CVE-2022-21438, CVE-2022-21440, CVE-2022-21452, CVE-2022-21459, CVE-2022-21462, CVE-2022-21478, CVE-2022-21479)
* mysql: Server: DML unspecified vulnerability (CPU Apr 2022) (CVE-2022-21413)
* mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) (CVE-2022-21415)
* mysql: InnoDB multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21417, CVE-2022-21418, CVE-2022-21451, CVE-2022-21423)
* mysql: Server: DDL multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21425, CVE-2022-21444)
* mysql: Server: FTS unspecified vulnerability (CPU Apr 2022) (CVE-2022-21427)
* mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Apr 2022) (CVE-2022-21454)
* mysql: Server: PAM Auth Plugin unspecified vulnerability (CPU Jul 2022) (CVE-2022-21455)
* mysql: Server: PAM Auth Plugin unspecified vulnerability (CPU Apr 2022) (CVE-2022-21457)
* mysql: Server: Logging unspecified vulnerability (CPU Apr 2022) (CVE-2022-21460)
* mysql: Server: Optimizer multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21509, CVE-2022-21525, CVE-2022-21526, CVE-2022-21527, CVE-2022-21528, CVE-2022-21529, CVE-2022-21530, CVE-2022-21531, CVE-2022-21553, CVE-2022-21556, CVE-2022-21569)
* mysql: Server: Options unspecified vulnerability (CPU Jul 2022) (CVE-2022-21515)
* mysql: InnoDB multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21517, CVE-2022-21537, CVE-2022-21539)
* mysql: Server: Stored Procedure multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21522, CVE-2022-21534)
* mysql: Server: Federated unspecified vulnerability (CPU Jul 2022) (CVE-2022-21547)
* mysql: Server: Security: Encryption unspecified vulnerability (CPU Jul 2022) (CVE-2022-21538)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Default logrotate set to wrong log file (BZ#2122592)
rocky-linux-9-s390x-appstream-rpms
mysql-8.0.30-3.el9_0.s390x.rpm
4b0914fffb4200a47ad369964a55ba06ef548e1a4c8777821d607c02c6999c07
mysql-common-8.0.30-3.el9_0.s390x.rpm
d2a72c29d7b91d3f5efdb1f8a3fd157446d68012d277514fe150e4d4fb01fb3e
mysql-errmsg-8.0.30-3.el9_0.s390x.rpm
9a629ef9881ec0d44d108fd196c59a1900a42fe64dd80363128a69890301fee8
mysql-server-8.0.30-3.el9_0.s390x.rpm
040e65aac80bfd7d3fbf3bf437c0edec262e17f9ca4f063903546cab23f6936c
RLEA-2022:6596
nss bug fix and enhancement update
Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.
Bug Fix(es) and Enhancement(s):
* Rebase NSS to 3.79 for Firefox 103 ESR. (BZ#2093488)
* certmonger startup very slow using default NSS sqlite database backend. (BZ#2097896)
* Allow signature verification using RSA keys <2k in FIPS mode. (BZ#2099438)
* Need to be able to run self-tests at will programmatically. (BZ#2100504)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nss.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.
Bug Fix(es) and Enhancement(s):
* Rebase NSS to 3.79 for Firefox 103 ESR. (BZ#2093488)
* certmonger startup very slow using default NSS sqlite database backend. (BZ#2097896)
* Allow signature verification using RSA keys <2k in FIPS mode. (BZ#2099438)
* Need to be able to run self-tests at will programmatically. (BZ#2100504)
rocky-linux-9-s390x-appstream-rpms
nspr-4.34.0-14.el9_0.s390x.rpm
2dfa92afd3dd4de3c8cc54fc4a6f5a71c855c07b2a8fa259e6d1cf056097256e
nspr-devel-4.34.0-14.el9_0.s390x.rpm
3249045c65e70985ad86951b12e43f29f2ca2efb1fecec62f4297dd85f54c9c0
nss-3.79.0-14.el9_0.s390x.rpm
378df77a0124b294cb9f27f5c9967f1363ca92412005431140946eb5d60bb973
nss-devel-3.79.0-14.el9_0.s390x.rpm
536e5662e3c6dadcf88464e306163912627e29cf365a7dc744b6e27137f696a3
nss-softokn-3.79.0-14.el9_0.s390x.rpm
f009d42c8d07b99c0244a047d67682c2678612aa78119b59e2746010871ff06b
nss-softokn-devel-3.79.0-14.el9_0.s390x.rpm
29b191c68a945b2a0a91e04559bbb793b3f4417ccd5386fd7dce928742c2f110
nss-softokn-freebl-3.79.0-14.el9_0.s390x.rpm
e001ee234af234f922821babeea2aed27dac6a99e24b3af0e93591aa889740cc
nss-softokn-freebl-devel-3.79.0-14.el9_0.s390x.rpm
5b5bfc3db1da02f6900b94c776b9b003ddd0c6134037a4f5e06b1dd93769821b
nss-sysinit-3.79.0-14.el9_0.s390x.rpm
58721ccd91cd1786efca004afc920186fb1601019b26b132b06e553b0ce099a7
nss-tools-3.79.0-14.el9_0.s390x.rpm
317907040befcc920302cfe67fa5264a53a871b5beefa8cca2d7a55817b4584b
nss-util-3.79.0-14.el9_0.s390x.rpm
4d8faab76c1e2fd130c0ca4679915803b91f476970da087adb623d0f976ac4c8
nss-util-devel-3.79.0-14.el9_0.s390x.rpm
600a32a997ca833660422154a7da3da9d6dbe768f3a36ba636b6ab8001d92ac0
RLEA-2022:7320
ostree bug fix and enhancement update
OSTree is a tool for managing bootable, immutable, versioned file system trees.
Bug Fix(es) and Enhancement(s):
* Update ostree to latest upstream version 2022.5 (BZ#2127868)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ostree.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
OSTree is a tool for managing bootable, immutable, versioned file system trees.
Bug Fix(es) and Enhancement(s):
* Update ostree to latest upstream version 2022.5 (BZ#2127868)
rocky-linux-9-s390x-appstream-rpms
ostree-2022.5-1.el9.s390x.rpm
1ec28af4f528d659eaaff1a813e6b80aa80ad9797cbc490ed827949780915b05
ostree-libs-2022.5-1.el9.s390x.rpm
d870e3843a5744ed1be483ddb4edb561d1a5ac4927a0878a53b9c32fac9f54e8
RLSA-2022:7326
Important: pki-core security update
The Public Key Infrastructure (PKI) Core contains fundamental packages required by Rocky Enterprise Software Foundation Certificate System.
Security Fix(es):
* pki-core: access to external entities when parsing XML can lead to XXE (CVE-2022-2414)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for pki-core.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The Public Key Infrastructure (PKI) Core contains fundamental packages required by Rocky Enterprise Software Foundation Certificate System.
Security Fix(es):
* pki-core: access to external entities when parsing XML can lead to XXE (CVE-2022-2414)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
pki-acme-11.0.6-2.el9_0.noarch.rpm
fcda9a6c19e5f6ca8ee019f4e8ec264a36fab59931ae706f3ef3fea0bda64bbc
pki-base-11.0.6-2.el9_0.noarch.rpm
88c574b2baa4f46d6283f5bd7ae1eb81d57033394a8514080174ed70a0381c07
pki-base-java-11.0.6-2.el9_0.noarch.rpm
3564101e10ab4a5ab4dc345a2717cfc52c698702ad44a63e3c8d891607ab83ab
pki-ca-11.0.6-2.el9_0.noarch.rpm
a3f74d79a6d637b13ce500f51727065c7da0f45b96e3ac78ece75d843e833d91
pki-kra-11.0.6-2.el9_0.noarch.rpm
48a8fc5e0e19c1ad1f04ebbc818032017a96088a9452619e6c4442c9bbe3adc3
pki-server-11.0.6-2.el9_0.noarch.rpm
74aeee726a1c470265240e92a3d1622e22c817d98f20ded8f2ffa75f228858a7
pki-symkey-11.0.6-2.el9_0.s390x.rpm
30acbf8ee4cc7efe934b8a45f05a14a287251627c1e385a23c3dd7b5927bd502
pki-tools-11.0.6-2.el9_0.s390x.rpm
fff45c07077119afb3a48aceae78057721e53b012517af392135fc5453cf9783
python3-pki-11.0.6-2.el9_0.noarch.rpm
c1fcc173399228caceac8fd8851e53334dd3c584969b306645ef7c3156421f55
RLBA-2022:7331
firefox:flatpak bug fix and enhancement update
These packages will be released only via the firefox Flatpak container - they
will not pushed to any public yum repository, but rather to a special Hidden
compose. (Doing this keeps signing and other operations consistent with the main Rocky Linux packages.)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mozilla-filesystem, sbc, dbus-glib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
These packages will be released only via the firefox Flatpak container - they
will not pushed to any public yum repository, but rather to a special Hidden
compose. (Doing this keeps signing and other operations consistent with the main Rocky Linux packages.)
rocky-linux-9-s390x-appstream-rpms
dbus-glib-0.110-13.el9.s390x.rpm
02bb9ad05df03c9fdc57911f39135ee4bebe5e5ab39d1665e002bf91450495c8
dbus-glib-devel-0.110-13.el9.s390x.rpm
f4dbb899cd2a8cf130cf36d6806c6a928aabfc5920b8099a5e87bc17f87e509d
libsbc-1.4-9.el9.s390x.rpm
12088db92349a4c715431eb63afd686b6f039511640c7c4ee8ac7ef8097b765b
mozilla-filesystem-1.9-30.el9.s390x.rpm
1a70f6df2b394a68ba2a5ec289ea52f0802c0e4837667dc9951df6569b4ce902
sbc-1.4-9.el9.s390x.rpm
af57192203930e116f68dce75da7cff12bb9c3ca6e68991bf5cff9fd04cf40de
RLBA-2022:7332
thunderbird:flatpak bug fix and enhancement update
These packages will be released only via the thunderbird Flatpak container -
they will not pushed to any public yum repository, but rather to a special
Hidden compose. (Doing this keeps signing and other operations consistent with
the main Rocky Linux packages.)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mozilla-filesystem, sbc, dbus-glib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
These packages will be released only via the thunderbird Flatpak container -
they will not pushed to any public yum repository, but rather to a special
Hidden compose. (Doing this keeps signing and other operations consistent with
the main Rocky Linux packages.)
rocky-linux-9-s390x-appstream-rpms
dbus-glib-0.110-13.el9.s390x.rpm
02bb9ad05df03c9fdc57911f39135ee4bebe5e5ab39d1665e002bf91450495c8
dbus-glib-devel-0.110-13.el9.s390x.rpm
f4dbb899cd2a8cf130cf36d6806c6a928aabfc5920b8099a5e87bc17f87e509d
libsbc-1.4-9.el9.s390x.rpm
12088db92349a4c715431eb63afd686b6f039511640c7c4ee8ac7ef8097b765b
mozilla-filesystem-1.9-30.el9.s390x.rpm
1a70f6df2b394a68ba2a5ec289ea52f0802c0e4837667dc9951df6569b4ce902
sbc-1.4-9.el9.s390x.rpm
af57192203930e116f68dce75da7cff12bb9c3ca6e68991bf5cff9fd04cf40de
RLBA-2022:7942
crun bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for crun.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
crun-1.5-1.el9.s390x.rpm
7ff9f41d1817eb7c0e9adc16c8982c661afac7176977df57a8b3a62acb929705
RLBA-2022:7943
container-selinux bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for container-selinux.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
container-selinux-2.189.0-1.el9.noarch.rpm
6c3c4f04523edcab98dc30ca91ddacde4f6cac160e2976b2bc770c5d889c45b2
RLBA-2022:7944
libnbd bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libnbd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libnbd-1.12.6-1.el9.s390x.rpm
9794376f5a0dd20d42167f4d1bf9df7d4db87e49c452513a339fdba874955cff
libnbd-bash-completion-1.12.6-1.el9.noarch.rpm
1c36a11283ecff43fc6ae7ff9784647bed914d387f2ae062a6e198c5241c2677
nbdfuse-1.12.6-1.el9.s390x.rpm
5aafcf1ffe387bc7876be3261693b0bae03b7914b4df458cdae9d456d587745a
python3-libnbd-1.12.6-1.el9.s390x.rpm
2731c1e2ca82bc88b42a1599c7826463247647e8f9a7f0cab5a9787fc2eaadb0
RLBA-2022:7946
sscg bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sscg.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
sscg-3.0.0-5.el9.s390x.rpm
3686c606bcf722ea1df6236c370e7eeb249b974a554e2708e4c2a42c595e555b
RLBA-2022:7948
libwpe bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libwpe.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libwpe-1.10.0-4.el9.s390x.rpm
759a3158a02ab45f19e328d9f0e22bea6a3f54ac62fa04214ce6f21729a978d8
RLBA-2022:7947
wpebackend-fdo bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for wpebackend-fdo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
wpebackend-fdo-1.10.0-3.el9.s390x.rpm
025eba8bab314c3d33efa036117f3a36f46afeb9e7c02c2100e330849305091e
RLBA-2022:7949
containernetworking-plugins bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for containernetworking-plugins.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
containernetworking-plugins-1.1.1-3.el9.s390x.rpm
876dc0db98465f7f1eb314e59da3fe7a78d34b9fb8ffd063c2e93ab740247656
RLSA-2022:7950
Low: Image Builder security, bug fix, and enhancement update
Image Builder is a service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood.
Security Fix(es):
* golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service (CVE-2022-32189)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Low
An update is available for cockpit-composer, weldr-client.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Image Builder is a service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood.
Security Fix(es):
* golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service (CVE-2022-32189)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
cockpit-composer-41-1.el9.noarch.rpm
474c2786d84f9c5daf859f72cb567fec479412067bbc9898bf3ee8276480ff5a
weldr-client-35.5-4.el9.s390x.rpm
3e1457ccec239614d7b8aeff13fdfdc6cd96862979e87a19ba1c95d09976d593
osbuild-65-1.el9.rocky.0.1.noarch.rpm
6ad1d9ff002d476db570ed5e98103ab4758452b2cff6c1ce14f18a70d1e42d87
osbuild-luks2-65-1.el9.rocky.0.1.noarch.rpm
f67ba9bb1798347438c4840a2b944f3ffddbc5737db9e942a6ca6492fc3ff0b2
osbuild-lvm2-65-1.el9.rocky.0.1.noarch.rpm
49726b7817a3b9b36ea3b0a39d60e4a7b2dd124db5f5f0f3807620961ad28635
osbuild-ostree-65-1.el9.rocky.0.1.noarch.rpm
7df336df7aa3c26a37e756623668835996c0c2b4e1f98b71fea3f4112d9e7510
osbuild-selinux-65-1.el9.rocky.0.1.noarch.rpm
f7edd2e04c61e103932e4541a833adab4e5c0f7eeadc2aaa6978305510ea16d2
python3-osbuild-65-1.el9.rocky.0.1.noarch.rpm
04f0065dd32a7e525a96d11c40dae06fcfc32ede99e94e3486018f994c6af550
RLBA-2022:7951
pipewire bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pipewire.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
pipewire-0.3.47-2.el9.s390x.rpm
1b42c08142555f1704a6bf628b705fc40d9ef501da72740b1e2f8a491995e2c8
pipewire-alsa-0.3.47-2.el9.s390x.rpm
ce994699cf2004a9b88b05bc792152bb7aae45de6693e2b394ba3f5984442976
pipewire-devel-0.3.47-2.el9.s390x.rpm
04f7cd96a8fa7ae1bbdf426489ba10fb95f0d72276a304762ea2d1a89614714f
pipewire-gstreamer-0.3.47-2.el9.s390x.rpm
de06821cd8880b082bbcf410f83dddb749091812889d50d19e4aa679e79d8726
pipewire-jack-audio-connection-kit-0.3.47-2.el9.s390x.rpm
b286ff8f63b6d5c2142009237f68565a9dbfb400fe773ea1a5d0893948401327
pipewire-jack-audio-connection-kit-devel-0.3.47-2.el9.s390x.rpm
40c00fa63184a4d15580690b46b9fdb54da73ff84db181e50b32b81e30a37fec
pipewire-libs-0.3.47-2.el9.s390x.rpm
974cec8e27070515691713328d702e59a96fc1de4e8c73389987a241fc602d97
pipewire-pulseaudio-0.3.47-2.el9.s390x.rpm
de33e4b359eda5a0559c005f38242e92d07756c8e2db127e6bfbcf19aef8a9c7
RLBA-2022:7952
flatpak bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for flatpak.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
flatpak-1.12.7-2.el9.s390x.rpm
bb6fcaaac9f281597065c7452faa0459fc07b2999d6aa2e07d3914cdf8d2638d
flatpak-libs-1.12.7-2.el9.s390x.rpm
c9a71bedda10cef8f1f1ab1a1a3d29c5ce7b7592b80c4e64e7f2f0e74412923b
flatpak-selinux-1.12.7-2.el9.noarch.rpm
d11d7884a5d313ba78025a47abe3920c5cdcbcddc4bf365e08e9c3e7617ee7f2
flatpak-session-helper-1.12.7-2.el9.s390x.rpm
93f7148c8a5abdb9919d3a2616165c7630e26e5ab0567420b32eec7ac2d10301
RLBA-2022:7953
gdm bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gdm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gdm-40.1-17.el9_1.s390x.rpm
0ac5f250b67352047d7d3a0d5207877928404833e3b0c2c0d80c4a1e91ece588
RLBA-2022:7957
annobin bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for annobin.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
annobin-10.73-3.el9.s390x.rpm
c9841f225cfd87a2d45f1d863229e7cf644bae06c75fabea225007cf385fd6e3
annobin-annocheck-10.73-3.el9.s390x.rpm
a30d0ab6816e00b134a9dbdb4bc5203fc5d34807f7951555da6a58d575370395
RLSA-2022:7958
Low: libguestfs security, bug fix, and enhancement update
The libguestfs packages contain a library used for accessing and modifying virtual machine disk images.
Security Fix(es):
* libguestfs: Buffer overflow in get_keys leads to DoS (CVE-2022-2211)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Low
An update is available for libguestfs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The libguestfs packages contain a library used for accessing and modifying virtual machine disk images.
Security Fix(es):
* libguestfs: Buffer overflow in get_keys leads to DoS (CVE-2022-2211)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libguestfs-1.48.4-2.el9.s390x.rpm
24e1d00ae5571e3b3fbe318d30efb9a5d54f0b5fa47e56f7aaac23645cc539ec
libguestfs-appliance-1.48.4-2.el9.s390x.rpm
949a05509d75e850f092e6356004652208cf440d06b02c643eed0981ccbb7f2e
libguestfs-bash-completion-1.48.4-2.el9.noarch.rpm
4578ac679f0112fa5798334cefc33a451d75da55fd2dcb6f8201c66189ce8e7c
libguestfs-inspect-icons-1.48.4-2.el9.noarch.rpm
5167b905bf41ef5abf03a3abbe0781f3ad3c4f38e0d1876133c7999b08d71a92
libguestfs-rescue-1.48.4-2.el9.s390x.rpm
5b0af6e6c96d9fe368ac017c9d10a7efaadc0ac32bc93293bdca5654bb338bbb
libguestfs-rsync-1.48.4-2.el9.s390x.rpm
a168f27ce3ec20ab68abcf255a5a87658cac133997de0bf763afeb1519afd98d
libguestfs-xfs-1.48.4-2.el9.s390x.rpm
f0302e8f2f6da9c70096f500f21ee604445230092ebfed253c8f6de054acf2cc
perl-Sys-Guestfs-1.48.4-2.el9.s390x.rpm
3719bdef85e3ebaedc0c4d6aa58608ce76c6f604db4a02a641d9b6d3ca3b712b
python3-libguestfs-1.48.4-2.el9.s390x.rpm
e5ad3370306ac8258956ce67310a48fe2748c8943667580ed4521e45c755eec1
RLSA-2022:7959
Low: guestfs-tools security, bug fix, and enhancement update
guestfs-tools is a set of tools that can be used to make batch configuration changes to guests, get disk used/free statistics, perform backups and guest clones, change registry/UUID/hostname info, build guests from scratch, and much more.
Security Fix(es):
* libguestfs: Buffer overflow in get_keys leads to DoS (CVE-2022-2211)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Low
An update is available for guestfs-tools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
guestfs-tools is a set of tools that can be used to make batch configuration changes to guests, get disk used/free statistics, perform backups and guest clones, change registry/UUID/hostname info, build guests from scratch, and much more.
Security Fix(es):
* libguestfs: Buffer overflow in get_keys leads to DoS (CVE-2022-2211)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
guestfs-tools-1.48.2-5.el9.s390x.rpm
c3d27123245c00fc730d3e9849b267f9dc9c8e28714f69a711d960d8330700d3
virt-win-reg-1.48.2-5.el9.noarch.rpm
88c5a14bb96d2d8863e0fa1342183a23a3c19cc2151fc4fc9656eca0929ab1aa
RLEA-2022:7960
rust-afterburn bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rust-afterburn.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
afterburn-5.3.0-1.el9.s390x.rpm
82220202576c10babeb273d034d89b61e2bfd080cfc56568232c390e8e05de4e
afterburn-dracut-5.3.0-1.el9.s390x.rpm
fbb41dc63d5fef4d77863ee05751373b31b795a1009ca043057d1f4458a4b664
RLBA-2022:7962
rust-ssh-key-dir bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rust-ssh-key-dir.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ssh-key-dir-0.1.3-2.el9.s390x.rpm
48a90e66d4b289fa640e9d0189a3a3ec051f5072df2d06cebbf24c81bd2d1f05
RLBA-2022:7961
oci-seccomp-bpf-hook bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for oci-seccomp-bpf-hook.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
oci-seccomp-bpf-hook-1.2.6-1.el9.s390x.rpm
9f6e94b9c9e0b30544ac3400b62e1d96c11a240be80ce61e439bb8c693767247
RLBA-2022:7963
rsyslog bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rsyslog.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
rsyslog-8.2102.0-105.el9.s390x.rpm
df219ad73962a70025599e8ea47a6140fea6bb014099aba77420050e81f4a561
rsyslog-crypto-8.2102.0-105.el9.s390x.rpm
50d3195a175943f354423037017e24f79481b303d3d5e764b335c84e21948546
rsyslog-doc-8.2102.0-105.el9.noarch.rpm
dcd300c713a8e80758e2a66bdf3159b05c88fc89f888d65aad66e6d89531aa10
rsyslog-elasticsearch-8.2102.0-105.el9.s390x.rpm
ffd1977137e27975879678ac288e968f4711f65462fd878f7a437ccd16fd260f
rsyslog-gnutls-8.2102.0-105.el9.s390x.rpm
e83c613e5aa5bd93271d600b238a408a03ac9d7b68770d5d70ed758ece039e85
rsyslog-gssapi-8.2102.0-105.el9.s390x.rpm
ffa304bafb5691162a6bfd4fd1ac329af60e0c3e3ce62c805f4b26090dad3531
rsyslog-kafka-8.2102.0-105.el9.s390x.rpm
1d5293542131baf7c00808c6ef13c8143ba7b289f54d51ea5ccde3d0f2edf732
rsyslog-logrotate-8.2102.0-105.el9.s390x.rpm
cf78d065b0bce0ac12ac7404fe80cc57d6e02bbbd252a4a563ed22cd0c1ec6b1
rsyslog-mmaudit-8.2102.0-105.el9.s390x.rpm
f9bcec42fe743ecea217c80c9223ff0cfa2d6fefb0bc73ca4b2c85446695d458
rsyslog-mmfields-8.2102.0-105.el9.s390x.rpm
9f179c3f0ee1e0c3ccc368932b317b8f3d432e3e5472760e8a8b2089ae723aa0
rsyslog-mmjsonparse-8.2102.0-105.el9.s390x.rpm
094264ccf9801a46965546625107dc1f7a134178e866d33928137234ea558c47
rsyslog-mmkubernetes-8.2102.0-105.el9.s390x.rpm
65a08f73314a17821119656b869e8546d24cef2a4a1fb7cd97789f819a099c59
rsyslog-mmnormalize-8.2102.0-105.el9.s390x.rpm
f8deaf465fcacc3bb8202f81b60b7c19d87e1b97fb06b9fc71cc51e71f05a6b0
rsyslog-mmsnmptrapd-8.2102.0-105.el9.s390x.rpm
07c24e9ec6afcfa4812973e0bb9358b94f153175aca62d062866d2dcf8ba5883
rsyslog-mysql-8.2102.0-105.el9.s390x.rpm
dba9cb574f4ff38a06c8e331f5d5a86a1c21250d2b13267a6a52e9c6c72cef01
rsyslog-omamqp1-8.2102.0-105.el9.s390x.rpm
d1b8d53caaa222ff165da55e94dec0f2de261e01aff17bc4dbc29598564ae56f
rsyslog-openssl-8.2102.0-105.el9.s390x.rpm
9c01fe180d5c126907b8133eae84b29c83ba8b5da64f24abc25d4e48739f2d9e
rsyslog-pgsql-8.2102.0-105.el9.s390x.rpm
3aeb510eb766b7d6a0eb629668400e1f839429afe0ae783a5f537eddbc421ed8
rsyslog-relp-8.2102.0-105.el9.s390x.rpm
0f51d0c21b7bf68ebcd7b992a8e8d561cf6a40e655e8d3878e462ceb89762519
rsyslog-snmp-8.2102.0-105.el9.s390x.rpm
a4e4d8f1b323c437b4a53a85fd6164556823987b3e80aa00b9c53d747dc77589
rsyslog-udpspoof-8.2102.0-105.el9.s390x.rpm
b86aac2b12be0993280146c81d19523de0d337ea792d282130cca581990afd3f
RLBA-2022:7964
babeltrace bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for babeltrace.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libbabeltrace-1.5.8-10.el9.s390x.rpm
c919764fb3af9bbebd07cd5d8bc3e5471d09a2fd7e247f9d1d1c96349e658b15
RLBA-2022:7965
supermin bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for supermin.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
supermin-5.2.1-8.el9.s390x.rpm
8878322f0be484792c473ff922be08de8b2898eca1149c7ca428e1be503a4de0
RLBA-2022:7966
gnome-software bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-software.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gnome-software-41.5-1.el9.s390x.rpm
3c3b85ff3dafc2efb30b1cc582b2f3ef88532bad7911b625fb2918ada850997b
RLSA-2022:7967
Moderate: qemu-kvm security, bug fix, and enhancement update
Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.
The following packages have been upgraded to a later upstream version: qemu-kvm (7.0.0). (BZ#2064757)
Security Fix(es):
* QEMU: hcd-ehci: DMA reentrancy issue leads to use-after-free (CVE-2021-3750)
* QEMU: fdc: heap buffer overflow in DMA read data transfers (CVE-2021-3507)
* QEMU: intel-hda: segmentation fault due to stack overflow (CVE-2021-3611)
* QEMU: NULL pointer dereference in pci_write() in hw/acpi/pcihp.c (CVE-2021-4158)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for qemu-kvm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.
The following packages have been upgraded to a later upstream version: qemu-kvm (7.0.0). (BZ#2064757)
Security Fix(es):
* QEMU: hcd-ehci: DMA reentrancy issue leads to use-after-free (CVE-2021-3750)
* QEMU: fdc: heap buffer overflow in DMA read data transfers (CVE-2021-3507)
* QEMU: intel-hda: segmentation fault due to stack overflow (CVE-2021-3611)
* QEMU: NULL pointer dereference in pci_write() in hw/acpi/pcihp.c (CVE-2021-4158)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
qemu-guest-agent-7.0.0-13.el9.s390x.rpm
a47a06493785ce88165d7a77ad8ce245b93395851155930edefbe89a2d473ab9
qemu-img-7.0.0-13.el9.s390x.rpm
d0f43a00bffb9c6b54c47cb7ab5d5463f009f6b6acc0bcdf4bd1a92c978057f9
qemu-kvm-7.0.0-13.el9.s390x.rpm
4ec765800a4ac8cd2e954698ecf848c5934c8b04c348ecf97b4b5cf0aa0b26ee
qemu-kvm-audio-pa-7.0.0-13.el9.s390x.rpm
e6f8274fd98f0f7bfbc06488256466ba887cfa492707570a0f32990231589fc8
qemu-kvm-block-curl-7.0.0-13.el9.s390x.rpm
8248a56ba202e7033d7d82bc8857a9ea37186a6c887dd09ea9a7c414df6fe8a9
qemu-kvm-block-rbd-7.0.0-13.el9.s390x.rpm
fa006f1be55783c5ea9649e4ca4a648a94cfff953f6a448b5b847095a0fa62dc
qemu-kvm-common-7.0.0-13.el9.s390x.rpm
d7d2e408f651d4488adff4c68e5dc2a53137a4161e5b20281d8febd6edcbaa33
qemu-kvm-core-7.0.0-13.el9.s390x.rpm
6bbebf87740afd841539a3a272bafd421405e90eb213eb9b81a343a98aea13f5
qemu-kvm-device-display-virtio-gpu-7.0.0-13.el9.s390x.rpm
25bdf95df8cdf91d8eb2a1753d0f6ed66f5330a3d90e682749a41f231d0c7271
qemu-kvm-device-display-virtio-gpu-ccw-7.0.0-13.el9.s390x.rpm
160a8d503838114be90a774fd0af26916737d90598a7ff75976f7b49898379b6
qemu-kvm-device-display-virtio-gpu-gl-7.0.0-13.el9.s390x.rpm
f212e4632560041904ba195721c1c0c064c07b710ea992cd9d175d3bad149f16
qemu-kvm-device-usb-host-7.0.0-13.el9.s390x.rpm
43febce575e7cdf6288088ac5b9cc3f6dba067d4bc78db78412b83b022be63eb
qemu-kvm-docs-7.0.0-13.el9.s390x.rpm
d87b820fd8a8adbf32606871a9cf887c3d726ed0315de3add9168e44596d1c85
qemu-kvm-tools-7.0.0-13.el9.s390x.rpm
b6413a3d69b3cec839274387704f3cadb116db51438a606474b1c7469a80aeb0
qemu-pr-helper-7.0.0-13.el9.s390x.rpm
f48f0657a0754531bfa26790eb939cef6c1d7ae90a316e5330e8dc6dfa8bc128
RLBA-2022:7969
network-manager-applet bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for network-manager-applet.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
network-manager-applet-1.26.0-1.el9.s390x.rpm
e8dbbe8eefe011570e08860c9ac448806ac2e0d734f26a01512d2380d6ff5391
nm-connection-editor-1.26.0-1.el9.s390x.rpm
ecc893eccd85a03f5b793e5ce9be10f3eaaca46202c0cbdd380b4334aec2d493
RLSA-2022:7970
Moderate: protobuf security update
The protobuf packages provide Protocol Buffers, Google's data interchange format. Protocol Buffers can encode structured data in an efficient yet extensible format, and provide a flexible, efficient, and automated mechanism for serializing structured data.
Security Fix(es):
* protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference (CVE-2021-22570)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for protobuf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The protobuf packages provide Protocol Buffers, Google's data interchange format. Protocol Buffers can encode structured data in an efficient yet extensible format, and provide a flexible, efficient, and automated mechanism for serializing structured data.
Security Fix(es):
* protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference (CVE-2021-22570)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
protobuf-3.14.0-13.el9.s390x.rpm
39eb496bc9d3efb090df10d8e421033df5d18599546a9166d7ac79101e2a3c7e
protobuf-lite-3.14.0-13.el9.s390x.rpm
b173b7a97ea425315535f99456950f3c585734a9bd7fe686d381253624904e9d
python3-protobuf-3.14.0-13.el9.noarch.rpm
169c2dc33df72dfd0d6563e4b7b4a811349da6e243fc89f1a0e4eb8ac9c1761f
RLBA-2022:7973
tftp bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tftp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
tftp-5.2-37.el9.s390x.rpm
95f651325c325cf4f7f9ec595e722275c33334e638a68f2c8024bd3b53daf80f
tftp-server-5.2-37.el9.s390x.rpm
e72088f8566fd598193beae95444aeb82b6b2d52a4c34d85f1b52d33652a45c0
RLBA-2022:7974
cockpit-podman bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cockpit-podman.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
cockpit-podman-53-1.el9.noarch.rpm
13a9c4072ab45ff677e013557e7409d54057ffda5cd4816661379ecd5eca5224
RLBA-2022:7976
libnma bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libnma.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libnma-1.8.40-1.el9.s390x.rpm
bdde9de151581e542539b3e05c263a92d6ff5fb4169b90c5ce966fa1dd87808a
RLSA-2022:7978
Moderate: gimp security and enhancement update
The GIMP (GNU Image Manipulation Program) is an image composition and editing program. GIMP provides a large image manipulation toolbox, including channel operations and layers, effects, sub-pixel imaging and anti-aliasing, and conversions, all with multi-level undo.
Security Fix(es):
* gimp: buffer overflow through a crafted XCF file (CVE-2022-30067)
* gimp: unhandled exception via a crafted XCF file may lead to DoS (CVE-2022-32990)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for gimp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The GIMP (GNU Image Manipulation Program) is an image composition and editing program. GIMP provides a large image manipulation toolbox, including channel operations and layers, effects, sub-pixel imaging and anti-aliasing, and conversions, all with multi-level undo.
Security Fix(es):
* gimp: buffer overflow through a crafted XCF file (CVE-2022-30067)
* gimp: unhandled exception via a crafted XCF file may lead to DoS (CVE-2022-32990)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gimp-2.99.8-3.el9.s390x.rpm
5fb921c80241ba17d226e9536fbb9e48dd454e82f50ddb481b544da057e0551b
gimp-libs-2.99.8-3.el9.s390x.rpm
e50b9fe19c2968a73bf11bedb0eea09c2846013206a25f453708ac294c5c7866
RLSA-2022:7979
Low: speex security update
Speex is a patent-free compression format designed especially for speech. It is specialized for voice communications at low bit-rates.
Security Fix(es):
* speex: divide by zero in read_samples() via crafted WAV file (CVE-2020-23903)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Low
An update is available for speex.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Speex is a patent-free compression format designed especially for speech. It is specialized for voice communications at low bit-rates.
Security Fix(es):
* speex: divide by zero in read_samples() via crafted WAV file (CVE-2020-23903)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
speex-1.2.0-11.el9.s390x.rpm
7cbfdf0c24ee33d81b4b0f200c46f8762d1e14fab5bc7280ffb49f4c1aaec756
RLEA-2022:7983
ostree bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ostree.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ostree-2022.5-1.el9.s390x.rpm
1ec28af4f528d659eaaff1a813e6b80aa80ad9797cbc490ed827949780915b05
ostree-libs-2022.5-1.el9.s390x.rpm
d870e3843a5744ed1be483ddb4edb561d1a5ac4927a0878a53b9c32fac9f54e8
RLBA-2022:7985
nautilus bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nautilus.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
nautilus-40.2-9.el9_1.s390x.rpm
1e55f691c0831bf6db3c4a9cecde6b3db06a60316df429ea945753b0c7093709
nautilus-extensions-40.2-9.el9_1.s390x.rpm
505bcad6a330dd136f1203277daf8a816d3b0e93c1ec0bc90d5012d97b37e64d
RLBA-2022:7986
tigervnc bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tigervnc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
tigervnc-1.12.0-4.el9.s390x.rpm
1dcc98eb9bdedb852f34f5d3cb723f55a7291c9647b6e4b052d40ed9acb426e0
tigervnc-icons-1.12.0-4.el9.noarch.rpm
ca9181ccf07ac109be00b9053c585edb8c1f84f1f06d98997b107f0ef6cc1f33
tigervnc-license-1.12.0-4.el9.noarch.rpm
b769de1827560d1dbbd0a3fe8e89203c7b31d3ab144abaec805893ed46d47861
tigervnc-selinux-1.12.0-4.el9.noarch.rpm
893a9b43cc3230801d4f1f55d529917e7b997d06eb54b1b90f658316f3869aae
tigervnc-server-1.12.0-4.el9.s390x.rpm
2015730936ede91362c72bbade56d38319c44e20d36f05cce1ced826560bf50b
tigervnc-server-minimal-1.12.0-4.el9.s390x.rpm
88dc5a33eea610411900c5c29058be618588f6fa8cf55a7ae2bdc35890559482
tigervnc-server-module-1.12.0-4.el9.s390x.rpm
65ca9c60af307bb6dc1fc40124628e6760de3276d10d3af0f884e4d07b645b66
RLBA-2022:7989
pcp bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pcp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
pcp-5.3.7-7.el9.s390x.rpm
c4b02aff19d82861bbc25cf2a702aa87a58186175c8ded05be77ff52093c3cb8
pcp-conf-5.3.7-7.el9.s390x.rpm
3f8cdfe2f06b0682825ec9a786968fadce3faf03e2cbde606b81ec8dc04b3cd8
pcp-devel-5.3.7-7.el9.s390x.rpm
79161204625b07ef87d5d41fbf4a210676f1ac9292e725ad55067b1d79e31870
pcp-doc-5.3.7-7.el9.noarch.rpm
5db779ce5ef2d98e35ad64464124313ffaf6f04420df97037c49e3a4b2b92e46
pcp-export-pcp2elasticsearch-5.3.7-7.el9.s390x.rpm
ec4a22686665ca86044f47eb89468b066b51d5cc3ca70e82ff7e13f32ee1a00c
pcp-export-pcp2graphite-5.3.7-7.el9.s390x.rpm
f121a4d61250f03ca2d7eb97141d42906f254f9d13cf7683e801d46d34b38051
pcp-export-pcp2influxdb-5.3.7-7.el9.s390x.rpm
277b33cd37006a81b01f908761d461e529a3124fc6dee94d0164c377c1aa8461
pcp-export-pcp2json-5.3.7-7.el9.s390x.rpm
96ad4aec464063841aa58d87302b693145697b4c50d2c2bd35adc29b4e96294a
pcp-export-pcp2spark-5.3.7-7.el9.s390x.rpm
1665e0ac1203fc23a97baf033cabdad01f05218a8a0e7274b18f0e529fc6362c
pcp-export-pcp2xml-5.3.7-7.el9.s390x.rpm
52a8c15e43030571c81c54f7f162b083904dc4d50603882d08387ed01f52170d
pcp-export-pcp2zabbix-5.3.7-7.el9.s390x.rpm
89f3ff0d7bcad12bf26b6de46948be1913ecbbe7913d325b98004ee05e770fe3
pcp-export-zabbix-agent-5.3.7-7.el9.s390x.rpm
cfe5ea55bcabb1a66a2f48328fda644b7228d97ac4e38ee5f3c07091c8c72262
pcp-gui-5.3.7-7.el9.s390x.rpm
da71982e48feec3daac393029ae1dedae5d3baf6c5400b1e63fb2cde4c323d07
pcp-import-collectl2pcp-5.3.7-7.el9.s390x.rpm
a0570e7cb773e7a919e632a3999eddd487f4ef2ece6a706fcd050e050cf30b8a
pcp-import-ganglia2pcp-5.3.7-7.el9.s390x.rpm
8e58fe5ea983ab7dc5fac78710ea51be026511bd4d9e811d6964e93ecef30bab
pcp-import-iostat2pcp-5.3.7-7.el9.s390x.rpm
459e9e259e03b95c64949e89357bc07845c20c3573c004300c615e7076b75af3
pcp-import-mrtg2pcp-5.3.7-7.el9.s390x.rpm
d8ddf364f9642a0657a95c197d7ff8d7767d9790ed65aabb22e7d8f5d6db40ab
pcp-import-sar2pcp-5.3.7-7.el9.s390x.rpm
090219b38d2880d4115f3c488153b81794b1ea290c3a9dd0506bf8eea56c07bf
pcp-libs-5.3.7-7.el9.s390x.rpm
f7a32907b4d6f0ca196edc7361c3ca683505ef684b5dd598b7d1c07c6afd70d4
pcp-libs-devel-5.3.7-7.el9.s390x.rpm
59f689c0a2fb47cf5e37ac26f08bf385270cf2097cf6b46a287ea979bd11bf26
pcp-pmda-activemq-5.3.7-7.el9.s390x.rpm
308cafca9ec3df48087e8648d5d0bd1c3494a2f1966084978550811ad92d9941
pcp-pmda-apache-5.3.7-7.el9.s390x.rpm
218bae02c84162bef5d81e301de1333c44a5835ec9548f4d7247a53b19e19de8
pcp-pmda-bash-5.3.7-7.el9.s390x.rpm
5ac9e7c2e02620621cb5bd0290fce8598de6f879a07a847f1f17ab800dd50113
pcp-pmda-bcc-5.3.7-7.el9.s390x.rpm
db8b7e561f5042c26fd47087dbb0a56a567eefe9d34ec63cf8bd797f30aba74a
pcp-pmda-bind2-5.3.7-7.el9.s390x.rpm
5a96a250a307eca176fea0a56c9d35fa34bd85f218008c4d77c134af6086c298
pcp-pmda-bonding-5.3.7-7.el9.s390x.rpm
6d01678ccc562dcece8a65695ac34e98c36ef4e075174ae547c5f309b5041c55
pcp-pmda-bpftrace-5.3.7-7.el9.s390x.rpm
0e107966f74bff0e19a3af9d410112b45f5337999345d979ab76878bd1cac704
pcp-pmda-cifs-5.3.7-7.el9.s390x.rpm
c9fbd9921e58217aacd322ea4f0f04ab0ffcc5a8cb22a366591916a81941c3d1
pcp-pmda-cisco-5.3.7-7.el9.s390x.rpm
70bbbbacff0412fa7c4aa8231ba0daeff438bbf51689f4c94b769149a33b62d6
pcp-pmda-dbping-5.3.7-7.el9.s390x.rpm
6f517842f69dda65d2300867aa882f5f943fdb6fe341cfa9ad48018f189772b5
pcp-pmda-denki-5.3.7-7.el9.s390x.rpm
076e33f5a78789987c945b4f6639528f422c9bc3265438869f294def55e97acc
pcp-pmda-dm-5.3.7-7.el9.s390x.rpm
ad665b649136b93869eb99d49252209770340f8f6e4b6ef268043aad1e8c192f
pcp-pmda-docker-5.3.7-7.el9.s390x.rpm
1c5fa5f69364dad439864e7b7e5937f4feada6133d0d9c06771b6e98b63ce862
pcp-pmda-ds389-5.3.7-7.el9.s390x.rpm
b049ab83f7b59ea228fc303c7f05b009cb8568a431710a54d31acff70c8b7899
pcp-pmda-ds389log-5.3.7-7.el9.s390x.rpm
083ca60d50244f3688f7d2251041a64f3c9d08cf65ff58b352b2078e3e1c97f6
pcp-pmda-elasticsearch-5.3.7-7.el9.s390x.rpm
c9180f1f25c972323a9be864234adc276dffc739feb4c74d7d9dbe9ab9546b3c
pcp-pmda-gfs2-5.3.7-7.el9.s390x.rpm
eeb90f146cafe8d40279b45b9f69b98497ba760c77161bac6ee4d8076bc89111
pcp-pmda-gluster-5.3.7-7.el9.s390x.rpm
a7b7263f3f20ac445cf32d3b944735eda348da271c99a0e970d2f6985aa70a94
pcp-pmda-gpfs-5.3.7-7.el9.s390x.rpm
7ef4892cd17ddd8f16b5d1354d6ae66ec007e98f29ce44f27fd8e70768f78192
pcp-pmda-gpsd-5.3.7-7.el9.s390x.rpm
d40e5f302d6e4101b5cc58580f973461b96a9fa5b473c3feb2e9e0e13de283d7
pcp-pmda-hacluster-5.3.7-7.el9.s390x.rpm
faebc75366f39f2ef8f0469c5cc69832e71eefc5de46ae2be4b1d4a1c897615d
pcp-pmda-haproxy-5.3.7-7.el9.s390x.rpm
47e70d75d08f1e9b6e6a51c3160db80f3cd66b39666d5466e67cbff03c03ce23
pcp-pmda-json-5.3.7-7.el9.s390x.rpm
7eed0a003434ccca780e7a95213085ba6ef82646d0f450fda56bd698fd30aeed
pcp-pmda-libvirt-5.3.7-7.el9.s390x.rpm
b1903641330531ceb14eb59dfbd61e52d41a14157e3e003c5bb2bc41023080d6
pcp-pmda-lio-5.3.7-7.el9.s390x.rpm
a66d33d2f4c017725b9293693f2bf5ba3b68f83229f61b59af37bed16121234d
pcp-pmda-lmsensors-5.3.7-7.el9.s390x.rpm
42a4c7f0e0349e067752940fd2bc8dc673257c0bc51a0edf7402025c99494dc1
pcp-pmda-logger-5.3.7-7.el9.s390x.rpm
8faf350e5169625285898d3285c6bea31255fc5227f1b929a21da392bf038b66
pcp-pmda-lustre-5.3.7-7.el9.s390x.rpm
3d87f1de9492340eb2e75789d83447e3d635bddd6d9d533a4513ae1911e76bea
pcp-pmda-lustrecomm-5.3.7-7.el9.s390x.rpm
d0506f1d4e6a346481c06837c857ede4a3a2d3caddf112e48c9193f891ff0bb6
pcp-pmda-mailq-5.3.7-7.el9.s390x.rpm
16680bd0b13afbb1fa12f6e67db894997e47d14e27baf64b83e42805eb556956
pcp-pmda-memcache-5.3.7-7.el9.s390x.rpm
4bcdd883119cf4fe248b20e3a7d6570288087cde0ef8e157ba552942e223079f
pcp-pmda-mic-5.3.7-7.el9.s390x.rpm
7c835da5a5ddefe40a84646ac6a2e282216a4ce4ba44aaa6683293398a98c190
pcp-pmda-mongodb-5.3.7-7.el9.s390x.rpm
f425fafc7d0a017d5841ca2633c3503c653c3a804ca20483058170b6fbbdd9d9
pcp-pmda-mounts-5.3.7-7.el9.s390x.rpm
97c642cef57610b47371cdb51dcd4c40d7c4dd82476dfe95e1bef4bda395239f
pcp-pmda-mysql-5.3.7-7.el9.s390x.rpm
9a498206486a67b54aa3c02f3bc69426bc29c630ba0c09067495eb43ffd0d830
pcp-pmda-named-5.3.7-7.el9.s390x.rpm
0854c87b55bb26c9e50a6b503816cd6008727b0d5d3cdf322fcb2928cf359b27
pcp-pmda-netcheck-5.3.7-7.el9.s390x.rpm
4ab400779076bacc0b8d5842b4d750e90f82edc17df09aa6f3686186a5c1da94
pcp-pmda-netfilter-5.3.7-7.el9.s390x.rpm
495fcf423472977b347d7c87f20effe848e0b011ecff04688dc2bbef7186a57b
pcp-pmda-news-5.3.7-7.el9.s390x.rpm
1d304cd6f66c3a2de5e6d7014d7d5e4528b8b938295bd22cc69466986777af39
pcp-pmda-nfsclient-5.3.7-7.el9.s390x.rpm
cd5a0e7fdf7697308fcd2b295ba7c09dfe782d4acc46379ac4422a9d2e235446
pcp-pmda-nginx-5.3.7-7.el9.s390x.rpm
0cd7db4411708f59b74d4a7a1e710230aa13fe4ff7f52ff4a3360f281b1d8852
pcp-pmda-nvidia-gpu-5.3.7-7.el9.s390x.rpm
487ee70fe068855708dc627186bdd0f2761d9e100f68af61b30c6d41442776ee
pcp-pmda-openmetrics-5.3.7-7.el9.s390x.rpm
fe5ac1f8a846555f184d973f884518a8711e77edecfed11511a89d3a035a2f75
pcp-pmda-openvswitch-5.3.7-7.el9.s390x.rpm
ae385a1e7e4700adcd040de7c68604e6b1f5d5ed1a804eb25697b49235c4c62c
pcp-pmda-oracle-5.3.7-7.el9.s390x.rpm
e69d5a915bc1219ad8874f075317d229dad4112233ac5d9746622dbbbdd028e7
pcp-pmda-pdns-5.3.7-7.el9.s390x.rpm
a8f6ada9b3cc4af7f2970a00b78f725e558d947a5d15b1983375936828332c6e
pcp-pmda-podman-5.3.7-7.el9.s390x.rpm
3dea64cb5c9c8a7d25d2913100d8c07b751093058d171f9af8fe4513a1d10a43
pcp-pmda-postfix-5.3.7-7.el9.s390x.rpm
782d8fa46dcfc9f0ac330bd2cf5bf22b4196fe0df1c427e511afc465ba5cb93a
pcp-pmda-postgresql-5.3.7-7.el9.s390x.rpm
12429756387fd682806f6c46aeb5241ec2424f1e7f8b34020f413bcf5b2135bf
pcp-pmda-rabbitmq-5.3.7-7.el9.s390x.rpm
b67e61166260176c38352f8745b281cc00379ebebd240555a4fd3ea3d1e99041
pcp-pmda-redis-5.3.7-7.el9.s390x.rpm
5245980f2472f9ad3fdebcb5e1845d50dbdbef6fc3252e373680bb6ba23c6c0c
pcp-pmda-roomtemp-5.3.7-7.el9.s390x.rpm
7d47f98a24e175e6ae971e5d1540a73d775369f966369ab5de8eaf6da5b64c5d
pcp-pmda-rsyslog-5.3.7-7.el9.s390x.rpm
ca2216ac379e2aed9b5853165e7010aefae38fcf494c35cc73f2ef8a9f9afd68
pcp-pmda-samba-5.3.7-7.el9.s390x.rpm
a5797e44eaaa9bc378a83784b92ffd28fcb43c440c1cbfafdcb8d8a1b32f831d
pcp-pmda-sendmail-5.3.7-7.el9.s390x.rpm
51bc686a1d2c039f89b159b4bdc280a769d4ea22895538b2da326fa98e294ca1
pcp-pmda-shping-5.3.7-7.el9.s390x.rpm
4b3b2e13e66b6d40889ee7e335ef04700402c1fe2effb99aeaf4a78605dd5773
pcp-pmda-slurm-5.3.7-7.el9.s390x.rpm
31bfdecb667c49b770fed6a216d04e9cbf9a49f1eb22b32688fbd9720cbf5074
pcp-pmda-smart-5.3.7-7.el9.s390x.rpm
08d6de7be807357388413de7e24dc8743620508c8874d42d1a9de5c230855212
pcp-pmda-snmp-5.3.7-7.el9.s390x.rpm
5ec4c7f11d6e2911feccee6d24694dcebebe1e47a07565b7abaef4ce59c7b9c9
pcp-pmda-sockets-5.3.7-7.el9.s390x.rpm
a59f677093e930d929cf1f96eafdb10c69a714269ea8a129b7990ea0d706ff88
pcp-pmda-statsd-5.3.7-7.el9.s390x.rpm
428ae21517fe07e87ef346273086eb9641632513fa9f97639800bbd55d039ca2
pcp-pmda-summary-5.3.7-7.el9.s390x.rpm
135ef01c8684a321e8456c0bc1ef521f8735a4d1dfe0e4840ba8e431c2c825e0
pcp-pmda-systemd-5.3.7-7.el9.s390x.rpm
c941d419e40ab9afc17a0473ad5cd96567f52afbefc982944ae26cf7a25a8eb7
pcp-pmda-trace-5.3.7-7.el9.s390x.rpm
c4ccd32a0ea6add8ba1da85ede1b1fcdb1a13ca50bace6de07ef5171f0311854
pcp-pmda-unbound-5.3.7-7.el9.s390x.rpm
a1dbd9abdf62a67df455eb1ad0afca50362dd153acf0444551c143d0511e260f
pcp-pmda-weblog-5.3.7-7.el9.s390x.rpm
794738cecc8b6fa1e4da03d1a7189b8f1a2c23b0ad86748644cfb22c3b76c3e6
pcp-pmda-zimbra-5.3.7-7.el9.s390x.rpm
c9253c784172487fe69bfc804d4e843f8e573552b046374da2744c6a6ccecc73
pcp-pmda-zswap-5.3.7-7.el9.s390x.rpm
1bd768469d36aa62364dfefbed99021886807dd1cc0a11d3836951aabbdf7408
pcp-selinux-5.3.7-7.el9.s390x.rpm
d2ae7e98ba4e0d2372e224abeb89ea5e36b1755fffd323df54767628e72282a7
pcp-system-tools-5.3.7-7.el9.s390x.rpm
63ad3c9c972d4424dc08341b6a68c8c0213438bbb190ba5d2c6e2340f557db52
pcp-testsuite-5.3.7-7.el9.s390x.rpm
a6f134cd89fc6a267474efdd44395576635580fe01bafcbb7f47260ff901be20
pcp-zeroconf-5.3.7-7.el9.s390x.rpm
814f1e76765fb5fde2db927d02a69cc9f1cd34ef04ecd74eea73632b8b777a4d
perl-PCP-LogImport-5.3.7-7.el9.s390x.rpm
17506fb3e40d1311e850ab313d79d66bce843c12b950cd35199c7679c733bb58
perl-PCP-LogSummary-5.3.7-7.el9.s390x.rpm
0955821f11da7888c04b1743e37d7d5c2471a02f371d94a25c8ac5c7567953ef
perl-PCP-MMV-5.3.7-7.el9.s390x.rpm
f78d2b33452835086b91d80fa687ea4179ee3038cd5088f1e47872bd28e018e6
perl-PCP-PMDA-5.3.7-7.el9.s390x.rpm
3f5ec27b97058e2e13b29f24ff0dbfee5121d6576236b113ec3e5cdeae21b728
python3-pcp-5.3.7-7.el9.s390x.rpm
f3ba271167319a5ba75f7af8e34efb4a1b9865f7f897a2fbdb3e15340c529924
RLBA-2022:7990
flatpak-xdg-utils bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for flatpak-xdg-utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
flatpak-spawn-1.0.5-1.el9.s390x.rpm
b537602decf30903820564721ee55cfa0c116921e336ed3986706c4ea3d9ad9f
flatpak-xdg-utils-1.0.5-1.el9.s390x.rpm
ca2b73133d25accf18399a4950a93201e185b08a034fd4247097aa8afedd8929
RLBA-2022:7992
libestr bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libestr.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libestr-0.1.11-4.el9.s390x.rpm
5741f8e52b0f66b7bf8580cd57aee5660ab10281a263ea2b8bcda8b592e00df0
RLBA-2022:7994
evolution bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for evolution.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
evolution-3.40.4-6.el9.s390x.rpm
05d83ee63aba2e07a0137b7872c0a1a43c5dc59aacdf745c3fde7ff71f29edd2
evolution-bogofilter-3.40.4-6.el9.s390x.rpm
a52700392c80b0a667b4bd085569aff042de6581fb4a70974b6c757589c60326
evolution-help-3.40.4-6.el9.noarch.rpm
7b67cb16b5f085601d654b537b388c090423d90cc851be33dd74e9c195dc4294
evolution-langpacks-3.40.4-6.el9.noarch.rpm
80c1b3448aa997afb16b8696746bc14839c5fc1efb6e013bd0fa268612993c70
evolution-pst-3.40.4-6.el9.s390x.rpm
fe9e4a0c8a74f54fa641ff085c798b686bc8e7fb5b756c4988d1a24709a74617
evolution-spamassassin-3.40.4-6.el9.s390x.rpm
17b14165d76a3d78dac4ad4b80a250ec694c5d00befa405b332a24540d68e6ab
RLBA-2022:7993
mod_wsgi bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mod_wsgi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-mod_wsgi-4.7.1-11.el9.s390x.rpm
023747751eff1839e90b4c0666e44a46072464de2e7ee0f78a05345787aed25d
RLBA-2022:7995
evolution-data-server bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for evolution-data-server.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
evolution-data-server-3.40.4-6.el9.s390x.rpm
8429704d53167bbac896511e204af04ac2bb9e71fcdabe813990d5e73689eda2
evolution-data-server-devel-3.40.4-6.el9.s390x.rpm
e5b88fed501c3300ff5a4e66adbdc3ee063b17407c4aaeb3d43dfbfaa1b6ed3a
evolution-data-server-doc-3.40.4-6.el9.noarch.rpm
93ab2ed7576d23b294b1db56171dae650df9b660b2c8bce44a0e6da2e1df184d
evolution-data-server-langpacks-3.40.4-6.el9.noarch.rpm
db81a56031c693d5d1cd9b7e6fd4d88addb685a57aeed735c95724468034dd57
evolution-data-server-perl-3.40.4-6.el9.s390x.rpm
ad59453b1e0f0db03009b33ac749fb2f4ce1a90697ae2921b0a4e9befe97739c
evolution-data-server-tests-3.40.4-6.el9.s390x.rpm
07cc9b14dc6980da5b1334dca58f6b96c6fc20381951e95f994267ad44c8f7d1
RLBA-2022:7997
xdg-desktop-portal bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xdg-desktop-portal.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xdg-desktop-portal-1.12.4-1.el9.s390x.rpm
56067140934b57eec34dc0097448fcdf24e583c3d42f2975b21545f13b24d7e1
RLEA-2022:7999
xdg-desktop-portal-gnome bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xdg-desktop-portal-gnome.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xdg-desktop-portal-gnome-41.2-1.el9.s390x.rpm
134d93ffaee3eeffa4aa78e84e0fd4a04afd8bf94a6ca94e37642005475e1e5a
RLBA-2022:7998
gnome-tweaks bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-tweaks.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gnome-tweaks-40.10-1.el9.noarch.rpm
aaa2c4060fb312151b4c35249fa0a32d4301932f1ea81f57e9cbc68b1a3e9da5
RLBA-2022:8000
wayland-protocols bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for wayland-protocols.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
wayland-protocols-devel-1.25-1.el9.noarch.rpm
3a912fcd7eaa246e88b4bae743895e34228b4dac59c387b671e4994708954b4b
RLBA-2022:8004
rpm-ostree bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rpm-ostree.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
rpm-ostree-2022.12-2.el9.s390x.rpm
f066b073e5b60eb4fc66906247202e2c57699801a621beaebacd7f30559f37d7
rpm-ostree-libs-2022.12-2.el9.s390x.rpm
396bef9258619f995b88521424684ad31ca1243925350d238307d682345600e4
RLBA-2022:8005
ipxe bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ipxe.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ipxe-bootimgs-x86-20200823-9.git4bd064de.el9.noarch.rpm
00192a333bae22063d4782365c916aad980288d7e2db31a24cc4fb9d7a1e58ee
ipxe-roms-20200823-9.git4bd064de.el9.noarch.rpm
790a3f2840fcca13eb25fee64b11ccfa199084a66b317607bea6ad57d9e558a0
ipxe-roms-qemu-20200823-9.git4bd064de.el9.noarch.rpm
571c22893e831cd0b2f5b79611684a4a9b2d7443444188a8b3d24d2f01115f38
RLBA-2022:8006
gjs bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gjs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gjs-1.68.6-1.el9.s390x.rpm
4169fe477a43a8f0edfb74780109246e6cfa3fb2a699207822f3aa930fce7e19
RLBA-2022:8007
libvirt-python bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libvirt-python.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-libvirt-8.5.0-2.el9.s390x.rpm
af0316c581edd855cb35f80057005f489435b26147a7abbc40c23c2719dbd08a
RLEA-2022:8009
jss bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jss.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
idm-jss-5.2.1-1.el9.s390x.rpm
d5cd07f20e502414dabfc67225c86eeddd1cfd9ac4688302730da1cef3965fd8
RLEA-2022:8010
ldapjdk bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ldapjdk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
idm-ldapjdk-5.2.0-1.el9.noarch.rpm
004262e302baeb622832e882808b98d3c848e00240ef81f026b2898869ffcb65
RLSA-2022:8011
Moderate: fribidi security update
FriBidi is a library to handle bidirectional scripts (for example Hebrew, Arabic), so that the display is done in the proper way, while the text data itself is always written in logical order.
Security Fix(es):
* fribidi: Stack based buffer overflow (CVE-2022-25308)
* fribidi: Heap-buffer-overflow in fribidi_cap_rtl_to_unicode (CVE-2022-25309)
* fribidi: SEGV in fribidi_remove_bidi_marks (CVE-2022-25310)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for fribidi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
FriBidi is a library to handle bidirectional scripts (for example Hebrew, Arabic), so that the display is done in the proper way, while the text data itself is always written in logical order.
Security Fix(es):
* fribidi: Stack based buffer overflow (CVE-2022-25308)
* fribidi: Heap-buffer-overflow in fribidi_cap_rtl_to_unicode (CVE-2022-25309)
* fribidi: SEGV in fribidi_remove_bidi_marks (CVE-2022-25310)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
fribidi-1.0.10-6.el9.2.s390x.rpm
9425979cf99d840484dbfb80871c29892e8fc8bb01c9d70898428f640acb060f
fribidi-devel-1.0.10-6.el9.2.s390x.rpm
55282293947044216fe9280657314958e6738f3065697d978bbd1b5869580319
RLBA-2022:8012
xdg-dbus-proxy bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xdg-dbus-proxy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xdg-dbus-proxy-0.1.3-1.el9.s390x.rpm
8b10065bf72d3e4179d77b9a49d68b42ca3d051b416024eec5fbf154ff0c4c2b
RLBA-2022:8013
gnome-shell-extensions bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-shell-extensions.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gnome-classic-session-40.7-2.el9.noarch.rpm
990688f4cd3ff5235e13e912e874979c0c8300349cace7518e113b50f8aa1c50
gnome-shell-extension-apps-menu-40.7-2.el9.noarch.rpm
7c0e3186f3d07c4bb540babbb87f256aaf03d6f25ea13edc4cc9066183b8ba2b
gnome-shell-extension-auto-move-windows-40.7-2.el9.noarch.rpm
31fdf452708625689e5d08e4537babaff88caca0c6158577ea6db9a76f2acd39
gnome-shell-extension-classification-banner-40.7-2.el9.noarch.rpm
a2f0cf98bba752734277ca3308b792826ddc9313a744fa7cf704e1f78eb7ba53
gnome-shell-extension-common-40.7-2.el9.noarch.rpm
be9e5b0e1d57ec9b6d3c4ea137c35aac1a44775343f002e5b2ac976ff258352b
gnome-shell-extension-dash-to-dock-40.7-2.el9.noarch.rpm
39ae3b3b5656e4ba3d334ef195a39859e694fd88c7af85f6d171da4871719416
gnome-shell-extension-desktop-icons-40.7-2.el9.noarch.rpm
d2ad825b121db10ea0aa6f90ab6575ebfdb00d544cedbad607ce9db78258185c
gnome-shell-extension-drive-menu-40.7-2.el9.noarch.rpm
c296a856ae2e48020422446f5c53f48222acff8558e039f16d0e5e5b56bd74f5
gnome-shell-extension-gesture-inhibitor-40.7-2.el9.noarch.rpm
c67a680f9d3d7e32dd89a77bfd461b4381508ed9ac5de66c0014533f543fc1a0
gnome-shell-extension-heads-up-display-40.7-2.el9.noarch.rpm
9b511d1bb34b86a24f4b29b883c0a28638df3d62c3a10a8c1bdbb792a3e30e32
gnome-shell-extension-launch-new-instance-40.7-2.el9.noarch.rpm
6e5852626a9790ff7dcdc4b0a3b3d60035dd9cfe33163bab47de94a1988cf784
gnome-shell-extension-native-window-placement-40.7-2.el9.noarch.rpm
4133f12d27d29ca4a710a02a32fb1842c0073b523d55c4b45fe4b79f43984002
gnome-shell-extension-panel-favorites-40.7-2.el9.noarch.rpm
6568cb2f57eac309e030247d64cba70a29eec5a3e7bbc2515d2d7dca73105ca8
gnome-shell-extension-places-menu-40.7-2.el9.noarch.rpm
9c9e347ab95fa105d9e351f044e4e1fb523442448f51b7f3aaacf9f3a7136768
gnome-shell-extension-screenshot-window-sizer-40.7-2.el9.noarch.rpm
219c59ac1826555af1bddfab311ca1573bd495aa086c7088aa11517dc12d3220
gnome-shell-extension-systemMonitor-40.7-2.el9.noarch.rpm
fecb8109d2537434f831abc6271a254c61c3b8e730fdd70aa36be5a0101bf68f
gnome-shell-extension-top-icons-40.7-2.el9.noarch.rpm
8a611b952ad4c5d1bbd96a6e718c70500b1a0c8638b89ebf1839ba6582c7bd5c
gnome-shell-extension-updates-dialog-40.7-2.el9.noarch.rpm
1d6a8f997ed44d3839171b0e706ee6432b480ff0f583a562061c7aa5afa00754
gnome-shell-extension-user-theme-40.7-2.el9.noarch.rpm
4f063f27dd2b89ffe4eaadb73f5da88e8c0f6f48b22897fba15569cc756e9304
gnome-shell-extension-window-list-40.7-2.el9.noarch.rpm
b4f80345761ce454a1194a905ca297d60dfb748a5e72b8b29ef7044614ccf0b5
gnome-shell-extension-windowsNavigator-40.7-2.el9.noarch.rpm
84c94bf7776727e12861f5a4968f1534de22bc0e2c81920b6a9868d7dbd5d0de
gnome-shell-extension-workspace-indicator-40.7-2.el9.noarch.rpm
cf96dbfe2991f2df9514f79e16b72e3cd414381f12c7588eee91824dd5abf6c3
RLEA-2022:8014
tomcatjss bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tomcatjss.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
idm-tomcatjss-8.2.0-1.el9.noarch.rpm
a94f3c18e8f044139c200e0517b93d550cb16fa5593b638d1977eaa492b6ed2e
RLBA-2022:8015
python-cryptography bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-cryptography.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-cryptography-36.0.1-2.el9.s390x.rpm
e5142a4017343ffd3c670c372f0497c5cca64b94708d7b7d4f466b293ed23683
RLBA-2022:8016
nss_wrapper bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nss_wrapper, uid_wrapper.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
nss_wrapper-1.1.11-8.el9.s390x.rpm
fc3dc596afcdce2f235415084cd7fa51dd069d80c5424a9d1a4f68247666b97e
nss_wrapper-libs-1.1.11-8.el9.s390x.rpm
93d3e8e33e388b46732897c93cc173bdf5bff945d1ea182e9c4d95bdcf0994c9
RLBA-2022:8017
augeas bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for augeas.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
augeas-1.13.0-2.el9.s390x.rpm
abd3a406bb9e303a1ce9c153245c3dd22b77debda353fe374897c84d4a33b9a2
augeas-libs-1.13.0-2.el9.s390x.rpm
61e0bc0c4cc1e38bbf4e84c17f072663dfd68c1cbd1220cd840bb1710e9fb8f7
RLBA-2022:8018
lorax bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lorax.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
lorax-34.9.20-1.el9.s390x.rpm
9bcdad97f9ce5633465c239bbb4e5a2c8415b883c4057f01475b19643ba6cfe8
lorax-docs-34.9.20-1.el9.s390x.rpm
3e19595ad3d78a64109f5b2127f23e7d80146574fba051796df12dda4d63e8ab
lorax-lmc-novirt-34.9.20-1.el9.s390x.rpm
86a3128f142e54caca719320248113155670b2427df4c5feead43edee3b6be05
lorax-lmc-virt-34.9.20-1.el9.s390x.rpm
32fe0ebf1d22163e0b49f77920200722af083a053024138bd09dfc8d79b39799
lorax-templates-generic-34.9.20-1.el9.s390x.rpm
850fa52c11119d8ec89803e97f04dd94cec301742c7f075974125551a8342a0c
RLBA-2022:8020
oscap-anaconda-addon bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for oscap-anaconda-addon.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
oscap-anaconda-addon-2.0.0-12.el9.noarch.rpm
fd5384db0a2d285cbe5457a291934c462543e5b5172b913b897b0146c66c4b6b
RLBA-2022:8021
qgnomeplatform bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qgnomeplatform.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
qgnomeplatform-0.8.4-2.el9.s390x.rpm
ec5322b0731d1db684a4f49ab2e19289c55e63b3912cdab4b8a873f5ec4aa810
RLSA-2022:8022
Moderate: qt5 security and bug fix update
The Qt5 libraries packages provide Qt 5, version 5 of the Qt cross-platform application framework.
Security Fix(es):
* qt: QProcess could execute a binary from the current working directory when not found in the PATH (CVE-2022-25255)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for qt5.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The Qt5 libraries packages provide Qt 5, version 5 of the Qt cross-platform application framework.
Security Fix(es):
* qt: QProcess could execute a binary from the current working directory when not found in the PATH (CVE-2022-25255)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
qt5-5.15.3-1.el9.noarch.rpm
c39fef040a43baa7e9026cbaed0724adfca06ee9e078171bab817f2972228030
qt5-rpm-macros-5.15.3-1.el9.noarch.rpm
f8a3d9cbc578d0da895f387154042bbf35e1cdba5a5dbc9e4e3e6182238e0ded
qt5-srpm-macros-5.15.3-1.el9.noarch.rpm
39f47b9331907f8d26120e199684c714acbebc81b6dfe415769ba7ab0788a101
RLBA-2022:8023
qt5-doc bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qt5-doc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
qt5-qt3d-doc-5.15.3-1.el9.noarch.rpm
b3556a302b304d46009f826c3e777f883dd1c1d246bfbc40f8b4cf00933bfd88
qt5-qtbase-doc-5.15.3-1.el9.noarch.rpm
94bd19050ca31afabd3c51c00026bae4db3ef3cf63f4bb9e4114949f85620629
qt5-qtconnectivity-doc-5.15.3-1.el9.noarch.rpm
214766b39b53ff4929a366bb5ed5e66d08a40f3ecc31289fb08eef80935dc4d5
qt5-qtdeclarative-doc-5.15.3-1.el9.noarch.rpm
8612bc82903f03f0e08202e059d26e57a2a4430a9fc09a82d640fd9250263e1e
qt5-qtgraphicaleffects-doc-5.15.3-1.el9.noarch.rpm
f261e70dc417f210e2293383cbbf5c16fe45f1d4a85cf4d10b10b99f0a86188e
qt5-qtimageformats-doc-5.15.3-1.el9.noarch.rpm
1e5f07f2a6f31415bd8ac4f00405981281af382cdd38e62dc8ba50259cde84cc
qt5-qtlocation-doc-5.15.3-1.el9.noarch.rpm
7286513229bf8a719eb643aa18390ec213529e97d77ddef11b10548085a6617b
qt5-qtmultimedia-doc-5.15.3-1.el9.noarch.rpm
eede390598ba9bdf93cadbe225445a7a6563296d79c9fa2fa6a4a0475a68564d
qt5-qtquickcontrols2-doc-5.15.3-1.el9.noarch.rpm
4405bf5cbd416e20f62fcf3933fa61d65dcdb80be01271182da1b75be0740434
qt5-qtquickcontrols-doc-5.15.3-1.el9.noarch.rpm
8c4d8b70b8ea468e3e76a85e452ce6fd4e8a6d6e3e6c44123b8f74380fdd6a17
qt5-qtscript-doc-5.15.3-1.el9.noarch.rpm
24da9173a89b9d98974721de74512d52c337803979235cceb26a6eabfcdfc65c
qt5-qtsensors-doc-5.15.3-1.el9.noarch.rpm
e4438bd2b520ee39ab0fca910bc11026aaf58e286cd692dcfc38758801c70c58
qt5-qtserialbus-doc-5.15.3-1.el9.noarch.rpm
cd780a3244d4d7af5ee419ca2bc5f63b71f9574351b067bbc19b5d1b6949bbf5
qt5-qtserialport-doc-5.15.3-1.el9.noarch.rpm
e66e4e5aac0c9f3e211059639b9e33c836f2f2455cca9a0ca5fb621e8fda73a8
qt5-qtsvg-doc-5.15.3-1.el9.noarch.rpm
777be179df1b2df52be9f2af4ca13b3b9b5716dff86c78989329c5d41bf00fe1
qt5-qttools-doc-5.15.3-1.el9.noarch.rpm
62944d7e3ab4f532874d7d57fd24652ad4fb56671a259927046ad3d9e2d43b5f
qt5-qtwayland-doc-5.15.3-1.el9.noarch.rpm
1a0968b443a1a9aebf097abce7ef5e005d5717750f0ae172c361e6adf73e2a55
qt5-qtwebchannel-doc-5.15.3-1.el9.noarch.rpm
dec17c9313743e1df8d735f98f1a650ef7c58b01f525e487c60817717311f4c6
qt5-qtwebsockets-doc-5.15.3-1.el9.noarch.rpm
4607214d0a2cfa5feb6272fe5bc6d5e4d4d25469ccdf70e37040d71ed3f57721
qt5-qtx11extras-doc-5.15.3-1.el9.noarch.rpm
5c5c8e9c9f404346e918cb31cb50ab4992438417c46e765621b1340aa74fd708
qt5-qtxmlpatterns-doc-5.15.3-1.el9.noarch.rpm
566c57cd2ef171b82b9740f540e5a5137c4350f485dbbbb88bb1e8986b6e166d
RLBA-2022:8024
qt5-qt3d bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qt5-qt3d.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
qt5-qt3d-5.15.3-1.el9.s390x.rpm
c2a0f40e5874177a5894fd23071213af20f4a7c2f8655c2c59e8e79ea1701fa2
qt5-qt3d-devel-5.15.3-1.el9.s390x.rpm
16617811f67c307c785b031ab928469c47637f2adb6a04db2940aba42fdb380e
qt5-qt3d-examples-5.15.3-1.el9.s390x.rpm
c82473e92ad2a8f071778f1cb8d4bed595344b50cb9cb1ddcba10b1ba63adc51
RLBA-2022:8025
qt5-qtbase bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qt5-qtbase.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
qt5-qtbase-5.15.3-1.el9.s390x.rpm
d56e5e5fb30c205f529f9ca08125ff77d1b5282d2bc07b4e5f1b677c7fab4aa9
qt5-qtbase-common-5.15.3-1.el9.noarch.rpm
b7f8a1a2a84ca826a32f0c4b0772286ca8c9e931d1970dd970395f51bab931d9
qt5-qtbase-devel-5.15.3-1.el9.s390x.rpm
e70ec0157036bc172ec71e60e5af46127f68696690614d1302624b12c2bc6ad9
qt5-qtbase-examples-5.15.3-1.el9.s390x.rpm
27eaa9073045cb5ca92cae4e46deff91065821ae45c6039fe8006497756caccc
qt5-qtbase-gui-5.15.3-1.el9.s390x.rpm
3151acbb82785cef3f690f459b9795fd9a7ef95a724d0573a1a4cad07c2482f4
qt5-qtbase-mysql-5.15.3-1.el9.s390x.rpm
80ad6c596a4effc7eba409248be5eb7859a412a758269e457a0d128943ed761c
qt5-qtbase-odbc-5.15.3-1.el9.s390x.rpm
6bababe1b675de6b356c5d93c3f92fa35f4edd9ded42c814293bbbc05dcf2d1f
qt5-qtbase-postgresql-5.15.3-1.el9.s390x.rpm
3d1f8459d21429474033a8b9319359fe25a634b83c9cce1afce18a501de66199
qt5-qtbase-private-devel-5.15.3-1.el9.s390x.rpm
9fdc3d0a9de312126948507a7bc2c1d4e4a13d744b3ab3135ccc61e3a3d3a624
RLBA-2022:8027
qt5-qtconnectivity bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qt5-qtconnectivity.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
qt5-qtconnectivity-5.15.3-1.el9.s390x.rpm
a4d1cfe7ff7a6c7712a782bf37624ecb02062b66db045eb17861331612892d4d
qt5-qtconnectivity-devel-5.15.3-1.el9.s390x.rpm
b21021b20bd395f53b6f4e6be2ba8b85aee4d02b89a2aeb9b362ffcac27d449d
qt5-qtconnectivity-examples-5.15.3-1.el9.s390x.rpm
d790bf7e0f7a03f94f2d2b2a00c3108cb7cf72b887fdbac24c407a331c5f081c
RLBA-2022:8026
qt5-qtdeclarative bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qt5-qtdeclarative.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
qt5-qtdeclarative-5.15.3-1.el9.s390x.rpm
f2195b8d4cd71d6407077eeea508e97512e14972aa84e848448829e26c86bde6
qt5-qtdeclarative-devel-5.15.3-1.el9.s390x.rpm
49bbe5ce02d48622f959cf9cc41f14c52786ae82a4b97f8e5eef1fd783a3ed74
qt5-qtdeclarative-examples-5.15.3-1.el9.s390x.rpm
b56282bf9cd587baed7224bd27e623a939f42d05e62ced174877bba7b1e8a944
RLBA-2022:8028
qt5-qtxmlpatterns bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qt5-qtxmlpatterns.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
qt5-qtxmlpatterns-5.15.3-1.el9.s390x.rpm
4062bc47af103fb2f364a3cf655c957d1f057f46a840af0c36bc84efafc4939f
qt5-qtxmlpatterns-devel-5.15.3-1.el9.s390x.rpm
8adfa6a40b8b2476dddd5a5bdaf2a5303b7bbed28f027c9e55a8b87d5560b7ab
qt5-qtxmlpatterns-examples-5.15.3-1.el9.s390x.rpm
0d0d6daba42e02759923d87420d608c74c08c346da39783a8dd010173b6e9384
RLBA-2022:8029
qt5-qtx11extras bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qt5-qtx11extras.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
qt5-qtx11extras-5.15.3-1.el9.s390x.rpm
bb70ae8d6e1ae8c72332dc239d39ec4d6a477bf6be6cf828460b4505de868f4d
qt5-qtx11extras-devel-5.15.3-1.el9.s390x.rpm
e7591a6ff4ce009052d5e5b5ed58500bc85a384e0efe288dee82777f13562b3b
RLBA-2022:8031
qt5-qtmultimedia bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qt5-qtmultimedia.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
qt5-qtmultimedia-5.15.3-1.el9.s390x.rpm
d4c93a411ffd651ee8948be6cfa57a4733c237175a555f936f99cb89506da0df
qt5-qtmultimedia-devel-5.15.3-1.el9.s390x.rpm
370d65ca4aa99942900ac2874b5ceda5eb64cabb2a880197b68e5cfccab73945
qt5-qtmultimedia-examples-5.15.3-1.el9.s390x.rpm
75d3277a5ff865a81d7ca8ecc1c5995c7c7659941f641e7f97e5d380d5b83ec8
RLBA-2022:8030
qt5-qtlocation bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qt5-qtlocation.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
qt5-qtlocation-5.15.3-1.el9.s390x.rpm
5f5454ed6339bfc22544e9a4c456828c553262f3b3f887a3981944b4900a10f1
qt5-qtlocation-devel-5.15.3-1.el9.s390x.rpm
c7c51dfa71a234d625536887458aaba0ffb0d6b3bc3f8e4a3abca67ad746515f
qt5-qtlocation-examples-5.15.3-1.el9.s390x.rpm
184b7d0cdcd49292ce35625f5dabc7ad8bbfe3bc3fa5126cab7ae400e01220d4
RLBA-2022:8032
qt5-qtwayland bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qt5-qtwayland.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
qt5-qtwayland-5.15.3-1.el9.s390x.rpm
25176e80e49b7f9932f6c08cb1bfc05a4acbe1d60e7c2606e9368b5a81d229db
qt5-qtwayland-devel-5.15.3-1.el9.s390x.rpm
fe98f1a73d3d57e29f457dacb6c5ba94912868c11163a4ac3aac559ae8399dde
qt5-qtwayland-examples-5.15.3-1.el9.s390x.rpm
41aad79cdae1f28a68d014d350a996dbb737347f2eeaf10fc233ff7cc20392c4
RLBA-2022:8033
qt5-qtgraphicaleffects bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qt5-qtgraphicaleffects.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
qt5-qtgraphicaleffects-5.15.3-1.el9.s390x.rpm
07a375c96ce376d0fdcc83f8ccef127ed147971815d3568f5ebca9301896b036
RLBA-2022:8034
qt5-qtimageformats bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qt5-qtimageformats.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
qt5-qtimageformats-5.15.3-1.el9.s390x.rpm
41101a5f3a43e24a01b62101cb6559a72e8a1851e9f9f69f2f65bcac55122be0
RLBA-2022:8035
qt5-qtquickcontrols bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qt5-qtquickcontrols.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
qt5-qtquickcontrols-5.15.3-1.el9.s390x.rpm
a4652b9db3ec03f8ba3521b35d13c5e6d5c32d912a749f114af0417822236efa
qt5-qtquickcontrols-examples-5.15.3-1.el9.s390x.rpm
d3f56abd7ca6683df1e6c768e3f04c33e365a1c1d23330398f13d38394060559
RLBA-2022:8036
qt5-qtquickcontrols2 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qt5-qtquickcontrols2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
qt5-qtquickcontrols2-5.15.3-1.el9.s390x.rpm
433d3256770797acc1dc31172718c206feacc01af5760b3ab3c108803dc6d207
qt5-qtquickcontrols2-devel-5.15.3-1.el9.s390x.rpm
ffdf1ce6a8a834536141b82d7e29f6778c7ea8e094abbb9d0120577bef4a3931
qt5-qtquickcontrols2-examples-5.15.3-1.el9.s390x.rpm
95e7e159a51b3a86e221503c33ee6ffd6b55ad47ab253caaef35c78a57c769f9
RLBA-2022:8037
qt5-qtscript bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qt5-qtscript.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
qt5-qtscript-5.15.3-1.el9.s390x.rpm
31f2956740befef1c51d104c7aeb190db43026c912ab9bfd16065add8d8ddd7e
qt5-qtscript-devel-5.15.3-1.el9.s390x.rpm
579e177fbf6f83fbdd45dfa7eab1bf25ee72bc702f3d315fa8f6f45896d94785
qt5-qtscript-examples-5.15.3-1.el9.s390x.rpm
95bb450c0d7f0d9e450c7b21c4aca36d8fac7d19a494acbaa2b6b312a7112fb6
RLBA-2022:8038
qt5-qtsensors bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qt5-qtsensors.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
qt5-qtsensors-5.15.3-1.el9.s390x.rpm
cf1c28df908085dac9e87077de33d70a67bcbe1db6767cf0ee31db79db69c321
qt5-qtsensors-devel-5.15.3-1.el9.s390x.rpm
cb006734834d0d4200126deba65c1ee7f424c075bd43d145ff3bf37ded864824
qt5-qtsensors-examples-5.15.3-1.el9.s390x.rpm
b70f52c219c3d1e5b544eb809205ce296c519d703f1752871f5fafa757d5a8e3
RLBA-2022:8039
qt5-qtserialbus bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qt5-qtserialbus.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
qt5-qtserialbus-5.15.3-1.el9.s390x.rpm
9212363c608fd20cd2199fd71f0a84013b672810c914a1b5a2b9d9abe3a8ae9e
qt5-qtserialbus-devel-5.15.3-1.el9.s390x.rpm
a96a403ec86fdf9f70e71e9803ed6ea4731a5adbadb444be1ad0ebd992748fa0
qt5-qtserialbus-examples-5.15.3-1.el9.s390x.rpm
50c06eac3e97e6f8ea8e8fad13a6d47c6aa58eb16b408813f87d45957cf29fb1
RLBA-2022:8040
qt5-qtwebsockets bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qt5-qtwebsockets.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
qt5-qtwebsockets-5.15.3-1.el9.s390x.rpm
77611348602b2417b36bc6781722865a03c7f1232e2e153143ed97ca65da2826
qt5-qtwebsockets-devel-5.15.3-1.el9.s390x.rpm
fa3152406167e2d4534149dab8f1f87abbda767a4b46fac3167ec9fa7491264c
qt5-qtwebsockets-examples-5.15.3-1.el9.s390x.rpm
6a246c40ea6d01eb4cf66bd4a4bcb6be761ab3179ca6398a9d7f035d9ffe3924
RLBA-2022:8041
qt5-qtserialport bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qt5-qtserialport.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
qt5-qtserialport-5.15.3-1.el9.s390x.rpm
18e19eeafe5f32f6e5f7dd7ee63a392a0ccf8364f7dce810b3f9785fc84b0da2
qt5-qtserialport-devel-5.15.3-1.el9.s390x.rpm
5b39f88aa06006e9b5070632ba425b107f2adf5cd0e44d1b0840b69150b68672
qt5-qtserialport-examples-5.15.3-1.el9.s390x.rpm
929a47b016645ac75fd283e1b656f764dc84de77bce687c138ac83c240c0d3a7
RLBA-2022:8042
qt5-qtwebchannel bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qt5-qtwebchannel.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
qt5-qtwebchannel-5.15.3-1.el9.s390x.rpm
b337e004a26e35ef3ec97a8c92d5e000b58e5c6f9d9bad8caa00a8286c59c2a7
qt5-qtwebchannel-devel-5.15.3-1.el9.s390x.rpm
84d1c8dd042e4275925d90f710aa3b77f44dc445b166599eab28cc665298d766
qt5-qtwebchannel-examples-5.15.3-1.el9.s390x.rpm
8cc39c4e5f66db02ddee59b2c65652736b90e6f156e640530a54f4bc635e8082
RLBA-2022:8043
qt5-qtsvg bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qt5-qtsvg.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
qt5-qtsvg-5.15.3-1.el9.s390x.rpm
034a46cde2c86db8836aadd16ea697d180e63a020450f62a5e693b779f43b4d5
qt5-qtsvg-devel-5.15.3-1.el9.s390x.rpm
5c007ee9699660520d0feb9889ca97503bd52c680464e2ab6b1851be8345f5f4
qt5-qtsvg-examples-5.15.3-1.el9.s390x.rpm
e6ee438900183a433e6dde3c864fcac0d3c2e99f095e5ebe02ccde867217f04b
RLBA-2022:8044
qt5-qttranslations bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qt5-qttranslations.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
qt5-qttranslations-5.15.3-1.el9.noarch.rpm
cc91c751c585b26969d7ab213b11a7a686d7b0e2d6db4e683c8d46930582e42a
RLBA-2022:8045
qt5-qttools bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qt5-qttools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
qt5-assistant-5.15.3-3.el9.s390x.rpm
4f4bb6f88eb5599c2f9264a7c35d6f56f0963e5390e8fbb6c1cbcaa73eaaea67
qt5-designer-5.15.3-3.el9.s390x.rpm
46d4dda9b2efcf4b6d7a2a97b4eb9d5b37fa3e6a31d611c4591ec53ecac29148
qt5-doctools-5.15.3-3.el9.s390x.rpm
22e782c3dbeada64b3366c1106f34302040f9ea40123b5245bfbd071f3418968
qt5-linguist-5.15.3-3.el9.s390x.rpm
1b5d482be87a760ff3577371482e3ce4bb53480c8a6dbef4713ee742fdf9c223
qt5-qdbusviewer-5.15.3-3.el9.s390x.rpm
919abfa626b4e315a6c5e039c7df3eaa0b30d23ff3443ea7878473bd603d061c
qt5-qttools-5.15.3-3.el9.s390x.rpm
e3643e1f969d78a3f88cd1fc30c5a344a90e44e3e338f19fe9d8db64bc08095b
qt5-qttools-common-5.15.3-3.el9.noarch.rpm
2bdeadd79971b6b43faf3833ad88e1d70de58b4629d1546be737a0062589b9bd
qt5-qttools-devel-5.15.3-3.el9.s390x.rpm
1f27a579f315ac8630eacab002ea4e11401c320816d13e8ea5d1bdbb201950ae
qt5-qttools-examples-5.15.3-3.el9.s390x.rpm
61f99a35d20dedab0841bf6c78ee4a4696ba1dbe73f4c40b83f789c160e5ac3b
qt5-qttools-libs-designer-5.15.3-3.el9.s390x.rpm
807c45a09d25f403ff5bc4a59b8f4001b66e35a997f9d90d9dc16957ccabb10b
qt5-qttools-libs-designercomponents-5.15.3-3.el9.s390x.rpm
1485bf76b61551a0bd2c867c663dd6ddb53ff90e6e1fbdf84d8e4fa36e3de19d
qt5-qttools-libs-help-5.15.3-3.el9.s390x.rpm
c74f3666466ceb104142f6402df233b5bf4b383b1b56a524c3208366552a4d32
RLBA-2022:8046
sip bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sip.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-wx-siplib-4.19.25-1.el9.s390x.rpm
98ac61c0753fc9b57d95b6f0a2df3cd007249ce2371401a94e65b73042966c80
RLBA-2022:8047
python-qt5 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-qt5.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-qt5-5.15.6-1.el9.s390x.rpm
e98ab56188c0bc396ba7814156f0fc9ec1e6c97b6e73356736a33c1b867ca5b5
python3-qt5-base-5.15.6-1.el9.s390x.rpm
b7c3f9a073c4ef5fb8e1df8fe5ff01275c8ed201eb8b890a0ad41828df58281b
python-qt5-rpm-macros-5.15.6-1.el9.noarch.rpm
9c5c4f828db0187ab8a3f4c4e0bb11af7a80db9b05acfdbcf1d9d8d9b256b216
RLBA-2022:8048
adwaita-qt bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for adwaita-qt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
adwaita-qt5-1.4.1-3.el9.s390x.rpm
d43f2d0fe996892b307f57ca9d0823b060acfb54718d6679498e939cf05f2f49
libadwaita-qt5-1.4.1-3.el9.s390x.rpm
9c276f45280e6cf5d934f4e503c73be2a5b624a3085388117cf6b7c80770284f
RLBA-2022:8049
qt5-qtdoc bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qt5-qtdoc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
qt5-qtdoc-5.15.3-2.el9.noarch.rpm
6d290aad6edc176a63157b18af2af8239e9bb304c7ea8ac01f8296e0bac0be7d
RLBA-2022:8052
cscope bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cscope.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
cscope-15.9-15.el9.s390x.rpm
200d5da7453460eca2295812700712462b0d1312836d90ee9ebbdd50c0bf01a3
RLEA-2022:8053
pki-core bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pki-core.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
idm-pki-acme-11.2.1-1.el9.noarch.rpm
79d51c4e69efe1ec548ee8b00a42e64d8d7263758024f9ae15af8b9a11ac2086
idm-pki-base-11.2.1-1.el9.noarch.rpm
69cc6fd71502b65119229b2af34f072299f558597dfb0924a50f1f06ba9aa198
idm-pki-ca-11.2.1-1.el9.noarch.rpm
b9e8fd5a994b7751f6b57eb9bbf7ebf9809428ed2a092f248d203c1bee73eafe
idm-pki-java-11.2.1-1.el9.noarch.rpm
1dbe1c88a6f900d4cacc1fc2e9dbf97a965928d2c80a5c40fcc78dfb384eab3a
idm-pki-kra-11.2.1-1.el9.noarch.rpm
914c0fc70d8f715f56653b0142b0f99f0fd0dbb83ad3ea4f9c63e1ac7d848e13
idm-pki-server-11.2.1-1.el9.noarch.rpm
ce0891a211529ac8837b85431fe6e574376c53bd86bc1178a433fc977e5363c9
idm-pki-tools-11.2.1-1.el9.s390x.rpm
2749064645e769fc676d127e6d0bbb1251462a3b8c8765bd4c8035d99deaf611
python3-idm-pki-11.2.1-1.el9.noarch.rpm
9589aabc7b71dcbc72c2d8e6615c606ac0bf43cdce88eb145a3b4dbe7baf9774
RLBA-2022:8055
virt-who bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for virt-who.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
virt-who-1.31.23-1.el9.noarch.rpm
784584efa81080071f9a7bc3d0ad45c4996f45b3f6bbc14d946f93b25ea03e1d
RLSA-2022:8057
Important: grafana security, bug fix, and enhancement update
Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.
The following packages have been upgraded to a later upstream version: grafana (7.5.15). (BZ#2055349)
Security Fix(es):
* sanitize-url: XSS due to improper sanitization in sanitizeUrl function (CVE-2021-23648)
* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)
* grafana: Forward OAuth Identity Token can allow users to access some data sources (CVE-2022-21673)
* prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698)
* grafana: XSS vulnerability in data source handling (CVE-2022-21702)
* grafana: CSRF vulnerability can lead to privilege escalation (CVE-2022-21703)
* grafana: IDOR vulnerability can lead to information disclosure (CVE-2022-21713)
* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)
* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)
* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)
* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for grafana.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.
The following packages have been upgraded to a later upstream version: grafana (7.5.15). (BZ#2055349)
Security Fix(es):
* sanitize-url: XSS due to improper sanitization in sanitizeUrl function (CVE-2021-23648)
* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)
* grafana: Forward OAuth Identity Token can allow users to access some data sources (CVE-2022-21673)
* prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698)
* grafana: XSS vulnerability in data source handling (CVE-2022-21702)
* grafana: CSRF vulnerability can lead to privilege escalation (CVE-2022-21703)
* grafana: IDOR vulnerability can lead to information disclosure (CVE-2022-21713)
* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)
* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)
* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)
* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
grafana-7.5.15-3.el9.s390x.rpm
da8ab2dc02206bb173963023e8a914ed20576e12900b81826e08014b65665663
RLBA-2022:8059
certmonger bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for certmonger.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
certmonger-0.79.14-7.el9.s390x.rpm
8b0296cbf6efacedcd13fe04dece48c60140abbd536676d2126daf6dc6562863
RLBA-2022:8061
mozilla-filesystem bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mozilla-filesystem.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mozilla-filesystem-1.9-30.el9.s390x.rpm
1a70f6df2b394a68ba2a5ec289ea52f0802c0e4837667dc9951df6569b4ce902
RLSA-2022:8062
Moderate: unbound security, bug fix, and enhancement update
The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.
The following packages have been upgraded to a later upstream version: unbound (1.16.2). (BZ#2087120)
Security Fix(es):
* unbound: novel ghost domain attack that allows attackers to trigger continued resolvability of malicious domain names (CVE-2022-30698)
* unbound: novel ghost domain attack that allows attackers to trigger continued resolvability of malicious domain names (CVE-2022-30699)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for unbound.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.
The following packages have been upgraded to a later upstream version: unbound (1.16.2). (BZ#2087120)
Security Fix(es):
* unbound: novel ghost domain attack that allows attackers to trigger continued resolvability of malicious domain names (CVE-2022-30698)
* unbound: novel ghost domain attack that allows attackers to trigger continued resolvability of malicious domain names (CVE-2022-30699)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-unbound-1.16.2-2.el9.s390x.rpm
7ca409b1a7afbc1027669b3428620c2f33666a236a977aaa0c68feaeb752fafd
unbound-1.16.2-2.el9.s390x.rpm
24122fe3b7a3af930cd828c1702b0751ae7b17dd6902fad988bea91d033986fa
unbound-libs-1.16.2-2.el9.s390x.rpm
eeb36b39001447740d7f97f60f63f6ffe8f04638b9925d9065c8f8290cf26222
RLBA-2022:8063
libva bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libva.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libva-2.11.0-5.el9.s390x.rpm
3f8a00469b523522197de3795bda1047ffd535c23f9246ebce46b15d5467ce5c
libva-devel-2.11.0-5.el9.s390x.rpm
add93106ba25dada893dbdaadf1ad489e63f6675db4fe3dc1375f8b8f5e926e5
RLBA-2022:8064
xdg-desktop-portal-gtk bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xdg-desktop-portal-gtk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xdg-desktop-portal-gtk-1.12.0-3.el9.s390x.rpm
37b1252531de76dc5238b70bd036f8fb1260bc006687d8fd0db56eda28923173
RLBA-2022:8065
sip6 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sip6.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
sip6-6.5.1-1.el9.s390x.rpm
d7bb7aaafc01bddd964464d237c867632644231d2a7a11111ae859592940b66a
RLBA-2022:8066
valgrind bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for valgrind.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
valgrind-3.19.0-3.el9.s390x.rpm
e5b88648573097aa8829f6c172bd1e42450b9186d7a10f1647040411401b1a0c
valgrind-devel-3.19.0-3.el9.s390x.rpm
05ba24eb8b3c3308d70d6563f7c10f8b4b82d1589074130ac0359dc3810d8f4d
RLSA-2022:8068
Moderate: bind security update
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220)
* bind: DoS from specifically crafted TCP packets (CVE-2022-0396)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for bind.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220)
* bind: DoS from specifically crafted TCP packets (CVE-2022-0396)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
bind-9.16.23-5.el9_1.s390x.rpm
bd27be50aa2e7f1d3f7030a9e987e67aca069e0fd6eef297c61aeec1d4a27090
bind-chroot-9.16.23-5.el9_1.s390x.rpm
69c9da2add1ff986ec1c6bd461e0ca51f1b52bc411dbe880dee4cc8ce198cc17
bind-dnssec-doc-9.16.23-5.el9_1.noarch.rpm
5528c1e593893f2129e52054b2a5f0c2479e9e82cf699a8dfc4a3866b06bd386
bind-dnssec-utils-9.16.23-5.el9_1.s390x.rpm
f0d339c807195ca7e182ec45d7e8bed933ae887052d9041668fdd542396bc7de
bind-libs-9.16.23-5.el9_1.s390x.rpm
98cef368a75548d02bf431fe83e414d6fbfb62c55b8ab9af339ba2d1e05bdbf8
bind-license-9.16.23-5.el9_1.noarch.rpm
200eb5e4448c07184492f15a0b2380b9165609468b42d4eae0a7fff0a96ad51a
bind-utils-9.16.23-5.el9_1.s390x.rpm
451aa1d6d3bf85a5e0ece9fc7e13870078c4daf8f87ab1d1edf91a0f166b9390
python3-bind-9.16.23-5.el9_1.noarch.rpm
5ff82fa0977b486ce914a511698c095a498d8ede2fb67019c3f478758f852105
RLSA-2022:8067
Moderate: httpd security, bug fix, and enhancement update
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
The following packages have been upgraded to a later upstream version: httpd (2.4.53). (BZ#2079939)
Security Fix(es):
* httpd: mod_sed: Read/write beyond bounds (CVE-2022-23943)
* httpd: mod_lua: Use of uninitialized value of in r:parsebody (CVE-2022-22719)
* httpd: core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody (CVE-2022-22721)
* httpd: mod_proxy_ajp: Possible request smuggling (CVE-2022-26377)
* httpd: mod_lua: DoS in r:parsebody (CVE-2022-29404)
* httpd: mod_sed: DoS vulnerability (CVE-2022-30522)
* httpd: mod_proxy: X-Forwarded-For dropped by hop-by-hop mechanism (CVE-2022-31813)
* httpd: Out-of-bounds read via ap_rwrite() (CVE-2022-28614)
* httpd: Out-of-bounds read in ap_strcmp_match() (CVE-2022-28615)
* httpd: mod_lua: Information disclosure with websockets (CVE-2022-30556)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for httpd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
The following packages have been upgraded to a later upstream version: httpd (2.4.53). (BZ#2079939)
Security Fix(es):
* httpd: mod_sed: Read/write beyond bounds (CVE-2022-23943)
* httpd: mod_lua: Use of uninitialized value of in r:parsebody (CVE-2022-22719)
* httpd: core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody (CVE-2022-22721)
* httpd: mod_proxy_ajp: Possible request smuggling (CVE-2022-26377)
* httpd: mod_lua: DoS in r:parsebody (CVE-2022-29404)
* httpd: mod_sed: DoS vulnerability (CVE-2022-30522)
* httpd: mod_proxy: X-Forwarded-For dropped by hop-by-hop mechanism (CVE-2022-31813)
* httpd: Out-of-bounds read via ap_rwrite() (CVE-2022-28614)
* httpd: Out-of-bounds read in ap_strcmp_match() (CVE-2022-28615)
* httpd: mod_lua: Information disclosure with websockets (CVE-2022-30556)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
httpd-2.4.53-7.el9.s390x.rpm
8bc3ef370994582cf930016d8518ec6ee53d4c1dae3dec670660b7c59efbff90
httpd-core-2.4.53-7.el9.s390x.rpm
119cc3cb916fa386a23ba4cc223298d12eac7e6031bc38d8fc90061299340189
httpd-devel-2.4.53-7.el9.s390x.rpm
b49fcceb6bab890f017af843ae7fdb4e1d9bce46be31750d66abe9fdc040c934
httpd-filesystem-2.4.53-7.el9.noarch.rpm
aa3d1ee3ff8e4d7e5f74c869d8dfcbe1e737264d57342d30590988590a75aef0
httpd-manual-2.4.53-7.el9.noarch.rpm
39956eb02a68c53fec8ca038d7d5dbefef2f409a6003535eeef68a2a7dc3c2cc
httpd-tools-2.4.53-7.el9.s390x.rpm
9ddbe17cdc24f70d1c10b1e98764a7ee2229fce84a746c2b4e65a48348970b58
mod_ldap-2.4.53-7.el9.s390x.rpm
cd8aa1b38462f8453cca2557db930579f062b6805eac9a043bfed78e91439a57
mod_lua-2.4.53-7.el9.s390x.rpm
2e03794db21d6b5cb15b880fb2e4bbd10f63705d077866446b00dd7dddfeea9b
mod_proxy_html-2.4.53-7.el9.s390x.rpm
cf35650373e54bd6f3a2a75d25390a67f3452dde584339e044953323e45348b8
mod_session-2.4.53-7.el9.s390x.rpm
573ea2cfe65a8e7a8f21032fb889cba066a334824d220d389d8ee5807a8281ef
mod_ssl-2.4.53-7.el9.s390x.rpm
926f251b21e9803111f8fae066f0f0aec4a5abe1069af0b143a83429079fe82f
RLBA-2022:8069
anthy-unicode bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for anthy-unicode.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
anthy-unicode-1.0.0.20201109-9.el9.s390x.rpm
380dfc192bcdd0e07690a9cbb49960fadcebe258919d62c5e2152b2555d172eb
RLSA-2022:8070
Moderate: dnsmasq security and bug fix update
The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.
Security Fix(es):
* dnsmasq: Heap use after free in dhcp6_no_relay (CVE-2022-0934)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for dnsmasq.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.
Security Fix(es):
* dnsmasq: Heap use after free in dhcp6_no_relay (CVE-2022-0934)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
dnsmasq-2.85-5.el9.s390x.rpm
957081a06bf82192b2cee7b9b787cbbd2397c76127e8a6e05b298a42e4ecdec8
dnsmasq-utils-2.85-5.el9.s390x.rpm
3c726de735ec81c7ff91f0ba2c61bd48841f5136b4484757ce0137c05682cfd6
RLBA-2022:8072
slirp4netns bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for slirp4netns.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
slirp4netns-1.2.0-2.el9.s390x.rpm
6133f6b55e6997a94216f364bb679720fe6a3095136da105dd64877219cd95af
RLBA-2022:8074
ansible-pcp bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ansible-pcp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ansible-pcp-2.2.5-1.el9.noarch.rpm
eb2087120965b59259b0a0892e70f5e09a6cbedbdf065fe394691f4d6a9510be
RLBA-2022:8075
systemtap bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for systemtap.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
systemtap-4.7-2.el9.s390x.rpm
324e0516f345a5f7237cd279dc6ed4b44f05e56fb2c3c9835c44778913a648c0
systemtap-client-4.7-2.el9.s390x.rpm
0fd044178bc9f259be6c1b071a9ce71d691e3dbac07804e879d358c739a64936
systemtap-devel-4.7-2.el9.s390x.rpm
1e6fed6f3cba7d1dec98e8f03161f0df5a574f36477171803af8075a1d687d34
systemtap-exporter-4.7-2.el9.s390x.rpm
ab7f166f93a4bc42493eb8debea802b56475bff19925b6548b6817cd93e6f0f7
systemtap-initscript-4.7-2.el9.s390x.rpm
d46e22c7442ae6e4e9fc1bc646e6fa822f63a8aa40f495d8abf63882fcecbf7d
systemtap-runtime-4.7-2.el9.s390x.rpm
ebb7ce7aa1723ab68d5b5ed8f64253d9cf80956ac640bc144f1391c44be25efe
systemtap-runtime-java-4.7-2.el9.s390x.rpm
37e8f561ecc1d7a1db47dbacb311c46301fbb21b1d19f1d92860979359d17265
systemtap-runtime-python3-4.7-2.el9.s390x.rpm
2852ef5b92736779855fdd4562ab9ce4d0d66bde7da93084f01dbc20887813c7
systemtap-runtime-virtguest-4.7-2.el9.s390x.rpm
1e46fbabda81cf4663d0fa936de9cfd4c6e1399e1f9a5704f665e46f8e5f87da
systemtap-runtime-virthost-4.7-2.el9.s390x.rpm
234c0cc700a8e3e5625f8ed5c1b431db0c8d8bc24eeb23705c1e2e74a6e53297
systemtap-sdt-devel-4.7-2.el9.s390x.rpm
a29a570b3e7738fe2cbbd95020165a974fc6c49209e966eced760860d8c9404a
systemtap-server-4.7-2.el9.s390x.rpm
60fc4ed0b1f22686b4128725ac3fbbecd39a45a51ccf0ef56f4463208432b360
RLEA-2022:8076
rig bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rig.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
rig-1.1-6.el9.noarch.rpm
b13374b76eebe5eb1caf79526d7b54cf2a96ced5c23bba66c214a049af3481f0
RLBA-2022:8077
pki-servlet-engine bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pki-servlet-engine.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
pki-servlet-4.0-api-9.0.50-1.el9.noarch.rpm
985cabdb4510b5895c66f3966f7117ff64de5eac59c82ec4e879d33cd8869268
pki-servlet-engine-9.0.50-1.el9.noarch.rpm
467b31d4a1c87a1e0a7213597955df9029460f34cba29e985f9656b7db8fdd9b
RLSA-2022:8078
Moderate: flac security update
FLAC stands for Free Lossless Audio Codec. FLAC is similar to Ogg Vorbis, but lossless. The FLAC project consists of the stream format, reference encoders and decoders in library form, a command-line program to encode and decode FLAC files, and a command-line metadata editor for FLAC files.
Security Fix(es):
* flac: out of bound write in append_to_verify_fifo_interleaved_ of stream_encoder.c (CVE-2021-0561)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for flac.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
FLAC stands for Free Lossless Audio Codec. FLAC is similar to Ogg Vorbis, but lossless. The FLAC project consists of the stream format, reference encoders and decoders in library form, a command-line program to encode and decode FLAC files, and a command-line metadata editor for FLAC files.
Security Fix(es):
* flac: out of bound write in append_to_verify_fifo_interleaved_ of stream_encoder.c (CVE-2021-0561)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
flac-libs-1.3.3-10.el9.s390x.rpm
c172bdb2a657223a7682ad78e62f47211a4c0e27026af1b215a57339a875ae6f
RLBA-2022:8080
smc-tools bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for smc-tools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
smc-tools-1.8.1-1.el9.s390x.rpm
9b5f1db7ff117fe67dce2beabb29e6206a71c73b11e6bdaf589f49d803f7deba
RLEA-2022:8079
whois bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for whois.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mkpasswd-5.5.9-4.el9.s390x.rpm
96ddc03cb306970abd07dbbc997225000d66a5c48535029653c42c9696513bfd
whois-5.5.9-4.el9.s390x.rpm
fca6951ab06a25f17390ab0eb7e6e77f5b324dfcf00e27179c7e398d50a23343
whois-nls-5.5.9-4.el9.noarch.rpm
db1eaee40444c0208bd029d6e656b166bfa11cb7bf97b97e0cf85134d540598b
RLBA-2022:8082
stress-ng bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for stress-ng.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
stress-ng-0.14.00-2.el9.s390x.rpm
df0286664441ef6dbb6482d56438d81692227327e166cabb2b5df214608a6839
RLBA-2022:8083
wireguard-tools bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for wireguard-tools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
wireguard-tools-1.0.20210914-2.el9.s390x.rpm
5c5161d8b11d2db0d545c5dd28bf66d2267e4a1677beb71af2addde876746dce
RLBA-2022:8087
hexedit bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hexedit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hexedit-1.6-1.el9.s390x.rpm
ea075a0e36a32dc04626cd34f486aa2b0a1f605ac18fc86bc20bac42a76f808d
RLBA-2022:8089
freeradius bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for freeradius.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
freeradius-3.0.21-34.el9.s390x.rpm
947e8b70dbb6ef4162a4f5c6c17ca9bf74f8515bf48a5d95d6a0a23388268ccf
freeradius-devel-3.0.21-34.el9.s390x.rpm
8fcadead5e8e2649005be0a7842abbadee459f7af5d28627af97dd4db9dfa80c
freeradius-doc-3.0.21-34.el9.s390x.rpm
41ee8127c2082a8fd5ed8845935c8c3902edfd58aed16c3d66184627121ec11e
freeradius-krb5-3.0.21-34.el9.s390x.rpm
c23bde1b9b4ed2f3c1a976dcf929eb0902dc62e750afdbd65893989a6a27bcfa
freeradius-ldap-3.0.21-34.el9.s390x.rpm
0df3941aa7f9ef9558f436cf7cfdc45ce91843542e8d988a1a49d4af28437ed8
freeradius-utils-3.0.21-34.el9.s390x.rpm
bfc91ca8a893af971f466a7bbd5e2014ab19e86f49c07ab5e326c6d1c717d871
python3-freeradius-3.0.21-34.el9.s390x.rpm
9d2a9a2a4113edf3bab62a8e4b50e851f6f006e858444c716df574932a241976
RLSA-2022:8090
Low: runc security update
The runC tool is a lightweight, portable implementation of the Open Container Format (OCF) that provides container runtime.
Security Fix(es):
* runc: incorrect handling of inheritable capabilities (CVE-2022-29162)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Low
An update is available for runc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The runC tool is a lightweight, portable implementation of the Open Container Format (OCF) that provides container runtime.
Security Fix(es):
* runc: incorrect handling of inheritable capabilities (CVE-2022-29162)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
runc-1.1.4-1.el9_1.s390x.rpm
19eb2fca596bf40d798d030ade686c818c25a5c5f091c96529505f0cd832163a
RLBA-2022:8091
zenity bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for zenity.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
zenity-3.32.0-8.el9.s390x.rpm
23d8aaa9c60d9238ba904700ca1f9528e6881fd15fd8b1cf9847aa838a99898e
RLBA-2022:8092
llvm-toolset bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for compiler-rt, lldb, lld, llvm, llvm-toolset, libomp, python-lit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
compiler-rt-14.0.6-1.el9.s390x.rpm
389bfe9b6c0e006de524d0e1f1b720209902c80d5607cdc9c83a36ae018b0a76
lldb-14.0.6-1.el9.s390x.rpm
a55fd35f2ecc0cadbd1a2aa19f508f37ba25c760e89780d31b2d9cec3dca23e3
lldb-devel-14.0.6-1.el9.s390x.rpm
734cc66f643a269f111af4beef39cc6da813ea20a1d840f129e2a1e41e78cdde
llvm-14.0.6-1.el9.s390x.rpm
6076e75abfc199f7d7767edf06d4d7f6fefbcf73e9ab251842b009be2c6c481d
llvm-devel-14.0.6-1.el9.s390x.rpm
326268e02f8037101a3ab680ce1a949700dac6594706818536a76585d2c2dd80
llvm-doc-14.0.6-1.el9.noarch.rpm
82f1b83fca03c185c492f34bda1b96c41dd7ede1cf612e77702cc70674472241
llvm-googletest-14.0.6-1.el9.s390x.rpm
fcb0a8fa2cee3c2b0c4ecb73440853efcff7d65189bfdc25f953b12b951c8eab
llvm-libs-14.0.6-1.el9.s390x.rpm
8299660af22bd97d2632b6d30027f66e1c665269214fe471da790b7ed03b3cfa
llvm-static-14.0.6-1.el9.s390x.rpm
e1e1ccd0b2eb2bb6e3fffaaa7ebf425bf3970de1ef3154f84eeb6c7990c23b75
llvm-test-14.0.6-1.el9.s390x.rpm
504397aab2e74268adc9fed7114ef80a9a45543fc72d23cd5fe48a76282b4e46
llvm-toolset-14.0.6-1.el9.s390x.rpm
dbe2f2db142cdd949f796ecfa35509155d866abc6aa1912305e76c998983bf81
python3-lit-14.0.0-1.el9.noarch.rpm
a19770a8e85ddc932075aca37b8c30b889cd33db0f7ae2f21b9d3133fa1ed089
python3-lldb-14.0.6-1.el9.s390x.rpm
b97be8be647f4388f80053b4befb00d37c6c76a1b5d88f461101780176671e26
RLBA-2022:8094
cockpit-machines bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cockpit-machines.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
cockpit-machines-274-1.el9.noarch.rpm
db19c762872c7249d5c0f2740bf3ca15b2f5e3eb19c4226a183740285b5f1563
RLBA-2022:8095
crash bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for crash.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
crash-8.0.1-2.el9.s390x.rpm
c20d11d2b3fc50d4a293b9fd177eb0d944e06ab0e3d6da204b16e53d0fa630bf
RLSA-2022:8096
Low: redis security and bug fix update
Redis is an advanced key-value store. It is often referred to as a data-structure server since keys can contain strings, hashes, lists, sets, and sorted sets. For performance, Redis works with an in-memory data set. You can persist it either by dumping the data set to disk every once in a while, or by appending each command to a log.
Security Fix(es):
* redis: Code injection via Lua script execution environment (CVE-2022-24735)
* redis: Malformed Lua script can crash Redis (CVE-2022-24736)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Low
An update is available for redis.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Redis is an advanced key-value store. It is often referred to as a data-structure server since keys can contain strings, hashes, lists, sets, and sorted sets. For performance, Redis works with an in-memory data set. You can persist it either by dumping the data set to disk every once in a while, or by appending each command to a log.
Security Fix(es):
* redis: Code injection via Lua script execution environment (CVE-2022-24735)
* redis: Malformed Lua script can crash Redis (CVE-2022-24736)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
redis-6.2.7-1.el9.s390x.rpm
77258f66abad0a4c7c85ba342cb1a3e2a0ed7f85e44268588c81b45b1a4b1026
redis-devel-6.2.7-1.el9.s390x.rpm
c1bc0a99ae4907626a11a62cc30f5da0bd7273482356f0670e5f25ea8219255b
redis-doc-6.2.7-1.el9.noarch.rpm
e6058967d045d58fd5abd329601d5f10d762d6c0dc19a0904a9462d9683936d4
RLBA-2022:8097
osinfo-db bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for osinfo-db.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
osinfo-db-20220727-3.el9.noarch.rpm
e33c652133b496d754e93679adebd83c92b03e5522b91e17990ebc89023a8201
RLBA-2022:8099
rust bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rust.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
cargo-1.62.1-1.el9.s390x.rpm
a1a42ae53b4a4a1c4be40ec81f0a7b78404939de2f439db8ee95e618333d04da
cargo-doc-1.62.1-1.el9.noarch.rpm
f29ace2847bee75e097d591b39881d9fbcd53f574cb317470a4da5f12e538ea0
clippy-1.62.1-1.el9.s390x.rpm
52b2c49d0a45b72779e7eab9b2d7e025c5d5408d2865ae8f3d257e82567fcf8c
rls-1.62.1-1.el9.s390x.rpm
81e4bfb3d9d2dbe1fc132ffad2965ad9718976810558dc971b2ee0d721e6e1d6
rust-1.62.1-1.el9.s390x.rpm
2483982e34a316d110a6660bc40edd15b542de00c1f39df8fa21a2a87bcebd3a
rust-analysis-1.62.1-1.el9.s390x.rpm
58b9dd8a9abe15a90384d9d8ecd8bb31797bb2b3f69d03f32a040f3ded1e9258
rust-debugger-common-1.62.1-1.el9.noarch.rpm
a9eff0f35e761dd1f2e022778d0d24ac2241e04eb86cac6b24cf311a719473c7
rust-doc-1.62.1-1.el9.s390x.rpm
9208013481dfde4c5131aa254ecd96e7ba0631324588dfed8321adf7ec0bc96a
rustfmt-1.62.1-1.el9.s390x.rpm
0d1d40d4eef37b949b186ceffd970265d3f530bcf8246582629cb6eff9af4c89
rust-gdb-1.62.1-1.el9.noarch.rpm
cc76abc8fce8fcd7054e8995119b23ffc50da6757d6334403ada27a79cac0fdd
rust-lldb-1.62.1-1.el9.noarch.rpm
161042401fc2d3c791a4bf9397b5adfd3b42443d29cf7b28b432efff158ca848
rust-src-1.62.1-1.el9.noarch.rpm
1c9b0616109b8184c0a320b824abc893b27be59190565cdf4a0b813d32f1cefc
rust-std-static-1.62.1-1.el9.s390x.rpm
a3a65fd564f6909d460ef342d8edfbc4a65710f8375642957a4f91cf6b1b3258
rust-toolset-1.62.1-1.el9.s390x.rpm
76938bfe5816b49baa900cac3e8632419f56dee22b24b055152b9a071db969f6
RLBA-2022:8102
waypipe bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for waypipe.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
waypipe-0.8.2-1.el9.s390x.rpm
a445910ad23e3fca55904e20862c124e375529bc5dd9f417fe7241226215bfc2
RLBA-2022:8103
motif bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for motif.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
motif-2.3.4-26.el9.s390x.rpm
dd829f0ff4cbaf2ca1857d9eebdf71d13c6edca9409b7e681e514061d8533fd0
motif-devel-2.3.4-26.el9.s390x.rpm
375adc8e98abf9a590dc81c6d0dbd94b9189a98b1640aadf154ace88e828bf6e
RLBA-2022:8104
evolution-mapi bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for openchange, evolution-mapi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
evolution-mapi-3.40.1-4.el9.s390x.rpm
6ca7e2a22bb4de94a4f23be4a6338ae9cd28d022bf96a02d3194aa3ace5a336d
evolution-mapi-langpacks-3.40.1-4.el9.noarch.rpm
14b782e06c8d5b96445b30d289f42ce2ef98fd644ffebc67d359bbfdb2e9a013
openchange-2.3-39.el9.s390x.rpm
4b425e00888e45ea541ad246900aa9f8316e642c2322dcc9111ea78699f1d687
RLBA-2022:8105
python-rtslib bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-rtslib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-rtslib-2.1.75-1.el9.noarch.rpm
cb61cc1b08659c5a9e188dd3b235d68409a78a8b68d40c58cb1242e22c811bc8
target-restore-2.1.75-1.el9.noarch.rpm
1e6d0e3382703875fb33f4ddeeff009875657a38de1f53b4233e02d4794ae463
RLBA-2022:8106
power-profiles-daemon bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for power-profiles-daemon.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
power-profiles-daemon-0.11.1-1.el9.s390x.rpm
539ba4dfed53816c3c568ca4bf57e478f0cea920e03015d4244309cbaaacf7f9
RLBA-2022:8107
mingw-qemu-ga-win bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mingw-qemu-ga-win.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
qemu-ga-win-104.0.2-1.el9.noarch.rpm
b1874c9c00b0123447a769f43c7fd44b9145deb80ba2945a5968b30514064181
RLBA-2022:8108
conmon bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for conmon.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
conmon-2.1.4-1.el9.s390x.rpm
8e724bb19afca30970aad37134f6a885e125ffeddbd13726b4fff52f9e722911
RLBA-2022:8109
bcc bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for bcc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
bcc-0.24.0-4.el9.s390x.rpm
5a9635cbc2ca1200720bc3a59829ed2bb6d68bd7c549c82dcb64f745f03ae843
bcc-tools-0.24.0-4.el9.s390x.rpm
117c0c4c63ea653a61ba168291a90845ecf1052f98613ba0128c7f35866a56a2
python3-bcc-0.24.0-4.el9.noarch.rpm
03fe2ea438665ff736d127b56b81110f1ecafe948ef365cd0dcd71aa7118fc4a
RLBA-2022:8110
bpftrace bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for bpftrace.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
bpftrace-0.13.1-1.el9.s390x.rpm
45f8a3e6c652f327467ace2006f2f3248649a0a903bd3147349a64d6af23aeb2
RLBA-2022:8111
gnome-system-monitor bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-system-monitor.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gnome-system-monitor-40.1-3.el9.s390x.rpm
821d92039cdcd8478e0a1fcfc423595bd0070643289b3aaad0493dffe9790948
RLSA-2022:8112
Moderate: frr security, bug fix, and enhancement update
FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD.
The following packages have been upgraded to a later upstream version: frr (8.2.2). (BZ#2069563)
Security Fix(es):
* frrouting: overflow bugs in unpack_tlv_router_cap (CVE-2022-26125)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for frr.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD.
The following packages have been upgraded to a later upstream version: frr (8.2.2). (BZ#2069563)
Security Fix(es):
* frrouting: overflow bugs in unpack_tlv_router_cap (CVE-2022-26125)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
frr-8.2.2-4.el9.s390x.rpm
086c4d6ed07ad99b8aef1a41faa68d4c1f352dedb20e05d7700418286b812947
RLBA-2022:8113
ipa-healthcheck bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ipa-healthcheck.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ipa-healthcheck-0.9-9.el9.noarch.rpm
8541de466c5dd605fda1125675f85ecebce5d6051e6ff97a9724e72d89f3cab8
ipa-healthcheck-core-0.9-9.el9.noarch.rpm
98df424d011891e82f3d5f2d85df24ff35384a786569720201e644697d01dcdd
RLBA-2022:8114
container-tools bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for container-tools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
container-tools-1-12.el9.noarch.rpm
0c92d1a4b4e3662a5974da9674904d0dc487a32b266a893c947ce0e707b2f39f
RLBA-2022:8116
google-noto-fonts bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for google-noto-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
google-noto-fonts-common-20201206-4.el9.noarch.rpm
31f82f2aeb2a9823a50c6bc6551c5104b27dadea6e32bc951076bad1086540fd
google-noto-sans-armenian-fonts-20201206-4.el9.noarch.rpm
bf7cc7abb3e5ff1c66330c4b97b11485a099a7ed0f984b656c2e1d9f01640fc7
google-noto-sans-avestan-fonts-20201206-4.el9.noarch.rpm
beadf4ba113760952280a94591edd237f91a69d6f85d89c0f9dc1f7f3fd43feb
google-noto-sans-bengali-fonts-20201206-4.el9.noarch.rpm
8548c74c937f3e7db8868a19b3817a2d959f97f8b5f392f6e50a5a2c959f143f
google-noto-sans-bengali-ui-fonts-20201206-4.el9.noarch.rpm
c0c5a2c05ff9be22b71228b70e5ab223420caf6a10d50283890cf25a29509313
google-noto-sans-brahmi-fonts-20201206-4.el9.noarch.rpm
1bf706231661c463480d958c7490aeb92203406e49f0f1aef62d11ce1fa5ebb9
google-noto-sans-carian-fonts-20201206-4.el9.noarch.rpm
113f7b00689f1340a773a05c8c808b674432162ae3a3b171bae82d63305fa3d0
google-noto-sans-cherokee-fonts-20201206-4.el9.noarch.rpm
a0706e303f29c9011bb26bb2479aaa4f2e4c4c54ffd740e39620d891fe4db52d
google-noto-sans-coptic-fonts-20201206-4.el9.noarch.rpm
f6a9214fcb8a1c146b2c0450fcf29f9896a9a0333291cc79eca0867fb9b79da3
google-noto-sans-deseret-fonts-20201206-4.el9.noarch.rpm
9a026ff507ceb64d2d3a9ac25d56233d4247d3efde87875b5918dd9ae5745579
google-noto-sans-devanagari-fonts-20201206-4.el9.noarch.rpm
574b2de4cdd2cb267afe9d2f085a837dee2cf2b0e723eee7a10218fecf475802
google-noto-sans-devanagari-ui-fonts-20201206-4.el9.noarch.rpm
b63204ccc4a1f922f186163dd990c3430d2bfd615fdcbc9a44117243f3fc28ba
google-noto-sans-egyptian-hieroglyphs-fonts-20201206-4.el9.noarch.rpm
d930ccdefe09fdf68bd7fad91604813b8aee1886856233e23d74a98326e5e4e8
google-noto-sans-ethiopic-fonts-20201206-4.el9.noarch.rpm
bada0302bd6a0304e66ea3eb1b321ac9ba7be13afe32548536a158b7579b8b17
google-noto-sans-fonts-20201206-4.el9.noarch.rpm
28141ddd90fa91934ddebe991d8c7de1b79b465b228d3894927bb3f9c8fdd65a
google-noto-sans-georgian-fonts-20201206-4.el9.noarch.rpm
b02e89a7355a5ed5d43dea7a0837bb997ee618d358944852a1e3108803f5e29a
google-noto-sans-glagolitic-fonts-20201206-4.el9.noarch.rpm
66e02f55d102f5b87a3395b409e8881caea66969123865ad6288e2da3e4a8f48
google-noto-sans-gujarati-fonts-20201206-4.el9.noarch.rpm
5c90e4d16a661c8b88ceec03b6f915b597f79306a9abf3ded826704d4f89f8ce
google-noto-sans-gujarati-ui-fonts-20201206-4.el9.noarch.rpm
870dc502b64ffcdf87ed5c65937cb1f10838f081fec9c9632a847694e120d3d6
google-noto-sans-gurmukhi-fonts-20201206-4.el9.noarch.rpm
bfaa948840d81f07d94ff446c758416a9bca0949337733cdacf99d921f224953
google-noto-sans-hebrew-fonts-20201206-4.el9.noarch.rpm
a85ac39547d8cca7b82d940db30440f126a1c999dc301be7d25a18140bd8e53e
google-noto-sans-imperial-aramaic-fonts-20201206-4.el9.noarch.rpm
91f25fd1085fa38df9ab8f49393d1d24949cec190b1e49a727b0ec41c886fe91
google-noto-sans-kaithi-fonts-20201206-4.el9.noarch.rpm
46eac4aaa61ae5f3582b9e110b13e255d4faeaeebedd73807b2182e4ce99e21f
google-noto-sans-kannada-fonts-20201206-4.el9.noarch.rpm
1ce1fcdfb40a91bcc29b1b5b15fcea869f0e32ab7af811f675c8e9ff866fafeb
google-noto-sans-kannada-ui-fonts-20201206-4.el9.noarch.rpm
019eaff18a4903434f997e788c52485c0e76576716398db962b88f8588f4a8f3
google-noto-sans-kayah-li-fonts-20201206-4.el9.noarch.rpm
d34a1befd85064beec2c3e6ff6cd2420b13e690ea2b2e26c7b0b25209e41990c
google-noto-sans-kharoshthi-fonts-20201206-4.el9.noarch.rpm
ad52dc955821833f70569809893b70a5d08c5d148ca0b73ca1bec66029430761
google-noto-sans-khmer-fonts-20201206-4.el9.noarch.rpm
6e58eb704f774a6020f1ba8df79695249ef7cbc52945a727d4e7f55f46909899
google-noto-sans-khmer-ui-fonts-20201206-4.el9.noarch.rpm
a6484d377f0775d2103a75ee0a934f592e222c769a3486dc6db0b8c968f6ef9b
google-noto-sans-lao-fonts-20201206-4.el9.noarch.rpm
d48231b63523c5c80b1159f09b8e0084d8cca9cb18e0e4d8d6a75bdbc8c3c12f
google-noto-sans-lao-ui-fonts-20201206-4.el9.noarch.rpm
bde7dd54374d1328049cbf47c79080b48dfe94dd17108c050939afaa6c49e902
google-noto-sans-lycian-fonts-20201206-4.el9.noarch.rpm
f5fe0cd62bb4a7777208577c42e4760563d196beebeedb554e77d71a65d0e5ba
google-noto-sans-lydian-fonts-20201206-4.el9.noarch.rpm
bb409b389067457f14f046cc701c251841a77ae5850ae0f78ab675289ced69a3
google-noto-sans-malayalam-fonts-20201206-4.el9.noarch.rpm
2105588077cc6472b75e442668fb4de2754abd5aca3ba7e92fb5fe188b9e941e
google-noto-sans-malayalam-ui-fonts-20201206-4.el9.noarch.rpm
e9cdd00c5869ed97d6b9136c919bb981f4f7db004f330a0b9c1eb87d51046420
google-noto-sans-mono-fonts-20201206-4.el9.noarch.rpm
ac836683fef5d53782443a5ca9e242e9ec485ae48997fffa3f891ccca24c686d
google-noto-sans-nko-fonts-20201206-4.el9.noarch.rpm
6bbb07adb6fe9cbedafa34ba3a3042c582ac00718ee1d3e27f820cbe12b0b99f
google-noto-sans-old-south-arabian-fonts-20201206-4.el9.noarch.rpm
de2e844575df1e53e2c13aa185c3f3799a8db0ad8cf99e008e39a77d8a874b1e
google-noto-sans-old-turkic-fonts-20201206-4.el9.noarch.rpm
df238431d0ecd438aad4f381ba57069b2e5faa2294b7453f49b5b4975a18cb4d
google-noto-sans-osmanya-fonts-20201206-4.el9.noarch.rpm
34edd3787a75da2090243d9163ecbe310d9a132ed6127d6d0d81327b9fc5197c
google-noto-sans-phoenician-fonts-20201206-4.el9.noarch.rpm
e5fc01016dcf3f9a3672682a87e1e3be36e664cc84595d0d8b24d1da81460137
google-noto-sans-shavian-fonts-20201206-4.el9.noarch.rpm
387927fc4039d9932c7e4e2bebac751de912836ea408f390df45251368b37aa3
google-noto-sans-sinhala-fonts-20201206-4.el9.noarch.rpm
f52428535c691fc689838d76d648ba0d96dfbcae9d3da25ddd232875d887e46b
google-noto-sans-sinhala-vf-fonts-20201206-4.el9.noarch.rpm
c1755b5799336661fd4332f02a81d7756ef539144a531274f6d8603be1d9855f
google-noto-sans-symbols-fonts-20201206-4.el9.noarch.rpm
c0a2cb82211120d5938aea228558a2e169b501200d7398974e69f8f8208e6fdd
google-noto-sans-tamil-fonts-20201206-4.el9.noarch.rpm
5383183555d32c0958c08816ebbdb80f14dde1dcbc42e7246a243c17472ffa35
google-noto-sans-tamil-ui-fonts-20201206-4.el9.noarch.rpm
46f9c3ad39d73cca39dab6a4424fa634e695bf2e75084554858059a936716730
google-noto-sans-telugu-fonts-20201206-4.el9.noarch.rpm
99608b9d004a762a3a87adb1d76394978749117dd8679ab3cc6795e43bac998b
google-noto-sans-telugu-ui-fonts-20201206-4.el9.noarch.rpm
9689feb995f4ed0dfcf17dedcc4602db6eb5773b842e16b5a2c3fb66e3a5bbb7
google-noto-sans-thaana-fonts-20201206-4.el9.noarch.rpm
525ef3f0a3b32ca61f16bbfede3ae5534ee7be9242252caa44d1637ece0942da
google-noto-sans-thai-fonts-20201206-4.el9.noarch.rpm
b312cb23601048e390769a0a6280e82ab89cb049f978fadf0a7911111353ec51
google-noto-sans-thai-ui-fonts-20201206-4.el9.noarch.rpm
866fb229471ec7a1c1ed20997dd531128e70b86ad52f8937e17778ed980aa334
google-noto-sans-ugaritic-fonts-20201206-4.el9.noarch.rpm
0f750d1ff62e45f934fb4ce9d2262a5817e8f9d7e278f9e043f45700322dc57c
google-noto-sans-vai-fonts-20201206-4.el9.noarch.rpm
ee09130885ae9a3c72c5726bc267064912d6ef452d90094adc63f8067b34e9dd
google-noto-serif-armenian-fonts-20201206-4.el9.noarch.rpm
ead3574fab52ae6ab80ab344a149f754483a9af30130ca99d4eb0bf3ca036911
google-noto-serif-fonts-20201206-4.el9.noarch.rpm
310ef12e97fae05d5be0a96db0a1e089ce27e11c7d165c07c8f58702d205aad7
google-noto-serif-georgian-fonts-20201206-4.el9.noarch.rpm
254913c6436b77e5d3b99478e8c2507df2d62ed2a7a94a4a931ccb3225f1bd4f
google-noto-serif-gurmukhi-vf-fonts-20201206-4.el9.noarch.rpm
c4ac4eb3bb1c7e56f2d0ef0de5b1d67f182db840a02d6f10fc5bd6097b9ff7f2
google-noto-serif-khmer-fonts-20201206-4.el9.noarch.rpm
c6af89c3a0402db2f3fcb3513ef92c301c7f261eb88c3f5aa7683a80a809a63d
google-noto-serif-lao-fonts-20201206-4.el9.noarch.rpm
fee731802fd1e6e904f5d052511e09bbbf99f8f904035593e79ab443dc5f5183
google-noto-serif-sinhala-vf-fonts-20201206-4.el9.noarch.rpm
b29749e587ddbe93aa7b2b4ef6ee5ab58b7cca7652d2c84ace2b16d21c416f6e
google-noto-serif-thai-fonts-20201206-4.el9.noarch.rpm
98d3bbbeb9d6d0ae880338747570e93be51146edea1e4452220c99539d47768b
RLEA-2022:8117
Rocky Linux-system-roles bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rhel-system-roles.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
rhel-system-roles-1.20.1-1.el9_1.noarch.rpm
b0c48af24ed0999f52c7b92900ff4bc4c31080c55966b9e9e27b9f0e4065916d
RLBA-2022:8118
libblockdev bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libblockdev.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libblockdev-2.25-14.el9.s390x.rpm
0ef63c2d1c39f7b9e4a8ec9ecc3fce84b3d939463308dcc3fa4aed58bb42c38d
libblockdev-crypto-2.25-14.el9.s390x.rpm
caaff5e1f9f81093d9c5e8b8d147a671cb3a71ccae783409db15f8d883c1c44a
libblockdev-dm-2.25-14.el9.s390x.rpm
028f844e5d3163f59b302b6f6ec8cceeb627292082c4add42861dca4958095c9
libblockdev-fs-2.25-14.el9.s390x.rpm
b6dca0026c0ffc7006c74685219e5122ec5827a1aac98e57a4a44617fbc0ba6a
libblockdev-kbd-2.25-14.el9.s390x.rpm
606cd749ebd5d55ee5154e9d3bf855b56f1662df5d32f7391545ff7b9d3b1ec2
libblockdev-loop-2.25-14.el9.s390x.rpm
1ee57f027cc4b6e793b70cb9f26f753010be8b51e66c19e26562d9ef0acdcd30
libblockdev-lvm-2.25-14.el9.s390x.rpm
143ef9d3a45276c1fe2ba840ff930c46a1212992e5528098d6595925005acf23
libblockdev-lvm-dbus-2.25-14.el9.s390x.rpm
756cdc217c901567232d352da7bbc1fe33dc4cf05fff9e953a8e80676f4f30bb
libblockdev-mdraid-2.25-14.el9.s390x.rpm
4321eb685f5a414c56861d7c3244ce1fb570861d2f015172c53b342f5b0654c7
libblockdev-mpath-2.25-14.el9.s390x.rpm
fd62877f82225abc479e563355d43200caec1f6791c761a191523060892f6ff6
libblockdev-nvdimm-2.25-14.el9.s390x.rpm
5c9bc4fa0d80d0d518cd6507529b7213237c295779f75fd701aee7ff7a11f7e5
libblockdev-part-2.25-14.el9.s390x.rpm
64de2b9c340275764a58212dea45feedfcf5af948dd4b3edc44308e621c4e883
libblockdev-plugins-all-2.25-14.el9.s390x.rpm
28ad064d22ecee182137d59bd9c7f7209f356e213d5ba68772aa81a6a57b5733
libblockdev-s390-2.25-14.el9.s390x.rpm
7da49f9a758106991c552dbc43deda88d03bee2b0891f2467f3db812f2e1b1f4
libblockdev-swap-2.25-14.el9.s390x.rpm
dd47dee2731ca81dcb060af7478c97f99af8ccb8ea18a82078189ed3bb40faf9
libblockdev-tools-2.25-14.el9.s390x.rpm
61c8381d98819c26475b02745fa1a2a0bdb2c9c5404e6ebed19f0d115f0f6739
libblockdev-utils-2.25-14.el9.s390x.rpm
8738e102b5d973f2ed31faa43b29994bee34c22121848eafca3904497c95e0cc
python3-blockdev-2.25-14.el9.s390x.rpm
46be18c43c9bc772dff42d008b6fec8fde0dfc87a690577e5f0d429c4149ecd3
RLBA-2022:8119
evince bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for evince.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
evince-40.5-2.el9.s390x.rpm
1da170cf2c8d7a02babc890414214823a23547af29b15326e4df0abcf272ec92
evince-libs-40.5-2.el9.s390x.rpm
330cdbfd9d1d46dcdb3f06887f819db26beb8169c3f17808a870063561081224
evince-nautilus-40.5-2.el9.s390x.rpm
232daf4fb18819969d4bd6d407d4e268301c9db9846c53054c91651e2d4fdbe8
evince-previewer-40.5-2.el9.s390x.rpm
58c6a885afe9ea163b9489dada0ed965bdb79dc5196cde2c6582d6858d432207
evince-thumbnailer-40.5-2.el9.s390x.rpm
03a8e6f73c3a8c81f532297c206bc98643e491c4372e8c4d369fc6d6b9c5772e
RLBA-2022:8120
hicolor-icon-theme bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hicolor-icon-theme.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
hicolor-icon-theme-0.17-13.el9.noarch.rpm
17372f87e2e2d00215a08ff5c0bcbd30bee9afd77dabc7f969fb996cac457c9a
RLBA-2022:8121
sushi bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sushi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
sushi-3.38.1-2.el9.s390x.rpm
b04cd1504cb2b927ec68f46fc3a96d9d8ce7d844ab43af8f5a6a809b2673f5fd
RLBA-2022:8122
tlog bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tlog.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
tlog-12.1-2.el9.s390x.rpm
4febcdaece6ad7eeaac02ef094a2ad924a81f626ac22a7ffa9805d5a0564c18e
RLBA-2022:8123
python-wcwidth bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-wcwidth.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-wcwidth-0.2.5-8.el9.noarch.rpm
44388fd11b95a5343ac1a2489532ecba5c5294247717aadeb47b2340d84f31ba
RLBA-2022:8124
stratisd bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for stratisd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
stratisd-3.2.2-1.el9.s390x.rpm
bb279c1812555bf3b55e1f0de6987df44fee06de3545ede6b53b77e7f3f8648c
stratisd-dracut-3.2.2-1.el9.s390x.rpm
e526b13001cafccf4bb045c896cf40e3e8c12e7fc62d72e2898e3ad9a6e9fb27
RLBA-2022:8125
stratis-cli bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for stratis-cli.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
stratis-cli-3.2.0-1.el9.noarch.rpm
74a53e77fed71b3c8fc85369f48a7cc4b5a1fc18812a2397a2680f9046bd294c
RLSA-2022:8126
Moderate: ignition security, bug fix, and enhancement update
Ignition is a utility used to manipulate systems during the initramfs. This includes partitioning disks, formatting partitions, writing files (regular files, systemd units, etc.), and configuring users. On first boot, Ignition reads its configuration from a source of truth (remote URL, network metadata service, hypervisor bridge, etc.) and applies the configuration.
The following packages have been upgraded to a later upstream version: ignition (2.14.0). (BZ#2090647)
Security Fix(es):
* ignition: configs are accessible from unprivileged containers in VMs running on VMware products (CVE-2022-1706)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for ignition.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Ignition is a utility used to manipulate systems during the initramfs. This includes partitioning disks, formatting partitions, writing files (regular files, systemd units, etc.), and configuring users. On first boot, Ignition reads its configuration from a source of truth (remote URL, network metadata service, hypervisor bridge, etc.) and applies the configuration.
The following packages have been upgraded to a later upstream version: ignition (2.14.0). (BZ#2090647)
Security Fix(es):
* ignition: configs are accessible from unprivileged containers in VMs running on VMware products (CVE-2022-1706)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ignition-2.14.0-1.el9.s390x.rpm
61f5749c7eeebde7c55b934ee867f7b4064ab7857aeb773827ed8493be93cec5
RLBA-2022:8128
checkpolicy bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for checkpolicy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
checkpolicy-3.4-1.el9.s390x.rpm
59d77c2822df2ec1e534fb0ddbe746dcb99dd8bcc70b2c244d638da7d51ada4a
RLBA-2022:8130
criu bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for criu.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
crit-3.17-4.el9.s390x.rpm
3b5c79a2314fc4e03f3aba8bb0adba28bf9c1dcbcc748469e2a0e6621a4b1169
criu-3.17-4.el9.s390x.rpm
4369d3958ded2319896ec53347ba6659f96e114d2f322813b58bf47e4fce91fc
criu-libs-3.17-4.el9.s390x.rpm
ccaca8df2ed546779dd6ba271d4ae0849aed7617e6b4b0689f131d412ba91ebf
python3-criu-3.17-4.el9.s390x.rpm
3c1ca7c6ef3801df2cace6c9c80de8a21bc108338a5562807693325054cbfba2
RLBA-2022:8132
libgtop2 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libgtop2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libgtop2-2.40.0-9.el9.s390x.rpm
e24b84cb396730d3fc1c235116cfa6f53883fccc251befddf6ec37ee83e5c738
RLBA-2022:8133
cockpit-session-recording bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cockpit-session-recording.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
cockpit-session-recording-12-3.el9.noarch.rpm
7b479bd1ee05980da17af1e7c5ad0d90e7bd9bdb3ff0cad492650dd3e8b27585
RLBA-2022:8134
xmlstarlet bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xmlstarlet.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xmlstarlet-1.6.1-20.el9.s390x.rpm
f44426daa119891507de4028196976c8bb248f37dbfc1f4ed1e4c4b5c48fc514
RLBA-2022:8135
python-pyqt5-sip bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-pyqt5-sip.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-pyqt5-sip-12.9.1-1.el9.s390x.rpm
d5760e75678063da88302a7a00933a799fa530cd3f75d345a69c1dd6df41e2a9
RLBA-2022:8136
squid bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for squid.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
squid-5.5-3.el9_1.s390x.rpm
b99dab6d01a2d072b7e00090a9131a566448462cca6f24273647ec6501c7b3ed
RLBA-2022:8137
gcc-toolset-12 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gcc-toolset-12.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gcc-toolset-12-12.0-5.el9.s390x.rpm
6891924e07f8ed445cdcfc5ac44f1bb093a8a617d47c3f3f885ffe4ce135ea31
gcc-toolset-12-build-12.0-5.el9.s390x.rpm
7809094fa97abb4dd7e6b8234171dbdd5d65d4cacac6fd27f2b6977f1ea06b4e
gcc-toolset-12-runtime-12.0-5.el9.s390x.rpm
a57eee9631c3df46035ce9d91d13a7addf9d0e0c39d3eb62bfd9d5ec23028c26
RLBA-2022:8138
pykickstart bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pykickstart.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
pykickstart-3.32.8-1.el9.noarch.rpm
f22736e2ed9afa86dac65c3f47c80a53698fb007e4a1a87a68edbc920d074312
python3-kickstart-3.32.8-1.el9.noarch.rpm
93ba5604ca07622511f8e406eed91469a4cd8856f88630c705f6038c27a862b4
RLBA-2022:8140
gvfs bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gvfs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gvfs-1.48.1-4.el9.s390x.rpm
580f14143924c62a69f3692922c91a38278cde4b8c62d902e8fab74247a2c6f4
gvfs-client-1.48.1-4.el9.s390x.rpm
f4ef00dbceeddfb72817320c2a491207b95d430dcd4d55032bae50c3127ab7bd
gvfs-devel-1.48.1-4.el9.s390x.rpm
17e18d41bed0b407d62eb159147c5b0bc8b364173fa285044417dd97b10bebf7
gvfs-fuse-1.48.1-4.el9.s390x.rpm
583994188e01454fdc702e831555530877df824d6114dde59cc7f29489468fe2
gvfs-goa-1.48.1-4.el9.s390x.rpm
23f3c1891bec92f506240f63d993da889fd04e91499424fa4923b844e6ed2ea8
gvfs-gphoto2-1.48.1-4.el9.s390x.rpm
426580ff3cf5e50f4691173c6026ebbc2256380ea21c5d76ce4d36e1ff13c963
gvfs-mtp-1.48.1-4.el9.s390x.rpm
54fa2f793996ebb16a85e024a96ad884ae4e6ad3769296ad3bf646e1f4daa3e3
gvfs-smb-1.48.1-4.el9.s390x.rpm
00b24b9a581cbe77d2abb0cdef54305cbd58f4749bc3cd3d96d030078639be14
RLSA-2022:8139
Low: wavpack security update
WavPack is a completely open audio compression format providing lossless, high-quality lossy, and a unique hybrid compression mode.
Security Fix(es):
* wavpack: Heap out-of-bounds read in WavpackPackSamples() (CVE-2021-44269)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Low
An update is available for wavpack.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
WavPack is a completely open audio compression format providing lossless, high-quality lossy, and a unique hybrid compression mode.
Security Fix(es):
* wavpack: Heap out-of-bounds read in WavpackPackSamples() (CVE-2021-44269)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
wavpack-5.4.0-5.el9.s390x.rpm
0b520302464776a821c6dc8cef81cde5c52aa28e7e1f62646b596d805572840e
RLBA-2022:8141
libtpms bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libtpms.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libtpms-0.9.1-2.20211126git1ff6fe1f43.el9.s390x.rpm
c0b4e050279190279b2b73239503764276c7f710982bca2cef004dc26f77e69a
RLBA-2022:8142
yara bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for yara.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
yara-4.2.3-1.el9.s390x.rpm
00e7b5bfaa865dab6fb4b91ab5be422c7f6c96e8f2e504bb28c454e86d89fbf8
RLBA-2022:8143
jigawatts bug fix and enhancement update
This is the description of an automated advisory - please update
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jigawatts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
This is the description of an automated advisory - please update
rocky-linux-9-s390x-appstream-rpms
jigawatts-1.21.0.0.0-4.el9.s390x.rpm
4347a7e9ed85f91346dc32ab2cad378548f8f89304dc94dc58948cb86a7e86ce
jigawatts-javadoc-1.21.0.0.0-4.el9.s390x.rpm
9526c4f276cea9941cf649dfc6003bcaee26ec5babf56d388f8eeb21a6bfb9cb
RLBA-2022:8144
gcc-toolset-12-dwz bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gcc-toolset-12-dwz.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gcc-toolset-12-dwz-0.14-4.el9.s390x.rpm
7810e097d25a64edf27cbcdc45cd1e2e95001cbac23303a65b13ff16155c37e4
RLBA-2022:8145
gcc-toolset-12-gdb bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gcc-toolset-12-gdb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gcc-toolset-12-gdb-11.2-4.el9.s390x.rpm
ec916f9fda5868717a27bae6fb2f15d11464afe12c33254c47e1c3d8a08e819a
RLBA-2022:8146
gcc-toolset-12-binutils bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gcc-toolset-12-binutils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gcc-toolset-12-binutils-2.38-16.el9.s390x.rpm
bb2c005bacf7d2e29946f7dcfbe72d42c1a4e223a46f268c523e4ed67a7a1497
gcc-toolset-12-binutils-devel-2.38-16.el9.s390x.rpm
fe375272363c96469220f9a7a161eaf7d0eca41b29f2739bbef84748ba29adfe
gcc-toolset-12-binutils-gold-2.38-16.el9.s390x.rpm
cc1cb07a18bc0ed67d73279425731b2a4271e3f8f6af8f954840b68eefee14ea
RLBA-2022:8147
gcc-toolset-12-annobin bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gcc-toolset-12-annobin.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gcc-toolset-12-annobin-annocheck-10.76-2.el9.s390x.rpm
149669a101dd888cf2059242ec37021c283bedb03c0cc0d9f7931bc39e5a4632
gcc-toolset-12-annobin-docs-10.76-2.el9.noarch.rpm
1f0f658f506bd3469cc46a9181062f2b21570ffe3391e17a0fd9596819991184
gcc-toolset-12-annobin-plugin-gcc-10.76-2.el9.s390x.rpm
c4fbf3b309d05c2936cce4562078ced7ce33b77e1ffec58e8eff20a818cfc550
RLBA-2022:8149
redhat-rpm-config bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for redhat-rpm-config.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
redhat-rpm-config-196-1.el9.noarch.rpm
24aecb7465b5b95d3857e62a0e412878350eac4678ba73cf14323c312b74d295
RLSA-2022:8151
Moderate: poppler security and bug fix update
Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince.
Security Fix(es):
* poppler: A logic error in the Hints::Hints function can cause denial of service (CVE-2022-27337)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for poppler.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince.
Security Fix(es):
* poppler: A logic error in the Hints::Hints function can cause denial of service (CVE-2022-27337)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
poppler-21.01.0-13.el9.s390x.rpm
36071ebbb71d4594fb1630587d3fd4762eba9765bdd0a1e3c5d64f541fcdc401
poppler-cpp-21.01.0-13.el9.s390x.rpm
cc8ec87d50feaf5b67c9d2725fe8d7ea48c2a99ea60def4e4cdf2b68e51c5ca0
poppler-glib-21.01.0-13.el9.s390x.rpm
b57fd7f3191c33333f3f012bcf9941619c3f41b47a085f940959a33096cba77a
poppler-qt5-21.01.0-13.el9.s390x.rpm
b3b3e5c99c583ffffd858cd16f49da20e3620ced37b95d6d81ba509611cd6022
poppler-utils-21.01.0-13.el9.s390x.rpm
a4cc71e58a25fd0101b86eec1297251a108f4ae9bed2c7d58c0bb9a1ca4b0a44
RLBA-2022:8152
adobe-source-code-pro-fonts bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for adobe-source-code-pro-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
adobe-source-code-pro-fonts-2.030.1.050-12.el9.1.noarch.rpm
a2ae30876e45d49b94caad29fdc085e2f7b0261daf9c95a1540c2823988e3cce
RLBA-2022:8153
sblim-wbemcli bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sblim-wbemcli.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
sblim-wbemcli-1.6.3-22.el9.s390x.rpm
f0a4279ecd82a40601a26df0c4623c6fe24658f7e6ecb19dd353e6bfabbf24de
RLBA-2022:8154
ansible-collection-microsoft-sql bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ansible-collection-microsoft-sql.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ansible-collection-microsoft-sql-1.2.4-1.el9.noarch.rpm
2f46e364529f6e0b54f48653d84ae555935302cbf8564474954e441ab851ba05
RLBA-2022:8155
nginx bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nginx.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
nginx-1.20.1-13.el9.s390x.rpm
f03cf0e59bee9568a0ffa0a081b4b4eb2353d478328de652f3394a2f24458e96
nginx-all-modules-1.20.1-13.el9.noarch.rpm
a598f868f09baf5b1b6be644242975747e698ec66fac18741b1d76bed4d98ebb
nginx-core-1.20.1-13.el9.s390x.rpm
c9660cf0a80a600d77dbdfc75c6971e8dcaa4eb313f7cbc32893ef4d1bc379f5
nginx-filesystem-1.20.1-13.el9.noarch.rpm
0ac0934c29f718f4605e79e87d9948ce844e08c9f3d1698fc2df23ce812ec668
nginx-mod-http-image-filter-1.20.1-13.el9.s390x.rpm
d8b098733d58c2fa67e34efdd94136db6bede4b42bb476afd420fca9b9f8da38
nginx-mod-http-perl-1.20.1-13.el9.s390x.rpm
b3f96f9c8a3595e4678a9dd272f3199ac2a9fd8bc858e87cff1d5c68d44648fc
nginx-mod-http-xslt-filter-1.20.1-13.el9.s390x.rpm
de2514d67f6f4a10c4a368effbad3ed52967dec39adfe8b9ca97551c481a6f47
nginx-mod-mail-1.20.1-13.el9.s390x.rpm
14b0343f803f7c30c544f3dafad2d851c205ded998ef8a4a12e9ebba9bfc7973
nginx-mod-stream-1.20.1-13.el9.s390x.rpm
d5e8743a142c3e8e87ff3f2e4191a9a3112e11395af0d51a07d70a24638e0db7
RLBA-2022:8156
gnome-initial-setup bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-initial-setup.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gnome-initial-setup-40.4-3.el9.s390x.rpm
3345395f797799470f656779b14e4ddba98625fca1e49f6e82f37d583ce8f9a9
RLEA-2022:8157
libdrm and mesa bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libdrm, mesa.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libdrm-2.4.111-1.el9.s390x.rpm
55151bf52f28402cb04ec78124cb7329159bc00051c457f647da49d42d7f5bff
libdrm-devel-2.4.111-1.el9.s390x.rpm
aca658703f8f26405671de27866ba05ccfb4a060a3a57f64aad3ee7223ac7f30
mesa-dri-drivers-22.1.5-2.el9.s390x.rpm
51540f1b9db06746a2d3f50a75a855ef07640b46b36fbaff7b087c27d68fba4e
mesa-filesystem-22.1.5-2.el9.s390x.rpm
c6d76b5be83f21ef269f7899bf6ec1af41c1fc74a84bb0b785d12339fd4d9e41
mesa-libEGL-22.1.5-2.el9.s390x.rpm
f94dc03bad2bc7198343a057c0b2563799170bdef5e63d811c69f5b21e3a34c4
mesa-libEGL-devel-22.1.5-2.el9.s390x.rpm
20fd1df4a8816a0693c1a7895f4aeaa49afa5e9bef2eed3653734d7089e63dee
mesa-libgbm-22.1.5-2.el9.s390x.rpm
963d4feb255f94ef37d1320de1b6bfb6aef92c2238b259670cbbd1a45924ddae
mesa-libGL-22.1.5-2.el9.s390x.rpm
303b5de59f92628d92519c297d36644a251660c598649ffe862a60ea23e056da
mesa-libglapi-22.1.5-2.el9.s390x.rpm
d3d9163483b7c230d3d0227eba9f7f6a07f436d7e9046fbb1e38e30ad9075c80
mesa-libGL-devel-22.1.5-2.el9.s390x.rpm
0e4edebee5d8f97ecb1648de41b301b51c5e7f95013f2d2598b7e79eb7e4e965
RLBA-2022:8158
sdl12-compat bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sdl12-compat.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
sdl12-compat-1.2.52-1.el9.s390x.rpm
6ad89911a80384203da51a57f16fbbc7d8efad7998abba2941486cb584546b15
RLBA-2022:8159
lynx bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lynx.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
lynx-2.8.9-19.el9.s390x.rpm
68ccfb78ae93c2a84789fc0111e115262a9f6c249db4aa420d4956b420f48c53
RLBA-2022:8160
freerdp bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for freerdp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
freerdp-2.4.1-3.el9.s390x.rpm
4e26ebfa8b74191a2d767e375467696dda205289d477237e84b362fe50df87d9
freerdp-libs-2.4.1-3.el9.s390x.rpm
e94c44804def3c1752b6b1ccca52039023a9981ce09474db10140219a14f48a7
libwinpr-2.4.1-3.el9.s390x.rpm
9e125a63c40565db42e0485f7160889fa845a30e713aab50392ab5f30afa214f
RLBA-2022:8161
gnome-control-center bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-control-center.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gnome-control-center-40.0-27.el9.s390x.rpm
4e42e84ff1627f0c17126a1bd98b87998a35ad2681007d4aa479ab2fc1c71744
gnome-control-center-filesystem-40.0-27.el9.noarch.rpm
684127af116dfec70a98c98fe216d90da936316866bf2bfd795e4098b4ef4b4c
RLSA-2022:8162
Moderate: 389-ds-base security, bug fix, and enhancement update
389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.
The following packages have been upgraded to a later upstream version: 389-ds-base (2.1.3). (BZ#2061801)
Security Fix(es):
* 389-ds-base: sending crafted message could result in DoS (CVE-2022-0918)
* 389-ds-base: SIGSEGV in sync_repl (CVE-2022-2850)
* 389-ds-base: expired password was still allowed to access the database (CVE-2022-0996)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for 389-ds-base.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.
The following packages have been upgraded to a later upstream version: 389-ds-base (2.1.3). (BZ#2061801)
Security Fix(es):
* 389-ds-base: sending crafted message could result in DoS (CVE-2022-0918)
* 389-ds-base: SIGSEGV in sync_repl (CVE-2022-2850)
* 389-ds-base: expired password was still allowed to access the database (CVE-2022-0996)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
389-ds-base-2.1.3-4.el9_1.s390x.rpm
6f8c975724f45222e81d8f28fd98eef6f89f761a867b7f82793c0ab08ab94a15
389-ds-base-libs-2.1.3-4.el9_1.s390x.rpm
abc3b6a3997ceadcb3c854a8faceaa654e2ea5793004df69f9269d939617b241
python3-lib389-2.1.3-4.el9_1.noarch.rpm
1e7a92e3e3888fc691fffb710723fb26275825319b3d2ef0384e4f7bc845e100
RLBA-2022:8163
libtimezonemap bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libtimezonemap.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libtimezonemap-0.4.5.1-12.el9.s390x.rpm
bf7d8246bdff0c070160d786bb1efc2968d665eae84516070feab195a3707223
RLEA-2022:8164
ruby:3.1 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rubygem-mysql2, rubygem-pg, ruby.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms__ruby
ruby-3.1.2-141.module+el9.1.0+13172+8d1baf64.s390x.rpm
4b288445860bea2a878875da68f7f9f00fa593caae6d7d8eb52720d4be43d48c
ruby-bundled-gems-3.1.2-141.module+el9.1.0+13172+8d1baf64.s390x.rpm
5128b387fde4419f76c731ba1094800a61130e3d172a7409d93cc8855ca75799
ruby-default-gems-3.1.2-141.module+el9.1.0+13172+8d1baf64.noarch.rpm
7e8d276526cb62ccfbeee72892d84e44e102fb6fcdeb978f10294ce76461f3ec
ruby-devel-3.1.2-141.module+el9.1.0+13172+8d1baf64.s390x.rpm
85112cde16499e35058e07f0a7708825fb55aa005795c4547a94085b23d59086
ruby-doc-3.1.2-141.module+el9.1.0+13172+8d1baf64.noarch.rpm
524e12a2ef48c7bcfc3aa1bf14c04163ad275c4e8e12ec5fdd73e7e3c4333108
rubygem-bigdecimal-3.1.1-141.module+el9.1.0+13172+8d1baf64.s390x.rpm
48fc3b714deb644a2792d61b60af3df7de63017e3b42a067ef14901ce2686635
rubygem-bundler-2.3.7-141.module+el9.1.0+13172+8d1baf64.noarch.rpm
2130da5f5c20ad3ccb8a18202e3a83833f6c75f0aec19432114b6058b33197d2
rubygem-io-console-0.5.11-141.module+el9.1.0+13172+8d1baf64.s390x.rpm
278e6f734b2c10b6560a77584abb40e7b120cd07631fa91d9c84293520202b14
rubygem-irb-1.4.1-141.module+el9.1.0+13172+8d1baf64.noarch.rpm
641bc1886cc7f36c8e64a94a6c56824fcc202e7b1c3eba1c3b23fab2619f4e6e
rubygem-json-2.6.1-141.module+el9.1.0+13172+8d1baf64.s390x.rpm
8915059d75cb0d4fa6e373f0e86055c4e4851d118f032e8bd6e1a039902347c1
rubygem-minitest-5.15.0-141.module+el9.1.0+13172+8d1baf64.noarch.rpm
da00fc538d45e09f861c924235402e2dac40e058d0b927e95b9ce8bfc8044c3a
rubygem-mysql2-0.5.4-1.module+el9.1.0+13172+8d1baf64.s390x.rpm
e63eefc5be0f64b7271b2f5b0ac2998843506ed647b7dbe9ec9cbb8c523e91f7
rubygem-mysql2-doc-0.5.4-1.module+el9.1.0+13172+8d1baf64.noarch.rpm
7e4039258b86d94874478fcc784ceb085ddb4bc3b705ce8d8d692a12b822194d
rubygem-pg-1.3.5-1.module+el9.1.0+13172+8d1baf64.s390x.rpm
01abd1a92d873db2852932baaae754f139f50a4b6423c761b8195b9ccb74c5c8
rubygem-pg-doc-1.3.5-1.module+el9.1.0+13172+8d1baf64.noarch.rpm
e746018c825bbe8c6a246bac15b28c04dbb00861419c6a14e1352db7bb81576e
rubygem-power_assert-2.0.1-141.module+el9.1.0+13172+8d1baf64.noarch.rpm
7fb13a2db568cb76956fd6b3e1ac05af9141d35cc49b926c45e859eb74e9839c
rubygem-psych-4.0.3-141.module+el9.1.0+13172+8d1baf64.s390x.rpm
378e978a5e57eadcd8a5fb835d67545f10e2006b8f2038b3a8daa1c79c629c7a
rubygem-rake-13.0.6-141.module+el9.1.0+13172+8d1baf64.noarch.rpm
817f5dd34e853b346b97af3558db35af30bee2a1d04da02275b933a9c44f5a5f
rubygem-rbs-2.1.0-141.module+el9.1.0+13172+8d1baf64.s390x.rpm
ef9d63382516d0f8a2abc5e3ba4cd8a49060a6fd2ec9af8a85b0583099e8a166
rubygem-rdoc-6.4.0-141.module+el9.1.0+13172+8d1baf64.noarch.rpm
d2f6a12eed056c4687001c94fbefc1493a17256141ee7876e811c10b0ce1a832
rubygem-rexml-3.2.5-141.module+el9.1.0+13172+8d1baf64.noarch.rpm
d6e682a7cb1c613e42ddc369aec9b8c1679cc0a45b1eb12747d3cf3f1803814c
rubygem-rss-0.2.9-141.module+el9.1.0+13172+8d1baf64.noarch.rpm
be7cd5272b3e17c1ab5935a3b88c22efa7541667e6455b510ffea8d154def366
rubygems-3.3.7-141.module+el9.1.0+13172+8d1baf64.noarch.rpm
3e0f567e0c589623d3ccb283d17aff895dc6df2965a8ee28a881f6d3e3b1f978
rubygems-devel-3.3.7-141.module+el9.1.0+13172+8d1baf64.noarch.rpm
725d71200cd98ef0026e60b0eb1c8e306b930f0d792d530e7e4e0c591ddc5fd0
rubygem-test-unit-3.5.3-141.module+el9.1.0+13172+8d1baf64.noarch.rpm
85661bfba57e685362ef3e0359cef4c12d36d702b11347a1098d1a72c3622682
rubygem-typeprof-0.21.2-141.module+el9.1.0+13172+8d1baf64.noarch.rpm
167596c9c689834df600719d2c0c7cc51c2918a0d4036bd9a6619ebc80e95659
ruby-libs-3.1.2-141.module+el9.1.0+13172+8d1baf64.s390x.rpm
de70ffc3c5b22c4b5bd0124767fc64109e0f03aec93d14c199146be91e36fc10
RLBA-2022:8165
python-blivet bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-blivet.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
blivet-data-3.4.0-16.el9.noarch.rpm
7ff48531205fa1ed8871f8d3ecbcb92c1042d5b9b52359ff6ff5681facce8c53
python3-blivet-3.4.0-16.el9.noarch.rpm
ea90e4e4cbf5338eb3e0ebecca93b1ca19ccc0bea135f8f3f3c16243d87cb77d
RLBA-2022:8166
virtiofsd bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for virtiofsd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
virtiofsd-1.4.0-1.el9.s390x.rpm
44860f293d8d4bb8607f376dbb5b1bd631a2104026048646285f4b7e9cfcd8b1
RLBA-2022:8167
gdb bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gdb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gdb-10.2-10.el9.s390x.rpm
ea6ae578c32f561d71994d3d029ea85e8109f46bf0d0f1dbedea0e3c76cbde6f
gdb-doc-10.2-10.el9.noarch.rpm
41b24e6cdf8edadef09a42d3a17ae7a05e5b6dbc2c74765df0508ba9ca308905
gdb-gdbserver-10.2-10.el9.s390x.rpm
89c139ce3c8d9c931c02a25df76fb62217628f9247333cd4807091b6183a7b23
gdb-headless-10.2-10.el9.s390x.rpm
41b6a809e55436d731d39133f40a25991aa5e50c87b2426658f42dc458fc6e26
gdb-minimal-10.2-10.el9.s390x.rpm
dd143cf1fffe15c8a8ba21d8fdfb1a4185e6cbf35c3ed21bcffb16af36912788
RLBA-2022:8168
fuse-overlayfs bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fuse-overlayfs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
fuse-overlayfs-1.9-1.el9.s390x.rpm
bc66a61294a283ff0cee226b8e8ee6bc816fc63c91bd67cf812d2fb333ee9fe7
RLBA-2022:8169
pycairo bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pycairo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-cairo-1.20.1-1.el9.s390x.rpm
a741aca84b8807264774021c6ea57a4ec49685f30c9b966d3611a6b8038be155
RLBA-2022:8170
nispor bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nispor.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
nispor-1.2.7-1.el9.s390x.rpm
0a0a1c3702f5f58842db659fd6bd4bd758c306d34201e2ac93797f25366e52d6
python3-nispor-1.2.7-1.el9.noarch.rpm
55727a20d5fabb52be4f132f88fbf337d3da937f1eb0bf51111db5b6c1e48e47
RLEA-2022:8172
libi2cd bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libi2cd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libi2cd-1.0.3-1.el9.s390x.rpm
f13ec6848caf7d2d7922ee6c1bfb21d8841ad10b0422d323812ef544010027cb
libi2cd-devel-1.0.3-1.el9.s390x.rpm
cd6d62ddc9774a4f72f2ed50b33bc09e143bdf1571bd988da3e753b0e299ed39
RLBA-2022:8173
libgpiod bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libgpiod.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libgpiod-1.6.3-1.el9.s390x.rpm
fe160c00602913bdd211cbdbca1659a0e00a680536810159ce68089f1f3596ca
libgpiod-c++-1.6.3-1.el9.s390x.rpm
9213f2ffc1f988058ad5823a4522450a61901f2a94d2ca5000f1561b60870a62
libgpiod-devel-1.6.3-1.el9.s390x.rpm
9c5ac741bdddb906b82b69341f74612f67f0ff4ba6a5335c129cd2f01728789d
libgpiod-utils-1.6.3-1.el9.s390x.rpm
8495970d0f757b9eda861b164d8fb168cfa1222f477c04846dae3f20c72e9c81
python3-libgpiod-1.6.3-1.el9.s390x.rpm
36635bb59f0980858620fdc266ba2eb034499d58e1ad1e6d12cdd4bf78c37f1f
RLBA-2022:8175
mptcpd bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mptcpd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mptcpd-0.8-3.el9.s390x.rpm
a10a2c41aae3803b725da15b04284d2add061535cb297f37bc1f27f39f895686
RLBA-2022:8176
ldns bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ldns.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ldns-1.7.1-11.el9.s390x.rpm
0d19fc7115df34b5b59458ec6876564a0374cb8c36d40cac52a95d9017b3d173
RLEA-2022:8177
alsa-sof-firmware bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for alsa-sof-firmware.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
alsa-sof-firmware-2.1.1-1.el9.noarch.rpm
11a8722a5699bc1eeca7991f10288cf0194e5ea3773aef2b6b883df0e4a13ffe
RLBA-2022:8178
xxhash bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xxhash.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xxhash-0.8.1-3.el9.s390x.rpm
ac4e5c5bd941311cae3ed255effe029d823ed519a9d3665f13583750643cb34e
xxhash-libs-0.8.1-3.el9.s390x.rpm
8f72a8df7ac7170fe3427824494129ee1b88b15caeefa03ced8eafa6eff1a122
RLEA-2022:8179
alsa-lib bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for alsa-lib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
alsa-lib-1.2.7.2-1.el9.s390x.rpm
aa190d4caaa42c30689d0b653501bb68c7b851e7c8b3a1064fc570f6a8ac5326
alsa-lib-devel-1.2.7.2-1.el9.s390x.rpm
292e62599559311ce0b628b85cd1d49144665d4017f3c8fe68828d98aea45085
alsa-ucm-1.2.7.2-1.el9.noarch.rpm
58414314f567dfa4dfc60b2b53ae84ebb83992ae6734b1c7a839b9a0569419fe
RLEA-2022:8180
alsa-utils bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for alsa-utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
alsa-utils-1.2.7-1.el9.s390x.rpm
b9c8b0c07974696f1502971a42409975282e5c8ab5d601616a32e0b5e7cc90d4
RLEA-2022:8181
alsa-plugins bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for alsa-plugins.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
alsa-plugins-arcamav-1.2.7.1-1.el9.s390x.rpm
1f56d65bca33dee23c587d82010b7163375840c154eee08810bbd97a80fd8ad1
alsa-plugins-maemo-1.2.7.1-1.el9.s390x.rpm
f6a9845022ef92960406561e58cf179c0eb731b918ac6c720b224eb7cdecc39e
alsa-plugins-oss-1.2.7.1-1.el9.s390x.rpm
4a7ae7448be156d7fd57efdeb44575eedbedfa8bb54a242af6f176b38f2ee0e0
alsa-plugins-pulseaudio-1.2.7.1-1.el9.s390x.rpm
b52327b4620112e87e7d991e9979c369303ad13c84571baa69489a95116b67f5
alsa-plugins-samplerate-1.2.7.1-1.el9.s390x.rpm
31a7291445ae6c28475aa51e1565f1f1e6f2998d730a0ceb1f1996f30fac3b3d
alsa-plugins-speex-1.2.7.1-1.el9.s390x.rpm
1abefc419a2974e812f364f5f559e91fd7caed6ed2ff053c9045fd2bc78774a8
alsa-plugins-upmix-1.2.7.1-1.el9.s390x.rpm
5077808c19cb08eb09029e98e0c3bf451fe9999f06d481ea26eb5383cd7e98d4
alsa-plugins-usbstream-1.2.7.1-1.el9.s390x.rpm
06cd423876020f9bd67ecb4b662231dd4cba1da196383ffd1a5d10e3540c1e21
alsa-plugins-vdownmix-1.2.7.1-1.el9.s390x.rpm
64e9bce9ac135e17f38413e62b3b63bc07cd5b3c2061aeaa264f75f172ecf66f
RLBA-2022:8183
libyang bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libyang.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libyang-2.0.7-2.el9.s390x.rpm
5f59e9132026348523df41f56c4a8eb899bf66796199bfbba86430bd3f0c3a91
RLBA-2022:8184
woff2 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for woff2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
woff2-1.0.2-15.el9.s390x.rpm
dd82a1e0df504c2ae5121fb2170f1daf8cd51d25c7bb6d5b8b8d74fa352759e5
RLBA-2022:8186
virt-manager bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for virt-manager.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
virt-install-4.0.0-1.el9.noarch.rpm
fb4f09ec90f2f618ede3147eaa90a1f36a6aa8ddd204f5985ea7f8fc71aa843a
virt-manager-4.0.0-1.el9.noarch.rpm
ff6c887968e9d6e214da67be056bdf88c608a7fbab6794531920ed2d23c7bd51
virt-manager-common-4.0.0-1.el9.noarch.rpm
a9a7fd82033f1e5cbe4f5e44aacdbdb8f26ec9f3f2ac3496826880cbac1739c3
RLBA-2022:8187
python-lark-parser bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-lark-parser.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-lark-parser-0.9.0-6.el9.noarch.rpm
e28a433c4a37b68a19a41a4e824c65a26f0f2ad822cdaaef8ffc804e5b417114
RLBA-2022:8188
python-sqlalchemy bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-sqlalchemy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-sqlalchemy-1.4.37-3.el9.s390x.rpm
dd9ba40769b9360a38b179870ea653c95f9656a284ebb0cb846adcca525265b2
RLBA-2022:8190
keylime-agent-rust bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for keylime-agent-rust.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
keylime-agent-rust-0.1.0-1.el9.s390x.rpm
76f3dee3a0886fd28955e0268f243e5bfda2e9705a0b056d08bd7e163002b59a
RLBA-2022:8191
python-alembic bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-alembic.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-alembic-1.7.5-3.el9.noarch.rpm
6f5942cf159b45e15ffc895ea2bf038296c821ace1f4f8afc28d54f2e50735fb
RLBA-2022:8192
python-greenlet bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-greenlet.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-greenlet-1.1.2-3.el9.s390x.rpm
ae0f7514a1c14bdc7bb2a491e3f44bad2e5d97a67df5b396ceb67a20a7b8d1f8
RLBA-2022:8193
python-tornado bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-tornado.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-tornado-6.1.0-8.el9.s390x.rpm
2f305a6628577888d4662d5af46786796cd6481c18bf7cfaa3b0e407b9f6875b
RLBA-2022:8195
egl-wayland bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for egl-wayland.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
egl-wayland-1.1.9-2.el9.s390x.rpm
f990f960463e84d0f383da602f1e69d0a164cff0f9a178c1289a539d63e84d32
RLBA-2022:8196
esc bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for esc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
esc-1.1.2-16.el9.s390x.rpm
4e5706df473447d585428a8bf4c113cb2eca5b4b8926639d385b9027f8f652b9
RLSA-2022:8197
Moderate: php security, bug fix, and enhancement update
PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.
The following packages have been upgraded to a later upstream version: php (8.0.20). (BZ#2095752)
Security Fix(es):
* php: Use after free due to php_filter_float() failing for ints (CVE-2021-21708)
* php: Uninitialized array in pg_query_params() leading to RCE (CVE-2022-31625)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for php.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.
The following packages have been upgraded to a later upstream version: php (8.0.20). (BZ#2095752)
Security Fix(es):
* php: Use after free due to php_filter_float() failing for ints (CVE-2021-21708)
* php: Uninitialized array in pg_query_params() leading to RCE (CVE-2022-31625)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
php-8.0.20-3.el9.s390x.rpm
a7430ccec6696e2a95480b37efd46a21d2fa8232dd891a31ebe0482fce00af94
php-bcmath-8.0.20-3.el9.s390x.rpm
9151b469b7061b14a1017d710f65c0c1e56d43e48f48e3b6f4857ca620060e12
php-cli-8.0.20-3.el9.s390x.rpm
ff4345cfe38f86253fb4ac4dc0af1dedb1b3da3dc8c1de810d07fe6ee7daa705
php-common-8.0.20-3.el9.s390x.rpm
6ef2a62bf46bcbc259d196e1c024fbf09ecb2ca87e919a4a05f0814898177393
php-dba-8.0.20-3.el9.s390x.rpm
f343a2e70c59c2d3e4cfdcc1db277fdfbe5054810a2f99f907891a6b70731005
php-dbg-8.0.20-3.el9.s390x.rpm
d39a5caabd1e51ea44f401d35cde9714011b360a6833c4740ce0361f48ecc320
php-devel-8.0.20-3.el9.s390x.rpm
75e2f07b79f02ac32565016524daf91e315dce00cc5bf691d7e09f38e13f79b4
php-embedded-8.0.20-3.el9.s390x.rpm
562e1c4bb5eb75706bf33f6737d85028000267d7f8976c90e12373170f55e84b
php-enchant-8.0.20-3.el9.s390x.rpm
e5261a72c2f9ef881f7f26a7def2c10fd6f1da1a6775303718083c788d54c035
php-ffi-8.0.20-3.el9.s390x.rpm
3bcef3741382817c80e7da101626dbdbb23a10b659d4c554ee7fa3613b7d074b
php-fpm-8.0.20-3.el9.s390x.rpm
31d4b0fe7e50a3fbe79004fd04bc20a6986500699a0cd31a34f895340c67b341
php-gd-8.0.20-3.el9.s390x.rpm
d080fe0ea5bfbaadcbff83d2858b30cfef12ef1c5ca4b74dd8de8fc6aab7776e
php-gmp-8.0.20-3.el9.s390x.rpm
897ccbc1cc528e39578b055c4177ca1b5ec1f2eeb9c7e751346ab13e5d09233a
php-intl-8.0.20-3.el9.s390x.rpm
3d3b1a6a07b0b6dbae938348ffc12bf26c2514ca0c909c2aa05010516eb8ab76
php-ldap-8.0.20-3.el9.s390x.rpm
39bca02845118f390bc6d0c224cc3b6ded660a284f32c66499351634b376dc5e
php-mbstring-8.0.20-3.el9.s390x.rpm
694e8a426affab3aa154ddd28618dbc69395da43e2f5328f43ee01df421f19b1
php-mysqlnd-8.0.20-3.el9.s390x.rpm
2da500c6b901f39cac947bccc9e8e552a8cfea9b4f3ac992964573560a3a1e70
php-odbc-8.0.20-3.el9.s390x.rpm
fd4008d548232f17101b0bff87212542b6e3e9e0c7fa7f4e61e2fd47746c0e77
php-opcache-8.0.20-3.el9.s390x.rpm
b9b0d14ed1aa5596b47d88966593fdb959779693e3756a9ea5c50e2a9253f5eb
php-pdo-8.0.20-3.el9.s390x.rpm
0092547a519f78fbb5b54d89f74fe901b0a82d2fad21da6db8c11ea763cf220a
php-pgsql-8.0.20-3.el9.s390x.rpm
46ccf8e24869c1e0c03fe7c2563cfd5d8a06218aa7a4a1ebffc73361819285d5
php-process-8.0.20-3.el9.s390x.rpm
382245123ae5297f52462fde18451dda75fb52c59904b5fd003ed7f3500404f6
php-snmp-8.0.20-3.el9.s390x.rpm
d652b5d494fd10628a1a61faf526fec072598b0d97185cd5919142424561eb60
php-soap-8.0.20-3.el9.s390x.rpm
a1925c58bd0fedb353babf60f9d0a6267ec0e3f946f76ca5dd7a8d626f099c2f
php-xml-8.0.20-3.el9.s390x.rpm
74b2e8b8f0e86c397698f086c3df1bdc1a8a51fc74b1b913c63a0057483a791c
RLEA-2022:8198
rust-coreos-installer bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rust-coreos-installer.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
coreos-installer-0.16.1-1.el9_1.s390x.rpm
60529953445928ae62dd8f4a7bc744f008d23a1bd9fb0b09a9b658fe381fc85b
coreos-installer-bootinfra-0.16.1-1.el9_1.s390x.rpm
1ce01412bc51b8d4b051a69ebde487e940cdaf8f9388bfdc5ced924b1a8b7e39
coreos-installer-dracut-0.16.1-1.el9_1.s390x.rpm
3580f3519c27451875e060707e75d05e064f2c121b073543063437f90d1deed4
RLBA-2022:8199
memstrack bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for memstrack.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
memstrack-0.2.4-1.el9.s390x.rpm
c2ae8f656cc2724a2f5506f0df77f01e4a2ddda1a483fa43bf07554cc6f7bb56
RLBA-2022:8200
qpdf bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qpdf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
qpdf-libs-10.3.1-6.el9.s390x.rpm
15bddd702af9d731d0aec8a8238d2e2d84a3015e62374d79364b2ffa0e8e499c
RLBA-2022:8202
desktop-file-utils bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for desktop-file-utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
desktop-file-utils-0.26-6.el9.s390x.rpm
bb9d999214d616e8f0cb44e70f8cc28ea561a9f002297fa040961d4fb7caf321
RLBA-2022:8204
tk bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
tk-8.6.10-9.el9.s390x.rpm
2857649b02aed0ba0d7f9d51d93def521d17618cb40e5cb0fdbb4b6c8d2c261d
tk-devel-8.6.10-9.el9.s390x.rpm
69245ea626e314911559c03c4401dcd17494965143e22bbcca24c5b01d457064
RLBA-2022:8205
boom-boot bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for boom-boot.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
boom-boot-1.4-4.el9.noarch.rpm
36d899d5655c1d73937495a9d3373a659e7f85e112fb9ea66e44e631df4abb1c
boom-boot-conf-1.4-4.el9.noarch.rpm
7f50d99086c4dcb67b946bc9f16bb26f69aea3106328106eca4efbc5b7b7df51
python3-boom-1.4-4.el9.noarch.rpm
0a86880339a0bfe308f6271fe2e50bf812e4cb56b1a591b7dae4dfe3cf187ce2
RLBA-2022:8206
babl bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for babl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
babl-0.1.86-4.el9.s390x.rpm
ecd54fc626ff3581a887412a4afc01da79fb0bd6154c55a1f07b0a742cb02e98
RLSA-2022:8207
Low: openjpeg2 security update
OpenJPEG is an open source library for reading and writing image files in JPEG2000 format.
Security Fix(es):
* openjpeg: segmentation fault in opj2_decompress due to uninitialized pointer (CVE-2022-1122)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Low
An update is available for openjpeg2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
OpenJPEG is an open source library for reading and writing image files in JPEG2000 format.
Security Fix(es):
* openjpeg: segmentation fault in opj2_decompress due to uninitialized pointer (CVE-2022-1122)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
openjpeg2-2.4.0-7.el9.s390x.rpm
6af9ad3839602c533ec2a8370226f84f63c8d2c8506b7ec500751a7427648f0e
RLSA-2022:8208
Moderate: dovecot security and enhancement update
Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages.
Security Fix(es):
* dovecot: Privilege escalation when similar master and non-master passdbs are used (CVE-2022-30550)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for dovecot.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages.
Security Fix(es):
* dovecot: Privilege escalation when similar master and non-master passdbs are used (CVE-2022-30550)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
dovecot-2.3.16-7.el9.s390x.rpm
e6a7dd8ebbf964714de4f487ff2bbb0fcf4cda1238c4dd78cc8ecf90c401c473
dovecot-mysql-2.3.16-7.el9.s390x.rpm
e1085ba71923c8d7365eb68c36336885dd793ab7d441736ee6de722880771b75
dovecot-pgsql-2.3.16-7.el9.s390x.rpm
f88bb05b83a630c06abfe07e8d5a62e54a19d5f2c12c678520a9a3a26f463943
dovecot-pigeonhole-2.3.16-7.el9.s390x.rpm
081ed213d10a75331d4e1cba3bd4c8cf42223f6e31e734788f2a5f9ccf20ce25
RLBA-2022:8209
boost bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for boost.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
boost-1.75.0-8.el9.s390x.rpm
f6ad27dc28895a756b926975d55cf160fd4cd76e32c399c67d1af8f3e4fe719f
boost-atomic-1.75.0-8.el9.s390x.rpm
c69eaffa3f084130186e19156a159dce1a59c3efcf8e9eeed5587eabe9450f83
boost-chrono-1.75.0-8.el9.s390x.rpm
0c3b59d801cf754bd73cfc78d4523683b2de58e9a95aac543b72656dd4f00509
boost-container-1.75.0-8.el9.s390x.rpm
84a39f3fac308147f76060c1782de35d496ff15d01f78be0aad50a02b7c4b37e
boost-context-1.75.0-8.el9.s390x.rpm
26aedf3ac2bb09adc066aa7ca71aec743d94805ab9ea236dc86a5794c3a91918
boost-contract-1.75.0-8.el9.s390x.rpm
d64a8c7766a6520e7a366bf6f580589713d2af9763e97b240f000c8507433680
boost-coroutine-1.75.0-8.el9.s390x.rpm
b473d310619179830f01ddce05df6647ac24c22d9360053af6115b28f38634c9
boost-date-time-1.75.0-8.el9.s390x.rpm
17c9f1ae422b20cebbfe5ff6e90b678e043e642a074ce1d86b4b05e115f8cab7
boost-devel-1.75.0-8.el9.s390x.rpm
b72f145267c522b1f8f69a021d3f83b290d0798928cdb7f7bfff7375954a8b88
boost-fiber-1.75.0-8.el9.s390x.rpm
95d0b6f740b1a85c944d32fb04194ad43901df394ba38e00cc21529e7abaea49
boost-filesystem-1.75.0-8.el9.s390x.rpm
acb86bfbf3068395f83f1fa2258ececf9e553955dd6d228e62591ed9198b422d
boost-graph-1.75.0-8.el9.s390x.rpm
3c52511790c3dec268870e12617d9deb53eb9f28ac80894d9c7cb402516df68a
boost-iostreams-1.75.0-8.el9.s390x.rpm
69bef18aa0036bb093833c23ef232bda22a92c0a799b8c4e97ee76843aa27285
boost-json-1.75.0-8.el9.s390x.rpm
71e69aa7eb1850c40a2e758ae0bd8a02f4de60fc96abff758154aa5f64e41e3b
boost-locale-1.75.0-8.el9.s390x.rpm
e6ff17004936c7ff8472a1e1ee527967951ddf9456064ac018fd24f70e9885da
boost-log-1.75.0-8.el9.s390x.rpm
85d08b2554c88c1906633f9f9ad45efa08968f114b3b92df5e7587ef3f9b363e
boost-math-1.75.0-8.el9.s390x.rpm
2e81bf519dd83a40734653dff384d5fbd24464740b27a78cbcbff33657f53a9c
boost-nowide-1.75.0-8.el9.s390x.rpm
c21ce73f4c63a33ad52abe011052863bbad06d761cf746d21193d30fea4c9238
boost-numpy3-1.75.0-8.el9.s390x.rpm
47dff2318ab6debfed921997df9245412c4788ef665f3685611e582160f2a2d4
boost-program-options-1.75.0-8.el9.s390x.rpm
015fe3bb4be21479093fc0348fa8c071e47e9e8e062a745867edd3882744d5e5
boost-python3-1.75.0-8.el9.s390x.rpm
b4661896e4c8664982aa88a1464e8415f03373c0d1f5400d26083ff3fd1936b5
boost-random-1.75.0-8.el9.s390x.rpm
4bd3df1ca2be1c36c4cfc2245358bc965b76811e12d59059f8d991cec3a4dfec
boost-regex-1.75.0-8.el9.s390x.rpm
657eb20f5665eefec369806eb74917801cae9f44f538c52c46f925daa7069bf8
boost-serialization-1.75.0-8.el9.s390x.rpm
06123d7f41b6b87fc018dd766a59084d1b351af796458e821677571bbc18efc0
boost-stacktrace-1.75.0-8.el9.s390x.rpm
760c515d611bc5772043bec8839633daafc8509287e252d7d58f3a44423614f7
boost-system-1.75.0-8.el9.s390x.rpm
a1b5a9c5ae9135ea353f76e871abdf461d6a8a382fce54ba6956068e451aa966
boost-test-1.75.0-8.el9.s390x.rpm
c89358216a7eebe35426ed2cd69dfe75bdbc45afd37b8d05cc5301862c953478
boost-thread-1.75.0-8.el9.s390x.rpm
b5e2d17a12b22e60419e7497c63c86d63af88e3c08f64e18b20fc45f036a5dc4
boost-timer-1.75.0-8.el9.s390x.rpm
bf447da80aa872c4b18413484f237e10a8d5856d848a33b4a6ef025d118a7db2
boost-type_erasure-1.75.0-8.el9.s390x.rpm
53cf7bdebf427438a4855682404da623f79d501bc0118504da1dd98431b0673a
boost-wave-1.75.0-8.el9.s390x.rpm
436ac86a5c81b5bd88f72683cddc08fcb3879219472694385af8db674265538b
RLBA-2022:8210
pyparted bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pyparted.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-pyparted-3.12.0-1.el9.s390x.rpm
48105e12276b2d941fcaad0891ab6117f791a745291729fbc677c0686c5bcd24
RLBA-2022:8211
gnome-screenshot bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-screenshot.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gnome-screenshot-40.0-4.el9.s390x.rpm
617d11b39cf57bf4cab16b01dcd27789f3c33b232fe2206ee44b709875bfc4ed
RLBA-2022:8212
haproxy bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for haproxy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
haproxy-2.4.17-3.el9.s390x.rpm
b59c814c77ef0196969c0cc7cbce960a863a4cce7d021fe8e7c91fd81b6beaa9
RLEA-2022:8213
nvme-stas bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nvme-stas.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
nvme-stas-1.1.6-3.el9.noarch.rpm
6dc35cd1f740d622bff0843c8cebc11ce55922367441363193afa60bbd78ffe0
RLBA-2022:8214
perl-Net-SSLeay bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Net-SSLeay.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Net-SSLeay-1.92-2.el9.s390x.rpm
88583a061a61a32da9850d0c558544152ba104c528c3e6e0ef126abb7e4ee889
RLBA-2022:8218
gtk4 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-settings-daemon, gtk4.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gnome-settings-daemon-40.0.1-8.el9.s390x.rpm
7e050872c2434eff8d623ecf85ae44826fb5e6c65874469ce550bdac7f370252
gtk4-4.4.1-2.el9.s390x.rpm
3d4436607e61423c59455a2cfae55607e216b9d978a5b2713e91b17d1db30d3b
gtk4-devel-4.4.1-2.el9.s390x.rpm
e53ab3db089efd0006099f029c411387baf34b6e2e4fb7a7ffa642a88d8907c0
RLSA-2022:8219
Moderate: mutt security update
Mutt is a low resource, highly configurable, text-based MIME e-mail client. Mutt supports most e-mail storing formats, such as mbox and Maildir, as well as most protocols, including POP3 and IMAP.
Security Fix(es):
* mutt: buffer overflow in uudecoder function (CVE-2022-1328)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for mutt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Mutt is a low resource, highly configurable, text-based MIME e-mail client. Mutt supports most e-mail storing formats, such as mbox and Maildir, as well as most protocols, including POP3 and IMAP.
Security Fix(es):
* mutt: buffer overflow in uudecoder function (CVE-2022-1328)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mutt-2.2.6-1.el9.s390x.rpm
07b71fc666e5589a83101496223356ba429a6e1aeced3d8d3bac7fe0a799e219
RLBA-2022:8220
linuxptp bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for linuxptp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
linuxptp-3.1.1-5.el9.s390x.rpm
58b1e9043dd5441bbb0e89c98ad95d829b803b3773fbc886dd9357616dc8d757
RLSA-2022:8221
Moderate: xorg-x11-server security and bug fix update
X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.
Security Fix(es):
* xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access (CVE-2022-2319)
* xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension (CVE-2022-2320)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for xorg-x11-server.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.
Security Fix(es):
* xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access (CVE-2022-2319)
* xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension (CVE-2022-2320)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xorg-x11-server-common-1.20.11-11.el9.s390x.rpm
f34837e59e683286b17c5c749d474c46429cf8f4b0bc5cb346e7e9603cb33925
xorg-x11-server-Xdmx-1.20.11-11.el9.s390x.rpm
0013f0364b6abe7d95b9a89b68e480fbca6f92c9156316a1068f3fbfb8e141a4
xorg-x11-server-Xephyr-1.20.11-11.el9.s390x.rpm
cc21de01178fee1878dec7233167b9e3a76af1d221d47a23687be3d2963b2c44
xorg-x11-server-Xnest-1.20.11-11.el9.s390x.rpm
55264524cc2b4f96bf81faf587e16bfee06e55df2b30bb62d4da57f564fd8d01
xorg-x11-server-Xorg-1.20.11-11.el9.s390x.rpm
8fcb7fe120d167a7ca1db6d6a41dcb4040100de4dbfaca9d62a5e813254b00af
xorg-x11-server-Xvfb-1.20.11-11.el9.s390x.rpm
0a0d7f3195707cb1763128471a47dba28252e04f2468fefdfa100da34c98ed0c
RLSA-2022:8222
Moderate: xorg-x11-server-Xwayland security update
Xwayland is an X server for running X clients under Wayland.
Security Fix(es):
* xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access (CVE-2022-2319)
* xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension (CVE-2022-2320)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for xorg-x11-server-Xwayland.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Xwayland is an X server for running X clients under Wayland.
Security Fix(es):
* xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access (CVE-2022-2319)
* xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension (CVE-2022-2320)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
xorg-x11-server-Xwayland-21.1.3-3.el9.s390x.rpm
9b130cac11d282b41be6c7f2e147d1d6256b4643abb6ae0fce6e28308969a579
RLBA-2022:8223
memcached bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for memcached.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
memcached-1.6.9-7.el9.s390x.rpm
89a3fa2d4c6a5a5864fc3fb5dc03966733404216d915979cd43b04e8e4009f2a
memcached-selinux-1.6.9-7.el9.s390x.rpm
5c818e866d3d4281be0577c5e65a10bec330c42b3fa004fb4fef711742dbf173
RLEA-2022:8224
php:8.1 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for php-pecl-rrd, php, php-pecl-apcu, php-pecl-xdebug3, php-pecl-zip.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms__php
apcu-panel-5.1.21-1.module+el9.1.0+13171+4883e0c8.noarch.rpm
741a1e5feac89a679f006e53279f91361a9827bfe3f528422f5d48bda617446e
php-8.1.8-1.module+el9.1.0+13171+4883e0c8.s390x.rpm
9d39c16ba17374e91e4220ee0a26907666ecbc9625459bacc9b168d337c9ccd9
php-bcmath-8.1.8-1.module+el9.1.0+13171+4883e0c8.s390x.rpm
5ca673600a30820015ab3be22c32f1d0292ebed2fcc59c285f23c040a43f0da2
php-cli-8.1.8-1.module+el9.1.0+13171+4883e0c8.s390x.rpm
1c52ebd700b0b33a63053d3445c99267712bf8ed8bc0484489b5679158ec8c7d
php-common-8.1.8-1.module+el9.1.0+13171+4883e0c8.s390x.rpm
3f355e5fa2c728a4b2846c0aaa4ab62e8b25f31c831e861c3eb3204899245306
php-dba-8.1.8-1.module+el9.1.0+13171+4883e0c8.s390x.rpm
bb68f6d9419723c0f89c3fe5f46c36a039c3e55754fdf6a3b64f061f38a3edee
php-dbg-8.1.8-1.module+el9.1.0+13171+4883e0c8.s390x.rpm
0358eb04ed0ef51660c3768a4a27c610741f2f7d534262d08ca2b7ae2e2ae324
php-devel-8.1.8-1.module+el9.1.0+13171+4883e0c8.s390x.rpm
bd1c0df46e2f8804624257058b7524984241a838d2801dbac8300bf62a27c673
php-embedded-8.1.8-1.module+el9.1.0+13171+4883e0c8.s390x.rpm
6b870e62ab01c98bcb9de791c3e7159baf45a6285ae600c40d955d4ffbfda269
php-enchant-8.1.8-1.module+el9.1.0+13171+4883e0c8.s390x.rpm
9b5493f0aa1e0437c352a15c8d988993c646a60f1c9b6c4ac47bac6477f4cf7f
php-ffi-8.1.8-1.module+el9.1.0+13171+4883e0c8.s390x.rpm
3dba3c11f928d66ecc94ca0c3667c4c6bc01cccf1ccf977bb7724f0fa56dfeac
php-fpm-8.1.8-1.module+el9.1.0+13171+4883e0c8.s390x.rpm
eed755b95a13fc26f4ab0071a0ef7598f5893c9374788722a5390939832b4bbc
php-gd-8.1.8-1.module+el9.1.0+13171+4883e0c8.s390x.rpm
44a71292bb30e4963d61d3d2cd3ff00439d5687c833d0ff5ff198031c82570a3
php-gmp-8.1.8-1.module+el9.1.0+13171+4883e0c8.s390x.rpm
23a6f6bf90524407fbaf027d919df5259551c3c16e5fbb9017698fd45217842e
php-intl-8.1.8-1.module+el9.1.0+13171+4883e0c8.s390x.rpm
a878efbbbf8f000f43c419e66207dbc766907ea1a699cd3a192d06f7d1748ac9
php-ldap-8.1.8-1.module+el9.1.0+13171+4883e0c8.s390x.rpm
f1504787620577090b19ddfa78cfdcf49c29428351dbb6783c3a6ae11b71cbe6
php-mbstring-8.1.8-1.module+el9.1.0+13171+4883e0c8.s390x.rpm
e28c97c61ec5ba53cce72528946ea5c8fc01d55eac3cfa3feb42fddb19f7eede
php-mysqlnd-8.1.8-1.module+el9.1.0+13171+4883e0c8.s390x.rpm
b4567fc3768e1a053df56d277889878739d418f856c85c330cb9a2d7da8cc930
php-odbc-8.1.8-1.module+el9.1.0+13171+4883e0c8.s390x.rpm
d3d818f47046d34501992d933017079e00542084f32667e4ee81e9dc551972e5
php-opcache-8.1.8-1.module+el9.1.0+13171+4883e0c8.s390x.rpm
aebe8cb19434ece3445898b88c73e54810a8eb11c84ccc64e68981473c22138e
php-pdo-8.1.8-1.module+el9.1.0+13171+4883e0c8.s390x.rpm
372426a5b087e8749920483d2f512b4b337a6ae59a50c6de29d5cbac0c261ece
php-pecl-apcu-5.1.21-1.module+el9.1.0+13171+4883e0c8.s390x.rpm
db3a669ddf7b2f0aabfb54fab3b20c79958c9347a8b755bb48e28351b03a0fe2
php-pecl-apcu-devel-5.1.21-1.module+el9.1.0+13171+4883e0c8.s390x.rpm
5f159625936f3a5ef239d6c9bcaebccd676e33d06e4b2ff5ab372f9918c0e0e8
php-pecl-rrd-2.0.3-4.module+el9.1.0+13171+4883e0c8.s390x.rpm
5713051bc568adb51cfd571a35aa92fd0c272f16e1ca830c935094b5499503b5
php-pecl-xdebug3-3.1.4-1.module+el9.1.0+13171+4883e0c8.s390x.rpm
f9200039bf3155bf5a4f8acfdc516c0756fa6bb267cb8822c83efd77ac387832
php-pecl-zip-1.20.1-1.module+el9.1.0+13171+4883e0c8.s390x.rpm
80d7875788f06b3d2531471c54cd88b46ddddd8b172bec33aed0288cd2378582
php-pgsql-8.1.8-1.module+el9.1.0+13171+4883e0c8.s390x.rpm
7f20c4ef13d128c12991241d19edea0ce3a70f8b6a2289030047e231bf44a946
php-process-8.1.8-1.module+el9.1.0+13171+4883e0c8.s390x.rpm
7f85d13a66e5f94eac2ef56778f3114aef00060c129b8ed2f4389b62e0952e38
php-snmp-8.1.8-1.module+el9.1.0+13171+4883e0c8.s390x.rpm
cab3e00cd0e7f8db721a74ad069cffb6e69e16f059d77bf6341e4205d637c239
php-soap-8.1.8-1.module+el9.1.0+13171+4883e0c8.s390x.rpm
9fc2951d93ed8af20aa47f908a70b6c347d6f51d1c6f618795a21a3c03f0e497
php-xml-8.1.8-1.module+el9.1.0+13171+4883e0c8.s390x.rpm
f8ba59e690321cf8441f91623f746ce2e351d74f625112eb3d4d06106ed36f94
RLSA-2022:8226
Moderate: python-lxml security update
lxml is an XML processing library providing access to libxml2 and libxslt libraries using the Python ElementTree API.
Security Fix(es):
* lxml: NULL Pointer Dereference in lxml (CVE-2022-2309)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for python-lxml.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
lxml is an XML processing library providing access to libxml2 and libxslt libraries using the Python ElementTree API.
Security Fix(es):
* lxml: NULL Pointer Dereference in lxml (CVE-2022-2309)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-lxml-4.6.5-3.el9.s390x.rpm
f395b8ddb67c539e5694e66da595c4743f95d3c70ca42f6b7c471fd4ef451d8d
RLBA-2022:8229
mod_auth_mellon bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mod_auth_mellon.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mod_auth_mellon-0.17.0-7.el9.s390x.rpm
c0b879aea5cecb8126f8dbad305c59c856c5d5df0924cd44629f0efa06219805
RLBA-2022:8230
python-ldap bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-ldap.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-ldap-3.3.1-9.el9.s390x.rpm
398ab56c39bc5e7e3305985d55019f72a95a0a3c1124c7bd7527fc396de743a7
RLBA-2022:8232
clevis bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for clevis.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
clevis-18-106.el9.s390x.rpm
1e5fddae8935162f2d8dbe7a3a38b6bfce411b59a5bae36aa41bdbc33c5ff9f6
clevis-dracut-18-106.el9.s390x.rpm
2f05e07cc11e7120fb8acd5b0e2cac2a6705711419417ebe5c783eeaa3f91dd3
clevis-luks-18-106.el9.s390x.rpm
fb474e5b7691da6c842b22cd80704d57abde87d932f36580e3d4985d471a4fe5
clevis-systemd-18-106.el9.s390x.rpm
21f15c1e56ae1fc8afe8ce2904c3491cf40fb2768158f4f9b06b2047ea03397a
clevis-udisks2-18-106.el9.s390x.rpm
bb0532e7fbb218271c6cd96933bd503563fad0cd8cbcb74da5e5ec0a4456df7d
RLBA-2022:8234
libmypaint bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libmypaint.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libmypaint-1.6.1-9.el9.s390x.rpm
135268a682b4bdb1b2dd8df3d1f989a42dffdfe7a51b6534968ff20c5ed77856
RLBA-2022:8235
console-login-helper-messages bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for console-login-helper-messages.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
console-login-helper-messages-0.21.3-1.el9.noarch.rpm
bea910a5de9b65a1df9ff25aa90b366bddcbe1ace548e6a817338a2bfe3ae86c
console-login-helper-messages-issuegen-0.21.3-1.el9.noarch.rpm
db679a734f9ef8961bbe4d96fd02d818cb511c1d9ac538f1e6b88b3ba1c22cd4
console-login-helper-messages-motdgen-0.21.3-1.el9.noarch.rpm
a0ec05018f8ce26fcb4dc10eb4153ce197a4a9994791f4c609504d1ba45dc045
console-login-helper-messages-profile-0.21.3-1.el9.noarch.rpm
ea21cf6c9866c4640f4371684453a281dda1fd08f4c08fea1e645e04a862401c
RLEA-2022:8238
maven:3.8 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for apache-commons-io, atinject, jsr-305, maven-shared-utils, plexus-cipher, plexus-classworlds, guava, apache-commons-cli, plexus-containers, plexus-sec-dispatcher, httpcomponents-client, maven-resolver, apache-commons-lang3, plexus-interpolation, jakarta-annotations, sisu, httpcomponents-core, maven, cdi-api, google-guice, plexus-utils, maven-wagon, jansi, apache-commons-codec.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms__maven
apache-commons-cli-1.5.0-4.module+el9.1.0+13170+43ecddfd.noarch.rpm
5f60c0f0885af2f6f950afcf45d7f1b95f5e34396261dd8ab6d7cfb442e04992
apache-commons-codec-1.15-7.module+el9.1.0+13170+43ecddfd.noarch.rpm
0220287810e4799917d4db36b17366650576949b14c8618a71dfb1a7682f5fa9
apache-commons-io-2.11.0-2.module+el9.1.0+13170+43ecddfd.noarch.rpm
93c68ec43f1b49c63479295890c398322ab939ab29ca7e14793be3e42b78dc58
apache-commons-lang3-3.12.0-7.module+el9.1.0+13170+43ecddfd.noarch.rpm
7a97cce8dfb4f34680befc4ed4ee791511f7c4809a53d7c74b6c34b1824d6f9d
atinject-1.0.5-4.module+el9.1.0+13170+43ecddfd.noarch.rpm
cd129e561144604ca32ec4bee7ea7aa4765f8ed2b3c36faf0e32cb1a1f5dcd49
cdi-api-2.0.2-6.module+el9.1.0+13170+43ecddfd.noarch.rpm
96dc9cd4356a07481cb5d88f756fd07ba7af7e8f36bc0d3abd8994f17dde304a
google-guice-4.2.3-9.module+el9.1.0+13170+43ecddfd.noarch.rpm
85f6ee589dac7db7b3758a33e66d9c94d1724fc1ed3ff964f7d8d2b207141dba
guava-31.0.1-4.module+el9.1.0+13170+43ecddfd.noarch.rpm
7053c8ec1dd10a61c90c4b7d7d61f077bab8b34805957c3db312f76553c1905e
httpcomponents-client-4.5.13-5.module+el9.1.0+13170+43ecddfd.noarch.rpm
484bd383b25748ca4e080f457c6722bc4ed14cc96873ae54ab2d9eec52671e47
httpcomponents-core-4.4.13-7.module+el9.1.0+13170+43ecddfd.noarch.rpm
dede20b7e3f22bf3717f8e50258bb8a3fd02b45f533970099ae70d1e90419dc0
jakarta-annotations-1.3.5-14.module+el9.1.0+13170+43ecddfd.noarch.rpm
5a30f1e02cb734a8377b4f3afd1becb24ecdce48c88b2738056880824dde2b5b
jansi-2.4.0-6.module+el9.1.0+13170+43ecddfd.s390x.rpm
6a288063e14b4b4404b13102b9f9d54f7754b51693e6517b13d4e4e59a165d6f
jsr-305-3.0.2-6.module+el9.1.0+13170+43ecddfd.noarch.rpm
52ac49dedf9a4d4d34659161de396aaf24ebab5df8687728c7446ecd00eb189e
maven-3.8.5-3.module+el9.1.0+13170+43ecddfd.noarch.rpm
1df931bcf111accb8fde1274956c1dadf7d44af54eb033df5982d587e56029f6
maven-lib-3.8.5-3.module+el9.1.0+13170+43ecddfd.noarch.rpm
29623a02dd4fa20b10cb5576b2fa742ffbd0ff98b9e0efce7a6c0abae6ea4aff
maven-openjdk11-3.8.5-3.module+el9.1.0+13170+43ecddfd.noarch.rpm
d036e0f520a266cf1a4073fd2daa0d87e2c35e8d6d2fe11559106afc9adef62f
maven-openjdk17-3.8.5-3.module+el9.1.0+13170+43ecddfd.noarch.rpm
7b6af55330bbc4cba5e756870581ab86faac168eed97e186fbff68bc1346c496
maven-openjdk8-3.8.5-3.module+el9.1.0+13170+43ecddfd.noarch.rpm
25b69af66417f1e5fef95a64ad260b50cbd7c72cebfe049f66df215a587348b5
maven-resolver-1.7.3-5.module+el9.1.0+13170+43ecddfd.noarch.rpm
508ca00cd0867997130acefcce0fb3735dc2b7bf8670522630022218f070d947
maven-shared-utils-3.3.4-5.module+el9.1.0+13170+43ecddfd.noarch.rpm
dcbbe98f91df73f36aa2644486cf31cea32885e4e2aef6ef6bb28fae76bf9dca
maven-wagon-3.5.1-2.module+el9.1.0+13170+43ecddfd.noarch.rpm
5153d667906734b37ef6d8e212fcf7ffdd6ed1b9355e63711918b6819cb73a42
plexus-cipher-2.0-2.module+el9.1.0+13170+43ecddfd.noarch.rpm
b11abf8c08095567df1496e4330aceb70a5163268b164bb28e254089db634957
plexus-classworlds-2.6.0-12.module+el9.1.0+13170+43ecddfd.noarch.rpm
c6d49d6b64148f873197a3cc51a507afaf0239101e0124e4a15a531371c8795b
plexus-containers-component-annotations-2.1.1-2.module+el9.1.0+13170+43ecddfd.noarch.rpm
0f3fb322eaba1f62aff06ec80bcaf501c28a2db6356cc8b6516149a0b2cc3bd7
plexus-interpolation-1.26-12.module+el9.1.0+13170+43ecddfd.noarch.rpm
b820fc3d61f29e6dbca25c09dc2b656a5b12cec378d1ef3d408f474cc688328d
plexus-sec-dispatcher-2.0-4.module+el9.1.0+13170+43ecddfd.noarch.rpm
72dd34d0de2d033e4ece01cb917333305955d537c452a4025aaae7a6ada50e68
plexus-utils-3.3.0-10.module+el9.1.0+13170+43ecddfd.noarch.rpm
1cd5464ba8e8aa341ee6e1dc441ccab6b0d9b8d75745f181ed91dafc9d39dd75
sisu-0.3.5-2.module+el9.1.0+13170+43ecddfd.noarch.rpm
3385b54dd2ce04419619aa06506209484c6e3aeeef9879593e1052e4428a1c87
RLBA-2022:8239
sanlock bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sanlock.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
sanlock-3.8.4-4.el9.s390x.rpm
b5546cd92b6210daa1567b94bfa25474672712f91b1b2c1f7d955d461f4bae57
python3-sanlock-3.8.4-4.el9.s390x.rpm
58e1f79109cade8d23b633a254a37480e355a2cd86d09e7f3ffe3fe48b32be51
sanlock-lib-3.8.4-4.el9.s390x.rpm
53f0c08e22281745ae7723d5e05bd0698c3880651f0db6ca9b9920a7c6463320
RLBA-2022:8240
libwmf bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libwmf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libwmf-0.2.12-10.el9.s390x.rpm
a941f889875ed0cc6048282f0f00edd08730b55247bda67bcef80a638d8d0bdb
libwmf-lite-0.2.12-10.el9.s390x.rpm
5c035dbd38caf40f7935f9a8f8804e9c98a7a7b9145eee8635549e60458f6530
RLBA-2022:8241
oddjob bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for oddjob.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
oddjob-0.34.7-6.el9.s390x.rpm
be29f71bd6e95c1517699a109a2acc922a6019813a5f5a73ce9651f6c59c1752
oddjob-mkhomedir-0.34.7-6.el9.s390x.rpm
85e0dcf0674fd926e9cc2383d2b05fd1111ea23c83d0fe9fbfb4212814512c8f
RLBA-2022:8242
cyrus-imapd bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cyrus-imapd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
cyrus-imapd-3.4.1-7.el9.s390x.rpm
beb9ed9a25eaf78faadb859a785c3571d44a29aa609b817b63e164328b7e6774
cyrus-imapd-libs-3.4.1-7.el9.s390x.rpm
af4c3687f6dd4b49e83203c274f2be35dfbf7e786a31ddc4d47231a9878e70ba
cyrus-imapd-utils-3.4.1-7.el9.s390x.rpm
f771df17d683eb4596b338db2c4c390d96fa6bc25d858549a8350adf326163d0
perl-Cyrus-3.4.1-7.el9.s390x.rpm
818a4863c2362cfa2bef0949dbe73f2eafc5e583ce423cea2e8f6bf87113711c
RLBA-2022:8244
postfix bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for postfix.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
postfix-3.5.9-19.el9.s390x.rpm
1353eaba5f926e6d8325820c548bdcea85db3535efc6bd7f194746839184a223
postfix-cdb-3.5.9-19.el9.s390x.rpm
24d99d4f764c85fda6732d725b969f009dc16c24d8480420b0a95a179abdade7
postfix-ldap-3.5.9-19.el9.s390x.rpm
55f2e39682ebe30cd08d5f117129a86b20544bf4448882f46829d8365a402dff
postfix-mysql-3.5.9-19.el9.s390x.rpm
b009fdb67963e2b1c0ede36a59991a526f5435211eeae4b1c198f88b9c1a94d8
postfix-pcre-3.5.9-19.el9.s390x.rpm
39afe23944a94465531c750787b9ae9d3328a3132a0ac5b70dc6c7821542b723
postfix-perl-scripts-3.5.9-19.el9.s390x.rpm
ff3f3f705e64d74b83478d926ad428f75face392ba6261604d346e315302e8a2
postfix-pgsql-3.5.9-19.el9.s390x.rpm
909fa98da50961e27925ca65a0bd904f3bbe5f229b177947497fb12432da755c
postfix-sqlite-3.5.9-19.el9.s390x.rpm
4b98715420c284e13f114d2435a4f4db5f7d3eb8ad5b7c640fbfb0bf496fd98a
RLEA-2022:8243
ansible-collection-redhat-Rocky Linux_mgmt bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ansible-collection-redhat-rhel_mgmt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ansible-collection-redhat-rhel_mgmt-1.1.0-2.el9.noarch.rpm
a993fc8b1a6fe626b846b1013953840d5a2b351791fce4b775796b1ae3417bb2
RLBA-2022:8245
redhat-fonts bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for redhat-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
redhat-display-fonts-4.0.3-1.el9.noarch.rpm
61aa9f5a9291c27b6ba9961c0966e69019b396dc7627f0e74478333fa3356a63
redhat-mono-fonts-4.0.3-1.el9.noarch.rpm
887119ab098677e9be1607c63ccc99a2630d507f97e883501f48c56e7a2aca80
redhat-text-fonts-4.0.3-1.el9.noarch.rpm
1b11415a8e7e42aa352258b914e0ef24d4c90a203126970b55b0f73010e28ef1
RLBA-2022:8246
rear bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rear.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
rear-2.6-15.el9.s390x.rpm
c2bbdb8538ecbe335b58148419c12cec597cdb2402271ca944677c3a92ac2adb
RLBA-2022:8248
xdp-tools bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xdp-tools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libxdp-1.2.6-1.el9.s390x.rpm
bc91530d5bdd590cdc92194d5d6da3711d68e849fcb8816bd9e40f3416fb76e9
xdp-tools-1.2.6-1.el9.s390x.rpm
9d37bd8d0a5f41eb5187bd90e79e0b18ae5532af22d060f3d605c383914cff6e
RLBA-2022:8247
slapi-nis bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for slapi-nis.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
slapi-nis-0.60.0-2.el9.s390x.rpm
c8cbad6a35e73acd586a41bbb753c445ac9e4a7fe6970055f395bfedda1dbc5a
RLBA-2022:8249
sane-backends bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sane-backends.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
sane-backends-1.0.32-7.el9.s390x.rpm
b3f4a9fefc076286419d02c5a1736d7e7a03f0e449d732c90e6192be37bdd755
sane-backends-daemon-1.0.32-7.el9.s390x.rpm
cc2c7968a2d62da39e7cfa7121efcae85aebbd0ffc7d41411d708828641044b3
sane-backends-devel-1.0.32-7.el9.s390x.rpm
1ef0c2b1e4eadf81aa91d168fa5736099dae1a238e3e8b34ff21afa873e030e9
sane-backends-doc-1.0.32-7.el9.noarch.rpm
a9d8c28e58d3b72a99879099ae09e78c6656f162d335d4ab82def47286e3a967
sane-backends-drivers-cameras-1.0.32-7.el9.s390x.rpm
46bfa1d8bea854ba208204856ef14e583d0cf5531c188187272ec3308686cd53
sane-backends-drivers-scanners-1.0.32-7.el9.s390x.rpm
3e62428a39abf65596ac758f51bcf93b12efc24624050dcb2c146268eaae15ab
sane-backends-libs-1.0.32-7.el9.s390x.rpm
23de4eec47f5b1f01d58e32b0ad3ef978ef6c4d5748c1281b6eb6194664a5127
RLSA-2022:8250
Moderate: grafana-pcp security update
The Grafana plugin for Performance Co-Pilot includes datasources for scalable time series from pmseries and Redis, live PCP metrics and bpftrace scripts from pmdabpftrace, as well as several dashboards.
Security Fix(es):
* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)
* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for grafana-pcp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The Grafana plugin for Performance Co-Pilot includes datasources for scalable time series from pmseries and Redis, live PCP metrics and bpftrace scripts from pmdabpftrace, as well as several dashboards.
Security Fix(es):
* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)
* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
grafana-pcp-3.2.0-3.el9.s390x.rpm
7f0adf881b42a412dbeb23db28e0d6fd4ddc21d636142942ecf46c844dec68ba
RLBA-2022:8251
vulkan bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for shaderc, glslang, spirv-tools, vulkan-loader, vulkan-headers, vulkan-validation-layers, vulkan-tools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
glslang-11.9.0-3.el9.s390x.rpm
cb141a3a06b21a34310018cd3d3ecd77d62ab4412f1c8721aab0bd1f8bf59592
glslc-2022.2-2.el9.s390x.rpm
abca75935042b7cf2a9c0061db835adbf918024f78a09f0f56b4eead86dc1595
libshaderc-2022.2-2.el9.s390x.rpm
baba419d01389af84bbf5769e7e12a02f0573d6ebb0572e678125566ec91b92c
spirv-tools-2022.2-3.el9.s390x.rpm
d599ac73f21739629c8916d1dc2a1846ba410bbd9e8c70d766c55b3c95d4943f
spirv-tools-libs-2022.2-3.el9.s390x.rpm
5227e4cc5e28fb32ed764016cd8f0d9e2f5448933c18f54d5804af51dee041f2
vulkan-headers-1.3.224.0-1.el9.noarch.rpm
0321defcee4c9eee209c2632f0a11b86318c7a39a4b99df98b6b77e7a356f74e
vulkan-loader-1.3.224.0-2.el9.s390x.rpm
759e4dd338784b148f4d451737c1b40724a6f28d43e731f38147a000187f0fbc
vulkan-loader-devel-1.3.224.0-2.el9.s390x.rpm
89396dab642a5edc9394635532e19e65498bb445c4b170ceb67a5f784dfcc94a
vulkan-tools-1.3.224.0-1.el9.s390x.rpm
2fcf0ed45dd3a53b8d88670f47714190259294ae56b216d2441dadc3ce8a5b8c
vulkan-validation-layers-1.3.224.0-1.el9.s390x.rpm
c26d2a5c167ef4bdcc337293cf81541c923abc9586595a5747d0e06a965ac155
RLSA-2022:8252
Moderate: yajl security update
Yet Another JSON Library (YAJL) is a small event-driven (SAX-style) JSON parser written in ANSI C, and a small validating JSON generator.
Security Fix(es):
* yajl: heap-based buffer overflow when handling large inputs due to an integer overflow (CVE-2022-24795)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for yajl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Yet Another JSON Library (YAJL) is a small event-driven (SAX-style) JSON parser written in ANSI C, and a small validating JSON generator.
Security Fix(es):
* yajl: heap-based buffer overflow when handling large inputs due to an integer overflow (CVE-2022-24795)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
yajl-2.1.0-21.el9.s390x.rpm
a7b7053b5ec0ff81988d5d14013a817d16a0e5da51622701afa505199d5ae8a8
RLBA-2022:8260
gnome-tour bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-tour.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gnome-tour-40.1-2.el9.s390x.rpm
b42458acedf614d1e8e248b2e320bfc12ec26f54037b72cbb063b7691c88737f
RLBA-2022:8262
setroubleshoot bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for setroubleshoot.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
setroubleshoot-3.3.28-4.el9.s390x.rpm
8ad2089e0f92d8eb81d46bc86b979521fb60b27b1e883eece840ca83b1312b33
setroubleshoot-server-3.3.28-4.el9.s390x.rpm
c8252195ff459e2e9ab2f735ce8b91bb9a8b4b5e4f10d2e146946fb8234d1233
RLBA-2022:8423
inkscape:flatpak bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for enchant2, cairomm, gc, libwpd, gsl, python-lxml, boost, potrace, python-appdirs, poppler, inkscape, python-scour, librevenge, libwpg, lapack, gspell, libsigc++20, poppler-data, double-conversion, gtkmm30, openblas, pangomm, atkmm, glibmm24, numpy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
atkmm-2.28.2-2.el9.s390x.rpm
0001f0a480fd43506ef1cb61657bd23ef2683ba06bd9adec8c9e8f2bd42bd2fb
blas-3.9.0-8.el9.s390x.rpm
aaa2efccfe259c21e598da23165a6e4c30988917b043af1de61313b357f561ff
boost-1.75.0-8.el9.s390x.rpm
f6ad27dc28895a756b926975d55cf160fd4cd76e32c399c67d1af8f3e4fe719f
boost-atomic-1.75.0-8.el9.s390x.rpm
c69eaffa3f084130186e19156a159dce1a59c3efcf8e9eeed5587eabe9450f83
boost-chrono-1.75.0-8.el9.s390x.rpm
0c3b59d801cf754bd73cfc78d4523683b2de58e9a95aac543b72656dd4f00509
boost-container-1.75.0-8.el9.s390x.rpm
84a39f3fac308147f76060c1782de35d496ff15d01f78be0aad50a02b7c4b37e
boost-context-1.75.0-8.el9.s390x.rpm
26aedf3ac2bb09adc066aa7ca71aec743d94805ab9ea236dc86a5794c3a91918
boost-contract-1.75.0-8.el9.s390x.rpm
d64a8c7766a6520e7a366bf6f580589713d2af9763e97b240f000c8507433680
boost-coroutine-1.75.0-8.el9.s390x.rpm
b473d310619179830f01ddce05df6647ac24c22d9360053af6115b28f38634c9
boost-date-time-1.75.0-8.el9.s390x.rpm
17c9f1ae422b20cebbfe5ff6e90b678e043e642a074ce1d86b4b05e115f8cab7
boost-devel-1.75.0-8.el9.s390x.rpm
b72f145267c522b1f8f69a021d3f83b290d0798928cdb7f7bfff7375954a8b88
boost-fiber-1.75.0-8.el9.s390x.rpm
95d0b6f740b1a85c944d32fb04194ad43901df394ba38e00cc21529e7abaea49
boost-filesystem-1.75.0-8.el9.s390x.rpm
acb86bfbf3068395f83f1fa2258ececf9e553955dd6d228e62591ed9198b422d
boost-graph-1.75.0-8.el9.s390x.rpm
3c52511790c3dec268870e12617d9deb53eb9f28ac80894d9c7cb402516df68a
boost-iostreams-1.75.0-8.el9.s390x.rpm
69bef18aa0036bb093833c23ef232bda22a92c0a799b8c4e97ee76843aa27285
boost-json-1.75.0-8.el9.s390x.rpm
71e69aa7eb1850c40a2e758ae0bd8a02f4de60fc96abff758154aa5f64e41e3b
boost-locale-1.75.0-8.el9.s390x.rpm
e6ff17004936c7ff8472a1e1ee527967951ddf9456064ac018fd24f70e9885da
boost-log-1.75.0-8.el9.s390x.rpm
85d08b2554c88c1906633f9f9ad45efa08968f114b3b92df5e7587ef3f9b363e
boost-math-1.75.0-8.el9.s390x.rpm
2e81bf519dd83a40734653dff384d5fbd24464740b27a78cbcbff33657f53a9c
boost-nowide-1.75.0-8.el9.s390x.rpm
c21ce73f4c63a33ad52abe011052863bbad06d761cf746d21193d30fea4c9238
boost-numpy3-1.75.0-8.el9.s390x.rpm
47dff2318ab6debfed921997df9245412c4788ef665f3685611e582160f2a2d4
boost-program-options-1.75.0-8.el9.s390x.rpm
015fe3bb4be21479093fc0348fa8c071e47e9e8e062a745867edd3882744d5e5
boost-python3-1.75.0-8.el9.s390x.rpm
b4661896e4c8664982aa88a1464e8415f03373c0d1f5400d26083ff3fd1936b5
boost-random-1.75.0-8.el9.s390x.rpm
4bd3df1ca2be1c36c4cfc2245358bc965b76811e12d59059f8d991cec3a4dfec
boost-regex-1.75.0-8.el9.s390x.rpm
657eb20f5665eefec369806eb74917801cae9f44f538c52c46f925daa7069bf8
boost-serialization-1.75.0-8.el9.s390x.rpm
06123d7f41b6b87fc018dd766a59084d1b351af796458e821677571bbc18efc0
boost-stacktrace-1.75.0-8.el9.s390x.rpm
760c515d611bc5772043bec8839633daafc8509287e252d7d58f3a44423614f7
boost-system-1.75.0-8.el9.s390x.rpm
a1b5a9c5ae9135ea353f76e871abdf461d6a8a382fce54ba6956068e451aa966
boost-test-1.75.0-8.el9.s390x.rpm
c89358216a7eebe35426ed2cd69dfe75bdbc45afd37b8d05cc5301862c953478
boost-thread-1.75.0-8.el9.s390x.rpm
b5e2d17a12b22e60419e7497c63c86d63af88e3c08f64e18b20fc45f036a5dc4
boost-timer-1.75.0-8.el9.s390x.rpm
bf447da80aa872c4b18413484f237e10a8d5856d848a33b4a6ef025d118a7db2
boost-type_erasure-1.75.0-8.el9.s390x.rpm
53cf7bdebf427438a4855682404da623f79d501bc0118504da1dd98431b0673a
boost-wave-1.75.0-8.el9.s390x.rpm
436ac86a5c81b5bd88f72683cddc08fcb3879219472694385af8db674265538b
cairomm-1.14.2-10.el9.s390x.rpm
21a169daa0e3b2484b71ae03c667428db95e78fcfded0dbd0d8a4431e7ad3efe
double-conversion-3.1.5-6.el9.s390x.rpm
6e3174f7a21736316049d5d0188cc6e9814fd84cb091fc7c73a887d47fa301d3
enchant2-2.2.15-6.el9.s390x.rpm
214f462eabac1d31125909c2a065e5d7f4866588fc6e40404519f4c7513f0108
gc-8.0.4-7.el9.s390x.rpm
63581cb2378f03ecbb522b67ab249ebc61f94d12f4a06eeb66bf3e2d3c39be0c
glibmm24-2.66.1-1.el9.s390x.rpm
3708b1d00645fbeba0e430934eb5c62c3947eda99e369d7b23309e2e601413a8
gsl-2.6-7.el9.s390x.rpm
34ca908acdf2fdc982a538bdd076a7004569d70a38ebb955583f7ff32abc39f6
gspell-1.9.1-3.el9.s390x.rpm
1e0a321e6eaf1abd5958dd00e9cd6521832a502af36a1e9c51be139eda271d2e
gtkmm30-3.24.5-1.el9.s390x.rpm
2e6985dfc52fb8bd820c8a68b476e4dd2ae084cbefac363616ea55f8df8a3724
inkscape-1.1.1-6.el9.s390x.rpm
41db731e0cfebb91664fa4010194abc058839b40d9a7bc5df256a33ed460a278
inkscape-docs-1.1.1-6.el9.s390x.rpm
c2108b6ce150fece37976f9eaa31b99864c00abd3dbfc41816ac65cb5c0ffcbb
inkscape-view-1.1.1-6.el9.s390x.rpm
c9152b26cc67f2eda9afdce5e85c6345305a8595631ae159b6564989b39a2402
lapack-3.9.0-8.el9.s390x.rpm
456e5c338135c4d282959f1a30184aef784a656f121ed1a7821d6ca5f9a4fe3e
librevenge-0.0.4-22.el9.s390x.rpm
5c6aa2f93d77b5662ed82ebd9eb5c4c7d56d4c8086db49f62a749d82612e707b
libsigc++20-2.10.7-2.el9.s390x.rpm
f31e425f3b45d31272eb358d188980e9fa9e92e600c78ee71b4bba1a85c87605
libwpd-0.10.3-10.el9.s390x.rpm
57a90d92b14da2f3d188a6a5a5e04d1614fd045c03bf7a03045b5e0397be1f3b
libwpg-0.3.3-8.el9.s390x.rpm
32b995ac042608b2ae590c091f6f635de21b9e9445b62b47f78c7fa234f372c3
openblas-0.3.15-3.el9.s390x.rpm
171684441c842866f815aa9d42cfd56b9d56324f659c2f7f5564b7d156cecd21
openblas-openmp-0.3.15-3.el9.s390x.rpm
d765a5069a2951ed643c6a88449330ccc430f647c9c9a9fce5d0d85ce1653858
openblas-serial-0.3.15-3.el9.s390x.rpm
db59972dd68a3376372f67487b916ec481f110086ef51b076915736c01097e16
pangomm-2.46.1-1.el9.s390x.rpm
24d792815762ec5434a56fa28427bb72373762f34dc4fa591399e0c62c0d7930
poppler-21.01.0-13.el9.s390x.rpm
36071ebbb71d4594fb1630587d3fd4762eba9765bdd0a1e3c5d64f541fcdc401
poppler-cpp-21.01.0-13.el9.s390x.rpm
cc8ec87d50feaf5b67c9d2725fe8d7ea48c2a99ea60def4e4cdf2b68e51c5ca0
poppler-data-0.4.9-9.el9.noarch.rpm
da2b5406581206668caa0ef6d4f872ad73d750130530b0bd1f10f1b6350e9057
poppler-glib-21.01.0-13.el9.s390x.rpm
b57fd7f3191c33333f3f012bcf9941619c3f41b47a085f940959a33096cba77a
poppler-qt5-21.01.0-13.el9.s390x.rpm
b3b3e5c99c583ffffd858cd16f49da20e3620ced37b95d6d81ba509611cd6022
poppler-utils-21.01.0-13.el9.s390x.rpm
a4cc71e58a25fd0101b86eec1297251a108f4ae9bed2c7d58c0bb9a1ca4b0a44
potrace-1.16-7.el9.s390x.rpm
95ccfd2e5e3337f9bed0f60972f2b54ff63863760400a7a612a23c6b065dff36
python3-appdirs-1.4.4-4.el9.noarch.rpm
0d5da656f5ea1bf0a6e0a1b1b636f33a9a417fcbd8211d6fd64ede4593690102
python3-lxml-4.6.5-3.el9.s390x.rpm
f395b8ddb67c539e5694e66da595c4743f95d3c70ca42f6b7c471fd4ef451d8d
python3-numpy-1.20.1-5.el9.s390x.rpm
13208dfbf5dabfda986e93c72ff0552e8f82a6ed55aba4dddf7baa3c995506ca
python3-numpy-f2py-1.20.1-5.el9.s390x.rpm
e8c6bb8f4cdf1d210c83aae7605a193b15c632137efe2d6f3d1c40643cb49c32
python3-scour-0.38.1-5.el9.noarch.rpm
442f8d590848134a589e19234b3f071ac534757bc59260991e63c2df279c0b3b
RLBA-2022:8430
fence-agents bug fix and enhancement update
The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster.
Bug Fix(es) and Enhancement(s):
* fence_ibm_vpc: Add an authentication token caching mechanism (save token in session for configurable interval) (Rocky Linux9) (BZ#2127878)
* fence_azure_arm fails with 'ServicePrincipalCredentials' object has no attribute 'get_token' (BZ#2127882)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fence-agents.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster.
Bug Fix(es) and Enhancement(s):
* fence_ibm_vpc: Add an authentication token caching mechanism (save token in session for configurable interval) (Rocky Linux9) (BZ#2127878)
* fence_azure_arm fails with 'ServicePrincipalCredentials' object has no attribute 'get_token' (BZ#2127882)
rocky-linux-9-s390x-appstream-rpms
fence-agents-common-4.10.0-30.el9_1.1.noarch.rpm
5d6d0e5288bb4819931c80f67c6d82c53d0239200e500fef0c55d3ef0a14e55a
fence-agents-ibm-powervs-4.10.0-30.el9_1.1.noarch.rpm
e11a479ddc95d9e0b96b91503c26cf1c926debbbee5de99806f2c87a646f4381
fence-agents-ibm-vpc-4.10.0-30.el9_1.1.noarch.rpm
5799c0043df987e445448a5f44a9a080ab8dc9fa7d2e1f18764138932001e69e
fence-agents-kubevirt-4.10.0-30.el9_1.1.s390x.rpm
3bae1d5473db97f34ee24dd6ad639471d92925219186af56ba1674ee2084265c
fence-agents-virsh-4.10.0-30.el9_1.1.noarch.rpm
8ee652646647df883c5a6a87e14bdca664b779635ff7595ac866d0f89f89d3f8
RLBA-2022:8432
containers-common bug fix and enhancement update
The containers-common package contains common configuration files and documentation for container tools ecosystem, such as Podman, Buildah and Skopeo.
Bug Fix(es) and Enhancement(s):
* containers-common-1-44 is missing RPM-GPG-KEY-redhat-beta (BZ#2123611)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for containers-common.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The containers-common package contains common configuration files and documentation for container tools ecosystem, such as Podman, Buildah and Skopeo.
Bug Fix(es) and Enhancement(s):
* containers-common-1-44 is missing RPM-GPG-KEY-redhat-beta (BZ#2123611)
rocky-linux-9-s390x-appstream-rpms
containers-common-1-45.el9_1.s390x.rpm
7e5104712508e762e9f50182286f559bf108715dd6fcd571547234cd438d3082
RLBA-2022:8433
runc bug fix and enhancement update
The runC tool is a lightweight, portable implementation of the Open Container Format (OCF) that provides container runtime.
Bug Fix(es) and Enhancement(s):
* Error: runc: exec failed: unable to start container process: open /dev/pts/0: operation not permitted: OCI permission denied [Rocky Linux 9.1] (BZ#2124700)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for runc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The runC tool is a lightweight, portable implementation of the Open Container Format (OCF) that provides container runtime.
Bug Fix(es) and Enhancement(s):
* Error: runc: exec failed: unable to start container process: open /dev/pts/0: operation not permitted: OCI permission denied [Rocky Linux 9.1] (BZ#2124700)
rocky-linux-9-s390x-appstream-rpms
runc-1.1.4-1.el9_1.s390x.rpm
19eb2fca596bf40d798d030ade686c818c25a5c5f091c96529505f0cd832163a
RLBA-2022:8435
netavark bug fix and enhancement update
Netavark is a rust based network stack for containers.
Bug Fix(es) and Enhancement(s):
* Two aardvark-dns instances trying to use the same port on the same interface. [Rocky Linux-9.1.0.z] (netavark) (BZ#2136306)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for netavark.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Netavark is a rust based network stack for containers.
Bug Fix(es) and Enhancement(s):
* Two aardvark-dns instances trying to use the same port on the same interface. [Rocky Linux-9.1.0.z] (netavark) (BZ#2136306)
rocky-linux-9-s390x-appstream-rpms
netavark-1.1.0-7.el9_1.s390x.rpm
ff7608b60d5311fd231eaf0986671f0247977b6d9f6ec17d22cdabca8e686765
RLBA-2022:8437
ansible-freeipa bug fix and enhancement update
The ansible-freeipa package provides Ansible roles and playbooks to install and uninstall FreeIPA servers, replicas and clients also modules for management.
Bug Fix(es) and Enhancement(s):
* [ansible-freeipa] ipaserver: Add missing idstart check (BZ#2132976)
* ansible-freeipa Replica Install Setup DNS fails (BZ#2132990)
* ipaconfig does not support SID and netbios attributes. (BZ#2132996)
* [ansible-freeipa] Require a clear error message while updating netbios_name without enable_sid. (BZ#2135756)
* [ansible-freeeipa] It should not be possible to disable SID from ipa config module, and the error message should be clear (BZ#2135757)
* [ansible-freeipa] Do not require 'enable-sid' for 'add-sids' and 'netbios-name'. (BZ#2135776)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ansible-freeipa.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The ansible-freeipa package provides Ansible roles and playbooks to install and uninstall FreeIPA servers, replicas and clients also modules for management.
Bug Fix(es) and Enhancement(s):
* [ansible-freeipa] ipaserver: Add missing idstart check (BZ#2132976)
* ansible-freeipa Replica Install Setup DNS fails (BZ#2132990)
* ipaconfig does not support SID and netbios attributes. (BZ#2132996)
* [ansible-freeipa] Require a clear error message while updating netbios_name without enable_sid. (BZ#2135756)
* [ansible-freeeipa] It should not be possible to disable SID from ipa config module, and the error message should be clear (BZ#2135757)
* [ansible-freeipa] Do not require 'enable-sid' for 'add-sids' and 'netbios-name'. (BZ#2135776)
rocky-linux-9-s390x-appstream-rpms
ansible-freeipa-1.8.3-2.el9_1.noarch.rpm
b8daad624892a66649974061a744caf221b30df61e86b052ef643c53ebf71716
ansible-freeipa-tests-1.8.3-2.el9_1.noarch.rpm
19b460be48462862efa1a8dded89994549516dfdb9f714f7f00f3c8e11421cb5
RLBA-2022:8436
aardvark-dns bug fix and enhancement update
The aardvark-dns package is and authoritative DNS server for A/AAAA container records.
Bug Fix(es) and Enhancement(s):
* Two aardvark-dns instances trying to use the same port on the same interface. [Rocky Linux-9.1.0.z] (aardvark-dns) (BZ#2136395)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for aardvark-dns.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The aardvark-dns package is and authoritative DNS server for A/AAAA container records.
Bug Fix(es) and Enhancement(s):
* Two aardvark-dns instances trying to use the same port on the same interface. [Rocky Linux-9.1.0.z] (aardvark-dns) (BZ#2136395)
rocky-linux-9-s390x-appstream-rpms
aardvark-dns-1.1.0-5.el9_1.s390x.rpm
0bcf05469cba42a8190fe6e18972d8e5636914eeb2845ccd70f40b8687ad04b7
RLBA-2022:8439
python-podman bug fix and enhancement update
The python-podman package is a library of bindings to use the RESTful API for Podman.
Bug Fix(es) and Enhancement(s):
* [RFE] python-podman: Podman support to perform custom actions on unhealthy
containers (BZ#2136283)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-podman.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The python-podman package is a library of bindings to use the RESTful API for Podman.
Bug Fix(es) and Enhancement(s):
* [RFE] python-podman: Podman support to perform custom actions on unhealthy
containers (BZ#2136283)
rocky-linux-9-s390x-appstream-rpms
python3-podman-4.2.1-1.el9_1.noarch.rpm
fc48be3f554f9ee78ec7fe4d347b9929648d6b37d3d336189edc160295031b79
RLBA-2022:8440
mutter bug fix and enhancement update
Mutter is a compositing window manager that displays and manages desktop
through OpenGL. It combines the window-management logic inherited from the
Metacity window manager with a display engine that uses the Clutter
toolkit.
Bug Fix(es) and Enhancement(s):
* [AMDCLIENT 9.1 Bug] [Lenovo]When switch to some resolutions will be black screen [Rocky Linux-9.1.0.z] (BZ#2136747)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mutter.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Mutter is a compositing window manager that displays and manages desktop
through OpenGL. It combines the window-management logic inherited from the
Metacity window manager with a display engine that uses the Clutter
toolkit.
Bug Fix(es) and Enhancement(s):
* [AMDCLIENT 9.1 Bug] [Lenovo]When switch to some resolutions will be black screen [Rocky Linux-9.1.0.z] (BZ#2136747)
rocky-linux-9-s390x-appstream-rpms
mutter-40.9-10.el9_1.s390x.rpm
1001d231304d732c9f4c6a61f8ea786d3840f547492d890f67ea520567a7c11c
RLBA-2022:8443
Rocky Linux9/skopeo container image update
The Skopeo Universal Base Image provides a command line utility to inspect images and repositories directly on registries without the need to pull them.
This updates the Rocky Linux9/skopeo image in the Rocky Enterprise Software Foundation Container Registry.
To pull this container image, run one of the following commands:
podman pull registry.redhat.io/Rocky Linux9/skopeo (authenticated)
podman pull registry.access.redhat.com/ubi9/skopeo (unauthenticated)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for skopeo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The Skopeo Universal Base Image provides a command line utility to inspect images and repositories directly on registries without the need to pull them.
This updates the Rocky Linux9/skopeo image in the Rocky Enterprise Software Foundation Container Registry.
To pull this container image, run one of the following commands:
podman pull registry.redhat.io/Rocky Linux9/skopeo (authenticated)
podman pull registry.access.redhat.com/ubi9/skopeo (unauthenticated)
rocky-linux-9-s390x-appstream-rpms
skopeo-1.9.4-0.1.el9_1.s390x.rpm
7625d9c4d54242f7c42619261fd0afa696f125b22fe39a55981aa6684f0aea0a
skopeo-tests-1.9.4-0.1.el9_1.s390x.rpm
e98a4cba7dc51dcbaeaa8b44df1c58ee5553071c7949deb1f660b0645b323bdb
RLBA-2022:8446
bind-dyndb-ldap bug fix and enhancement update
The dynamic Lightweight Directory Access Protocol (LDAP) back end is a plug-in for BIND that provides back-end capabilities for LDAP databases. It features support for dynamic updates and internal caching that helps to reduce the load on LDAP servers.
Bug Fix(es) and Enhancement(s):
* named-pkcs11 crashing into dns-pkcs11 library red-black tree (BZ#2130614)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for bind-dyndb-ldap.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The dynamic Lightweight Directory Access Protocol (LDAP) back end is a plug-in for BIND that provides back-end capabilities for LDAP databases. It features support for dynamic updates and internal caching that helps to reduce the load on LDAP servers.
Bug Fix(es) and Enhancement(s):
* named-pkcs11 crashing into dns-pkcs11 library red-black tree (BZ#2130614)
rocky-linux-9-s390x-appstream-rpms
bind-dyndb-ldap-11.9-8.el9_1.s390x.rpm
6adaf4c1fc4a5430e437db747996f8cf3670d4ee48a7ccfc7fee2dd3ae5efa39
RLSA-2022:8643
Important: varnish security update
Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up.
Security Fix(es):
* varnish: Request Forgery Vulnerability (CVE-2022-45060)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for varnish.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up.
Security Fix(es):
* varnish: Request Forgery Vulnerability (CVE-2022-45060)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
varnish-6.6.2-2.el9_1.1.s390x.rpm
de9d4a21ee03fdcb855bb2da5e7109fdaf9fd3c90a17a597f35377b455eac9dd
varnish-docs-6.6.2-2.el9_1.1.s390x.rpm
69e7a22ab1d25c7a0b481efe55cec741f3095ca17fa2cb83209961b2a750dbfa
RLSA-2023:0021
Important: webkit2gtk3 security update
WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.
Security Fix(es):
* webkitgtk: processing maliciously crafted web content may lead to an arbitrary code execution (CVE-2022-42856)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for webkit2gtk3.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.
Security Fix(es):
* webkitgtk: processing maliciously crafted web content may lead to an arbitrary code execution (CVE-2022-42856)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
webkit2gtk3-2.36.7-1.el9_1.1.s390x.rpm
049f49c5905e444dd0416f60cb0f9eb3242d1bb7d0e734c0deb0b0a57bc5a159
webkit2gtk3-devel-2.36.7-1.el9_1.1.s390x.rpm
e5fce11935b97c5f94f959466a66ce6407e7f86a57a008c24c6fb76dcb79261c
webkit2gtk3-jsc-2.36.7-1.el9_1.1.s390x.rpm
62f2fde0b5ed5b5ede55fa229949dd94f914bb142c34e775ce3c50c578d176ac
webkit2gtk3-jsc-devel-2.36.7-1.el9_1.1.s390x.rpm
35e4376720ccc779ce0de7a53875c8f88124b54e569a28c7e7177d208d92fc13
RLSA-2023:0077
Moderate: .NET 6.0 security, bug fix, and enhancement update
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.113 and .NET Runtime 6.0.13.
The following packages have been upgraded to a later upstream version: dotnet6.0 (6.0.113). (BZ#2154459)
Security Fix(es):
* dotnet: Parsing an empty HTTP response as a JSON.NET JObject causes a stack overflow and crashes a process (CVE-2023-21538)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for dotnet6.0.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.113 and .NET Runtime 6.0.13.
The following packages have been upgraded to a later upstream version: dotnet6.0 (6.0.113). (BZ#2154459)
Security Fix(es):
* dotnet: Parsing an empty HTTP response as a JSON.NET JObject causes a stack overflow and crashes a process (CVE-2023-21538)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
aspnetcore-runtime-6.0-6.0.13-1.el9_1.s390x.rpm
ff6c2e05c0f09fe7437208f2f5ab8bb4e4a7feeac408f37994c4c8828889f33f
aspnetcore-targeting-pack-6.0-6.0.13-1.el9_1.s390x.rpm
50d8e762511ba173f00b04e5181b8ab578a0eec3b5b75008a82ef5a50fe8d8a0
dotnet-apphost-pack-6.0-6.0.13-1.el9_1.s390x.rpm
e44bd3eaa67dbbf359ef8bfa5da02547db5c034d5b6acf6e28fa94374d910184
dotnet-hostfxr-6.0-6.0.13-1.el9_1.s390x.rpm
e3a915068632f960d7c74c3120657cc726f06f41e1615da50bd5a1f400b159a5
dotnet-runtime-6.0-6.0.13-1.el9_1.s390x.rpm
6396f66253ec3ee2de3072af9c50df90b337dce8e288a8757be73d9273081359
dotnet-sdk-6.0-6.0.113-1.el9_1.s390x.rpm
8ff7a059509c33eb7e71dd9bffa60391f11d9262e5ddbe9f8ffa6a50ba699463
dotnet-targeting-pack-6.0-6.0.13-1.el9_1.s390x.rpm
b97822722d043e929fcab538ad6e9e04a1a25fef29afea6c02e3647a5cec2c56
dotnet-templates-6.0-6.0.113-1.el9_1.s390x.rpm
d09371301f940f6a42c7c2c6cfc1eca994462761403d3fe918aed54b5e1d8abc
RLBA-2023:0080
.NET 7.0 bugfix update
.NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
Bug Fix(es) and Enhancement(s):
* Update .NET 7.0 to SDK 7.0.102 and Runtime 7.0.2 [Rocky Linux-9.1.0.z] (BZ#2154468)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dotnet7.0.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
.NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
Bug Fix(es) and Enhancement(s):
* Update .NET 7.0 to SDK 7.0.102 and Runtime 7.0.2 [Rocky Linux-9.1.0.z] (BZ#2154468)
rocky-linux-9-s390x-appstream-rpms
aspnetcore-runtime-7.0-7.0.2-1.el9_1.s390x.rpm
e7e086264390b4b6319a1eb2903b99d605836d2b11773b4fbbcca86ec0b6bd5c
aspnetcore-targeting-pack-7.0-7.0.2-1.el9_1.s390x.rpm
710a6102fe0f8e08a4a23fe3eaccffbae95cd5f579e72f1d1bfa7b51d7950367
dotnet-apphost-pack-7.0-7.0.2-1.el9_1.s390x.rpm
bd820929290a4f33422ff009d70c1988aa712cc38f866d3c7e4ece9fb41afefa
dotnet-host-7.0.2-1.el9_1.s390x.rpm
7ec019bb94606406393d56539d92676240c8d2effe6c2fa9b64516fb80fe0c34
dotnet-hostfxr-7.0-7.0.2-1.el9_1.s390x.rpm
ddb2c883e09ef002c2e7e25c46f01fedc0c59c10dfc0cc1a0ff66821a876f871
dotnet-runtime-7.0-7.0.2-1.el9_1.s390x.rpm
6035fcd63ad49d2df6d5667d0f1ee20f2834c2b2582d5bb97738b26c167f29f6
dotnet-sdk-7.0-7.0.102-1.el9_1.s390x.rpm
f86ffbb5cf575e1b1ccb53e30ae3c9582c84d5b0d44a90e8245ce4136cf21c27
dotnet-targeting-pack-7.0-7.0.2-1.el9_1.s390x.rpm
3fe437ebb609122cb7f6316ce4317f51e7afce45318308493edca1f877466822
dotnet-templates-7.0-7.0.102-1.el9_1.s390x.rpm
b64b52df4ea09e21dc7dd7f3a866cd0cb3abb144eb49eb1b925050e70a105353
netstandard-targeting-pack-2.1-7.0.102-1.el9_1.s390x.rpm
6f72c7956bbe14e29e7b39fc42671d0eef61834c8269a0db6209d4063f13bf19
RLSA-2023:0202
Moderate: java-11-openjdk security and bug fix update
The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
Security Fix(es):
* OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) (CVE-2023-21835)
* OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Prepare for the next quarterly OpenJDK upstream release (2023-01, 11.0.18) [Rocky Linux-9] (BZ#2157798)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for java-11-openjdk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
Security Fix(es):
* OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) (CVE-2023-21835)
* OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Prepare for the next quarterly OpenJDK upstream release (2023-01, 11.0.18) [Rocky Linux-9] (BZ#2157798)
rocky-linux-9-s390x-appstream-rpms
java-11-openjdk-11.0.18.0.10-2.el9_1.s390x.rpm
711408da172ca73231e132d5a0541748019bd02c9aea3bb4c26cb88877b0e855
java-11-openjdk-demo-11.0.18.0.10-2.el9_1.s390x.rpm
05c5b6d1ad3b1851b30b915081830a4701936af0fe49643722060a617a2c0d6d
java-11-openjdk-devel-11.0.18.0.10-2.el9_1.s390x.rpm
b597210707ae672335d62a6596f973861526179d0f98d786c37977fb61b6eb3d
java-11-openjdk-headless-11.0.18.0.10-2.el9_1.s390x.rpm
2913a49f566a82404e6d9398cc86d4db7525a27c7f91d3af2358bc68e1dc2b7e
java-11-openjdk-javadoc-11.0.18.0.10-2.el9_1.s390x.rpm
bae05711d3fa2cf10622e46578f25e9e1d6fc14ef033910314144ed4e6277a77
java-11-openjdk-javadoc-zip-11.0.18.0.10-2.el9_1.s390x.rpm
49cb566f018897b5dd32e2b61af1432fcfe4ed02347815d5e6420ded1f7f0636
java-11-openjdk-jmods-11.0.18.0.10-2.el9_1.s390x.rpm
a5c76aa5af2a94bb0493efe41cbc988632326af89784392b269d3ee3a5558d75
java-11-openjdk-src-11.0.18.0.10-2.el9_1.s390x.rpm
ab0d1e5851b930be20acb89021ad2124695c6973af347847ad6cca9d01d086c6
java-11-openjdk-static-libs-11.0.18.0.10-2.el9_1.s390x.rpm
8bdd6ea0f7f48b291a869331c629d4bc53f7bafe598eb441bae094c20b7f8e4a
RLSA-2023:0285
Important: firefox security update
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.7.0 ESR.
Security Fix(es):
* Mozilla: libusrsctp library out of date (CVE-2022-46871)
* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)
* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)
* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)
* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)
* Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)
* Mozilla: Fullscreen notification bypass (CVE-2022-46877)
* Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive (CVE-2023-23603)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for firefox.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.7.0 ESR.
Security Fix(es):
* Mozilla: libusrsctp library out of date (CVE-2022-46871)
* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)
* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)
* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)
* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)
* Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)
* Mozilla: Fullscreen notification bypass (CVE-2022-46877)
* Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive (CVE-2023-23603)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
firefox-102.7.0-1.el9_1.s390x.rpm
6872e964396e2605a2d152f2b9052a02a84237c5993f0ef897798b793ddaabab
RLSA-2023:0194
Moderate: java-17-openjdk security and bug fix update
The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.
Security Fix(es):
* OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) (CVE-2023-21835)
* OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* In FIPS mode, the use of a SQLite database provided by NSS was assumed, which was opened in read-only mode and with no PIN expected. This prevented the use of other databases or setting a PIN on the NSS database. This update allows more control over database use using two new properties - fips.nssdb.path and fips.nssdb.pin - which can be configured permanently in the java.security file or temporarily via command-line arguments to the Java virtual machine (RHBZ#2147476)
* Prepare for the next quarterly OpenJDK upstream release (2023-01, 17.0.6) [Rocky Linux-9] (BZ#2153097)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for java-17-openjdk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.
Security Fix(es):
* OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) (CVE-2023-21835)
* OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* In FIPS mode, the use of a SQLite database provided by NSS was assumed, which was opened in read-only mode and with no PIN expected. This prevented the use of other databases or setting a PIN on the NSS database. This update allows more control over database use using two new properties - fips.nssdb.path and fips.nssdb.pin - which can be configured permanently in the java.security file or temporarily via command-line arguments to the Java virtual machine (RHBZ#2147476)
* Prepare for the next quarterly OpenJDK upstream release (2023-01, 17.0.6) [Rocky Linux-9] (BZ#2153097)
rocky-linux-9-s390x-appstream-rpms
java-17-openjdk-src-17.0.6.0.10-3.el9_1.s390x.rpm
c27886ada27e21b56a3168f91dc41e394330529a66ceb497be5b09d99823815a
java-17-openjdk-static-libs-17.0.6.0.10-3.el9_1.s390x.rpm
97f525fd87e3dca76ad3f257525a8037929d25aeb1a5f64298d8b8fd1248d740
RLSA-2023:0302
Moderate: libtiff security update
The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.
Security Fix(es):
* LibTiff: DoS from Divide By Zero Error (CVE-2022-2056, CVE-2022-2057, CVE-2022-2058)
* libtiff: Double free or corruption in rotateImage() function at tiffcrop.c (CVE-2022-2519)
* libtiff: tiffcrop: heap-buffer-overflow in extractImageSection in tiffcrop.c (CVE-2022-2953)
* libtiff: Assertion fail in rotateImage() function at tiffcrop.c (CVE-2022-2520)
* libtiff: Invalid pointer free operation in TIFFClose() at tif_close.c (CVE-2022-2521)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for libtiff.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.
Security Fix(es):
* LibTiff: DoS from Divide By Zero Error (CVE-2022-2056, CVE-2022-2057, CVE-2022-2058)
* libtiff: Double free or corruption in rotateImage() function at tiffcrop.c (CVE-2022-2519)
* libtiff: tiffcrop: heap-buffer-overflow in extractImageSection in tiffcrop.c (CVE-2022-2953)
* libtiff: Assertion fail in rotateImage() function at tiffcrop.c (CVE-2022-2520)
* libtiff: Invalid pointer free operation in TIFFClose() at tif_close.c (CVE-2022-2521)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
libtiff-4.4.0-5.el9_1.s390x.rpm
66f1b2277646e13a08f83d5e6781e2f881b4a5d3d160d5493171ef245c08a6ae
libtiff-devel-4.4.0-5.el9_1.s390x.rpm
afe73e7f8a76899b2878ad592d766fe443fe6ae1eb1c6bce0b7546cdd715eab1
RLSA-2023:0304
Moderate: libreoffice security update
LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite.
Security Fix(es):
* libreoffice: Macro URL arbitrary script execution (CVE-2022-3140)
* libreoffice: Execution of Untrusted Macros Due to Improper Certificate Validation (CVE-2022-26305)
* libreoffice: Static Initialization Vector Allows to Recover Passwords for Web Connections Without Knowing the Master Password (CVE-2022-26306)
* libreoffice: Weak Master Keys (CVE-2022-26307)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for libreoffice.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite.
Security Fix(es):
* libreoffice: Macro URL arbitrary script execution (CVE-2022-3140)
* libreoffice: Execution of Untrusted Macros Due to Improper Certificate Validation (CVE-2022-26305)
* libreoffice: Static Initialization Vector Allows to Recover Passwords for Web Connections Without Knowing the Master Password (CVE-2022-26306)
* libreoffice: Weak Master Keys (CVE-2022-26307)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
autocorr-af-7.1.8.1-8.el9_1.noarch.rpm
98a866ad23fe0c7ac4349340425b1952cd54817a9ab6773c9a18573655a6552c
autocorr-bg-7.1.8.1-8.el9_1.noarch.rpm
5be15c28438dcafa92f2e410759eda47843898555c99166e8398adae4c7f1b08
autocorr-ca-7.1.8.1-8.el9_1.noarch.rpm
142bcd322b14f574c87a5c774397ba55a6496f2ce2afbf297b3f81eed627d430
autocorr-cs-7.1.8.1-8.el9_1.noarch.rpm
2c9313ce95a2aaaf3bb3b8a999983db1b110e49f4fefe65f9f58a8c9204a50f2
autocorr-da-7.1.8.1-8.el9_1.noarch.rpm
dcf03a78c14c9b775818e62d7ee01fed302d33d666cf1a30f62188b3ab281bde
autocorr-de-7.1.8.1-8.el9_1.noarch.rpm
ac6f40d7c93b2abe62ab1fc52856317ecd9eb335252c8b41f5e22a15f7a3d6b2
autocorr-dsb-7.1.8.1-8.el9_1.noarch.rpm
6e9f8cf9d81aac151fb35e1a2764f132ecc982dd4f9f4d3e088c377b4dcbdcbc
autocorr-el-7.1.8.1-8.el9_1.noarch.rpm
131c22c7baa10ce6030572b97969abe0e895c3363b7473166a1cf17dbca340c2
autocorr-en-7.1.8.1-8.el9_1.noarch.rpm
3187289c9274e083b14457d6bac8abf9988b7e0e4824991090b39a1b2e8a804d
autocorr-es-7.1.8.1-8.el9_1.noarch.rpm
d88a43343f88e9b132ba01c1fb00cb6b6ef7fd8f46d05515cc23143ad7a7bc98
autocorr-fa-7.1.8.1-8.el9_1.noarch.rpm
c5c530940ec82813d2cccdd9d599791faad2a25662a3e73d234305b9896c5b62
autocorr-fi-7.1.8.1-8.el9_1.noarch.rpm
2229172a62e5aedefe8bbdf5c16c13f24526a234de89f10f139f40564268ebc1
autocorr-fr-7.1.8.1-8.el9_1.noarch.rpm
8a38f3140a32919798846b7bd64bc3b95bb853efafa6f665298e5fcae983c86c
autocorr-ga-7.1.8.1-8.el9_1.noarch.rpm
36b3819441723ce83fec6569a3bf909b95eaadd9732ea7e81777dd9601d6716d
autocorr-hr-7.1.8.1-8.el9_1.noarch.rpm
f7795276cf95ee949c8bb232a4b570af198f3927c399b46b16c99e24279eebce
autocorr-hsb-7.1.8.1-8.el9_1.noarch.rpm
88bb6839b571445456084fe15445f9a0f8d8aebc96ec9254527741fc49ad463b
autocorr-hu-7.1.8.1-8.el9_1.noarch.rpm
e96996b3af11a7b07238fa3dda707bf0ec7f48259e0fd5994135b3190f88f446
autocorr-is-7.1.8.1-8.el9_1.noarch.rpm
77ca14ce9a589c1a4259295b7b34e0a78708b9fd57fad324a09a981d2592e1f6
autocorr-it-7.1.8.1-8.el9_1.noarch.rpm
59dbf71bfbd92e94eea6c3be2c4d3fdc75183f8cbc245c24330f972c9102b3a1
autocorr-ja-7.1.8.1-8.el9_1.noarch.rpm
d23e2c44cd49310299fe60cd1fd813004acd59fb27a0f6cce623c09aac1176db
autocorr-ko-7.1.8.1-8.el9_1.noarch.rpm
1add419b3e5e2dd5e631167183b4ceb7c163e6e6b1ca9595324647e06b49c4f6
autocorr-lb-7.1.8.1-8.el9_1.noarch.rpm
cf06d6d997ab839a7fc4a137ccb028da00292a9a543b15c2bc2350f54d790ca3
autocorr-lt-7.1.8.1-8.el9_1.noarch.rpm
aef12d41f081103dd7a8116f61fe79ffa9e5d31cf1f71c83cde4c48f24ec8841
autocorr-mn-7.1.8.1-8.el9_1.noarch.rpm
97928aaa2489720660577e94ce473bb3d825cfe43c0acadb939c5804fa8e33c8
autocorr-nl-7.1.8.1-8.el9_1.noarch.rpm
0ca37421eb5282668ec80111515c0e9c2c2d1fbd18a419c3929082dd6bc01287
autocorr-pl-7.1.8.1-8.el9_1.noarch.rpm
71c1e6f529d3e1f7fabccd2f7fd306542ab7f6321d6c32cc6433d7743b468e68
autocorr-pt-7.1.8.1-8.el9_1.noarch.rpm
e1b8482a30bc4f70587cc0ab2b0058e58c745ff3d8f1caf631293d6f7efe3354
autocorr-ro-7.1.8.1-8.el9_1.noarch.rpm
0388586c4e8af8b9d026f0ba47c9a49834c9d66eaf2c1a134e6b77233e6aae84
autocorr-ru-7.1.8.1-8.el9_1.noarch.rpm
a809c9adb4f697e87b80a47180c03348b5762be1a0ae6395a4559882a6d65b85
autocorr-sk-7.1.8.1-8.el9_1.noarch.rpm
f8aaa94b8524340c21f520e77244ab447d627f126b82b2bab43fa257c37c4f36
autocorr-sl-7.1.8.1-8.el9_1.noarch.rpm
62e85dee0f858cd74c14c5398661ffa21997523490b29d901ee9bf3746b9f1c2
autocorr-sr-7.1.8.1-8.el9_1.noarch.rpm
831491f8902b83343bf9492ee7d5e16ac48e6b4893a3989d20f15250416bfca0
autocorr-sv-7.1.8.1-8.el9_1.noarch.rpm
7afb55a7fecc25e88d962f6a9114f463ddb45bf3b01433fabdf174b4ff111670
autocorr-tr-7.1.8.1-8.el9_1.noarch.rpm
c710b8f912c6629e7466fba317398b73048412a1bbc18863d1c153292f86b60f
autocorr-vi-7.1.8.1-8.el9_1.noarch.rpm
289bd8a57afbd57f77a2e7e10e8015010584361be5c3328ecd25032b926e4471
autocorr-vro-7.1.8.1-8.el9_1.noarch.rpm
4077cdfe5b2f02a5459a867c196591275042152a6d2d1eb32587381d59929657
autocorr-zh-7.1.8.1-8.el9_1.noarch.rpm
2d3cd2fa0d3c890bdbfa4ee9a5797272f56cf1e8fb63fcee3d0c09e7583e6b69
libreoffice-calc-7.1.8.1-8.el9_1.s390x.rpm
dab598cc291c04dba2ba5bdf69f6714b28bdef981f233783086b916b8eba5081
libreoffice-core-7.1.8.1-8.el9_1.s390x.rpm
558b0251a27af5919d1dfbe133095efbee7aecdde286b2680afcd74c602b3260
libreoffice-data-7.1.8.1-8.el9_1.noarch.rpm
de75ed47ee296c57bdfc71667ab6724d7e657e6e86008f6ec741c7f91b22407e
libreoffice-graphicfilter-7.1.8.1-8.el9_1.s390x.rpm
7e83205a9a0ebbbdb0d499bb9fe82de5eabbc65bbd6eec5973b10ab743948617
libreoffice-help-en-7.1.8.1-8.el9_1.s390x.rpm
c0d6481577db2d0e6251862e56b4544ddaed6f83bb5e24ecf7b1cac9beeaa13e
libreoffice-impress-7.1.8.1-8.el9_1.s390x.rpm
0429e598421923e73ba16944226699d0db82b63781b24ed2f592676d98197d96
libreoffice-langpack-en-7.1.8.1-8.el9_1.s390x.rpm
d85b41c3210da627e21dea33a5ae80df03bcf6c4a819aeea3560775939dbc9a2
libreoffice-ogltrans-7.1.8.1-8.el9_1.s390x.rpm
0dc1f21e25653eff5ec7d6d23b9ac92062a6c42d08d615fa2e56cc91cd391be7
libreoffice-opensymbol-fonts-7.1.8.1-8.el9_1.noarch.rpm
a7518cadf02101e619416247f2699d2c9a1906316f56afc6d47b13cf9ed81897
libreoffice-pdfimport-7.1.8.1-8.el9_1.s390x.rpm
bf53674cfc3747edfa62c084e0844b09cc956559cb48ec41f3ff2162f595c054
libreoffice-pyuno-7.1.8.1-8.el9_1.s390x.rpm
62342eb7c97e7702620d88fe16b36c3344da399a951d2c0ad839e932d755a2ca
libreoffice-ure-7.1.8.1-8.el9_1.s390x.rpm
d34ae9876799a6af64052c24547f56724193806dd7722d920f0f69ddb2438336
libreoffice-ure-common-7.1.8.1-8.el9_1.noarch.rpm
f659477b9c1ea5ab9bb0de86642bf9df0faf7d342350c0adc7b4f3c420521046
libreoffice-writer-7.1.8.1-8.el9_1.s390x.rpm
8b58573214d75b1070eb6ccb278f1dcca9745532ce8616e6eb1a22e7dcdaedbd
RLSA-2023:0303
Moderate: usbguard security update
The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature.
Security Fix(es):
* usbguard: Fix unauthorized access via D-Bus (CVE-2019-25058)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for usbguard.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature.
Security Fix(es):
* usbguard: Fix unauthorized access via D-Bus (CVE-2019-25058)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
usbguard-1.0.0-10.el9_1.2.s390x.rpm
23e0be839423b5db0f8a2c65ceb746c47c040838893d4da0e7692ab1d22e3917
usbguard-dbus-1.0.0-10.el9_1.2.s390x.rpm
617bfd87063cb511f4e6c341a14ec4a020382f318a2fa7737fea7bd58ac8b4c5
usbguard-notifier-1.0.0-10.el9_1.2.s390x.rpm
79f03f36d1fa9beefae580ee4a43bc693b64105c736337dcb31179e441b03d41
usbguard-selinux-1.0.0-10.el9_1.2.noarch.rpm
0ce8975252348d310c552128f6c02bf750a9e74b44fad8c58824a2b195aa7ca5
usbguard-tools-1.0.0-10.el9_1.2.s390x.rpm
0c4d72f44a95e2dfd0fdf2b907d0ac90ba98a6da863f0d6f6ff8abb35779028f
RLBA-2023:0306
stalld bug fix and enhancement update
The stalld package provides a mechanism used to prevent the starvation of
operating system threads in a Linux system.
Bug Fix(es) and Enhancement(s):
* Rebase stalld to latest upstream version (BZ#2136572)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for stalld.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The stalld package provides a mechanism used to prevent the starvation of
operating system threads in a Linux system.
Bug Fix(es) and Enhancement(s):
* Rebase stalld to latest upstream version (BZ#2136572)
rocky-linux-9-s390x-appstream-rpms
stalld-1.17.1-1.el9_1.s390x.rpm
7f702008b6a46762509939062fad93f7ed0ff1ebec222e2c63910d9ef14f7701
RLBA-2023:0307
fapolicyd bug fix update
The fapolicyd software framework introduces a form of application whitelisting and blacklisting based on a user-defined policy. The application whitelisting feature provides one of the most efficient ways to prevent running untrusted and possibly malicious applications on the system.
Bug Fixes:
* statically linked app can execute untrusted app (BZ#2137254)
* fapolicyd ineffective with systemd DynamicUser=yes (BZ#2137263)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fapolicyd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The fapolicyd software framework introduces a form of application whitelisting and blacklisting based on a user-defined policy. The application whitelisting feature provides one of the most efficient ways to prevent running untrusted and possibly malicious applications on the system.
Bug Fixes:
* statically linked app can execute untrusted app (BZ#2137254)
* fapolicyd ineffective with systemd DynamicUser=yes (BZ#2137263)
rocky-linux-9-s390x-appstream-rpms
fapolicyd-1.1.3-102.el9_1.7.s390x.rpm
8990055cc63e109283c0977e427f035b2865a439630309479d04f17dada1608a
fapolicyd-selinux-1.1.3-102.el9_1.7.noarch.rpm
2aa1d2f4150492c7cebf8b4e832c5b6d4c5d019112591a5ce9754a6e0e2f3e7d
RLBA-2023:0309
keylime bug fix and enhancement update
Keylime is a TPM based highly scalable remote boot attestation and runtime
integrity measurement solution.
Bug Fix(es) and Enhancement(s):
* agent fails IMA attestation when one scripts is executed quickly after the other (BZ#2142032)
* Registrar may crash during EK validation when require_ek_cert is enabled (BZ#2142033)
* Segmentation fault in /usr/share/keylime/create_mb_refstate script (BZ#2142034)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for keylime.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Keylime is a TPM based highly scalable remote boot attestation and runtime
integrity measurement solution.
Bug Fix(es) and Enhancement(s):
* agent fails IMA attestation when one scripts is executed quickly after the other (BZ#2142032)
* Registrar may crash during EK validation when require_ek_cert is enabled (BZ#2142033)
* Segmentation fault in /usr/share/keylime/create_mb_refstate script (BZ#2142034)
rocky-linux-9-s390x-appstream-rpms
keylime-6.5.1-1.el9_1.4.s390x.rpm
928b85e0bf5d377e4de25dbd1ff7f1527273d6b366c3f4112b426c7f9baba990
keylime-base-6.5.1-1.el9_1.4.s390x.rpm
e2b5681493667aff0f1418e1fec452586104fbf4c4c98cc3bc1d2a5731e8046e
keylime-registrar-6.5.1-1.el9_1.4.s390x.rpm
d1f403f8a8070830aac282772609ac5da22494f313e28463d5161cd1212e175d
keylime-selinux-6.5.1-1.el9_1.4.noarch.rpm
2829767011452d2edcfef51925c82770435032a78ca2d3c6de6efafe149ac9ac
keylime-tenant-6.5.1-1.el9_1.4.s390x.rpm
013ea167fddb8fad5b93d7dfdcc42c06258d0370bb3a7dfc578d4dfec25cc1bf
keylime-verifier-6.5.1-1.el9_1.4.s390x.rpm
ae75817b6aff95174f142f982c6238c4eb24be768a8dc7a618919ecba6e2e3a3
python3-keylime-6.5.1-1.el9_1.4.s390x.rpm
e1946731fd68f0394afcbcfb6af84de76eb8bbb07788c9acd56aefdf09c4ad80
RLBA-2023:0310
conntrack-tools bug fix and enhancement update
The conntrack-tools packages enable the user to set up a High Availability cluster and synchronize conntrack state between multiple firewalls. The conntrack-tools provides the command-line interface to interact with the connection tracking system. The conntrackd service is a connection-tracking user-space daemon that can be used to deploy highly available GNU/Linux firewalls and collect statistics of the firewall use.
Bug Fix(es) and Enhancement(s):
* Rebase to 1.4.6 or backport fixes (BZ#2126627)
* Fix for covscan results (BZ#2122946)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for conntrack-tools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The conntrack-tools packages enable the user to set up a High Availability cluster and synchronize conntrack state between multiple firewalls. The conntrack-tools provides the command-line interface to interact with the connection tracking system. The conntrackd service is a connection-tracking user-space daemon that can be used to deploy highly available GNU/Linux firewalls and collect statistics of the firewall use.
Bug Fix(es) and Enhancement(s):
* Rebase to 1.4.6 or backport fixes (BZ#2126627)
* Fix for covscan results (BZ#2122946)
rocky-linux-9-s390x-appstream-rpms
conntrack-tools-1.4.5-17.el9_1.s390x.rpm
8feb6f032cca6fe7b5045c3e1d9219f351244be9e38cc07f108f64e805e8dc22
RLBA-2023:0312
tracker bug fix update
Tracker is a powerful desktop-neutral first class object database, tag and metadata database, search tool, and indexer. It consists of a common object database that allows entities to have an almost infinite number of properties, metadata (both embedded and harvested, as well as user definable), a comprehensive database of keywords and tags, and links to other entities. It provides additional features for file-based objects including context linking and audit trails for a file object. It has the ability to index, store, and harvest metadata, retrieve and search all types of files and other first class objects.
Bug Fix:
* GTK 3 directly depends on libsoup 2 (BZ#2141023)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tracker.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Tracker is a powerful desktop-neutral first class object database, tag and metadata database, search tool, and indexer. It consists of a common object database that allows entities to have an almost infinite number of properties, metadata (both embedded and harvested, as well as user definable), a comprehensive database of keywords and tags, and links to other entities. It provides additional features for file-based objects including context linking and audit trails for a file object. It has the ability to index, store, and harvest metadata, retrieve and search all types of files and other first class objects.
Bug Fix:
* GTK 3 directly depends on libsoup 2 (BZ#2141023)
rocky-linux-9-s390x-appstream-rpms
libtracker-sparql-3.1.2-3.el9_1.s390x.rpm
75b931b32f8a7c9cc51165fae4e186d702f1c419a314be50c3b9c5a7fc3917eb
tracker-3.1.2-3.el9_1.s390x.rpm
a6684e6ebdc4e4135a53e2a6768a0b5841789dc4467ba106f7656cc0807d05da
RLBA-2023:0311
libvirt bug fix and enhancement update
The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.
Bug Fixes:
* libvirt doesn't catch mdevs created thru sysfs (BZ#2141364)
* libvirt kills virtual machine on restart when 2M and 1G hugepages are mounted (BZ#2152083)
* qemuAgentGetDisks cannot parse response from a guest agent running in Windows VM (BZ#2154410)
Enhancement:
* Backport the qemuDomainGetStatsCpu fallback Implementation (BZ#2157094)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libvirt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.
Bug Fixes:
* libvirt doesn't catch mdevs created thru sysfs (BZ#2141364)
* libvirt kills virtual machine on restart when 2M and 1G hugepages are mounted (BZ#2152083)
* qemuAgentGetDisks cannot parse response from a guest agent running in Windows VM (BZ#2154410)
Enhancement:
* Backport the qemuDomainGetStatsCpu fallback Implementation (BZ#2157094)
rocky-linux-9-s390x-appstream-rpms
libvirt-8.5.0-7.3.el9_1.s390x.rpm
33c45a91502318f08b4aa365943bc260aba926a3efaa4e5f4cb2e208185cdbed
libvirt-client-8.5.0-7.3.el9_1.s390x.rpm
4ceeef60c21bc650b62260069f2261a8ddc5c6f700e6dacccc718cfdad1fcb72
libvirt-daemon-8.5.0-7.3.el9_1.s390x.rpm
185b35faacb80fdbff58335f56be97e0bf8263f95b31f0d1663faa555e13a11c
libvirt-daemon-config-network-8.5.0-7.3.el9_1.s390x.rpm
a0f743ed876fd2d8d926aa4b4c6b48cd6dab4e39668369cb45ae4622eb298bc3
libvirt-daemon-config-nwfilter-8.5.0-7.3.el9_1.s390x.rpm
513dc2464534efae5a0a54f11164bfb8dd782023cc73f86f7a7920bde9251d50
libvirt-daemon-driver-interface-8.5.0-7.3.el9_1.s390x.rpm
02e9d511ac143fe89cd4825e12871aedb2e443c22508e17dc506e17c47c5c891
libvirt-daemon-driver-network-8.5.0-7.3.el9_1.s390x.rpm
e27017702143d7b6c8c89745027b161d9f7eec6f4c40a9406788963b514da426
libvirt-daemon-driver-nodedev-8.5.0-7.3.el9_1.s390x.rpm
d5f7a6bec2ba38bba58710e8b8044e13f9a96ddbc1720293082c088dda51af82
libvirt-daemon-driver-nwfilter-8.5.0-7.3.el9_1.s390x.rpm
b3682f978b4f1aee3acf1c791e11bd4818748a01943adebcfee7596d38744888
libvirt-daemon-driver-qemu-8.5.0-7.3.el9_1.s390x.rpm
19a15455bb6ee0c8eb08611c1f381b38e345323425b7f652fa6398c20a4fc25a
libvirt-daemon-driver-secret-8.5.0-7.3.el9_1.s390x.rpm
b7508889f5256a700a2ecd2cc13d0ad7a0bcd3aced44c4bd43df8e00a1a390ec
libvirt-daemon-driver-storage-8.5.0-7.3.el9_1.s390x.rpm
394cceb3a4195c1dd7073b1dd98f1e041525d43941f2d37fb1c542a45ab69a86
libvirt-daemon-driver-storage-core-8.5.0-7.3.el9_1.s390x.rpm
de1fa2370fe1fbd3f5a22e2ad276fe6999ad1c3da2e04d2c20114090014b3932
libvirt-daemon-driver-storage-disk-8.5.0-7.3.el9_1.s390x.rpm
4421cb316b2688313467205b25cf2d8085e56eb13cbf3803f65af9293bfb83dd
libvirt-daemon-driver-storage-iscsi-8.5.0-7.3.el9_1.s390x.rpm
290ab1002c6b8e1863eeccd0036f323f76c7e9335c2eb60ac15db7dc54e4822a
libvirt-daemon-driver-storage-logical-8.5.0-7.3.el9_1.s390x.rpm
d54e1e3a7e5e27cbcf6659fe954d15b12683fbb335ed599eac505bc58b8c68da
libvirt-daemon-driver-storage-mpath-8.5.0-7.3.el9_1.s390x.rpm
ea2b0258547544c564cfd9798340b5cd428efa45fe79b485a8798ff3f32b2df6
libvirt-daemon-driver-storage-rbd-8.5.0-7.3.el9_1.s390x.rpm
9be267559e700a0e74ec75d9a5f321d5aba02b706ab6005fce58dc8b44396e15
libvirt-daemon-driver-storage-scsi-8.5.0-7.3.el9_1.s390x.rpm
41f9f81d60680eff7edfbe02452656a56ea1951bc9b2710e7d2ea5db2c0ca2ab
libvirt-daemon-kvm-8.5.0-7.3.el9_1.s390x.rpm
37a28833635e8ad487a6ae118bbfad30d15f2d68dbcd9019c0a44157d6dbfa6f
libvirt-libs-8.5.0-7.3.el9_1.s390x.rpm
0473904925586424274002abc2328c364faa24a8fa2c6a24c38c813887ed0625
libvirt-nss-8.5.0-7.3.el9_1.s390x.rpm
7d2415a4b08bd090de241621d74732b08d51b428c85306ca30a413b6aed78def
RLBA-2023:0313
nmstate bug fix update
Nmstate is a library with an accompanying command line tool that manages host networking settings in a declarative manner and aimed to satisfy enterprise needs to manage host networking through a northbound declarative API and multi provider support on the southbound.
Bug Fix:
* Cannot move bridge port to bond (BZ#2148394)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nmstate.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Nmstate is a library with an accompanying command line tool that manages host networking settings in a declarative manner and aimed to satisfy enterprise needs to manage host networking through a northbound declarative API and multi provider support on the southbound.
Bug Fix:
* Cannot move bridge port to bond (BZ#2148394)
rocky-linux-9-s390x-appstream-rpms
nmstate-2.1.4-2.el9_1.s390x.rpm
091126cefc89172bc6f002e9d1cf39bafc3a0d066c20831fa91e001fc0010233
nmstate-libs-2.1.4-2.el9_1.s390x.rpm
04b0b24693d835551ba005f62f6f734b2cbab22008cac33951c898d959a54339
python3-libnmstate-2.1.4-2.el9_1.s390x.rpm
0c6573eea5111920fc447c441fcce95f69aae85def7218de7bad2263d39741cd
RLBA-2023:0314
podman bug fix and enhancement update
The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.
Bug Fix(es) and Enhancement(s):
* [FJ9.2 Bug]: Failed to remove a pod which contains containers with podman-remote (BZ#2136928)
* FailingStreak is not reset to 0 when the container starts again. (BZ#2149776)
* SIGSEGV: segmentation violation on s390x (BZ#2150433)
* podman: ubi8 sticky bit removed from /tmp (BZ#2152026)
* podman build cannot use Rocky Linux subscriptions when the HOME is located in /usr/* (BZ#2152043)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for podman.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.
Bug Fix(es) and Enhancement(s):
* [FJ9.2 Bug]: Failed to remove a pod which contains containers with podman-remote (BZ#2136928)
* FailingStreak is not reset to 0 when the container starts again. (BZ#2149776)
* SIGSEGV: segmentation violation on s390x (BZ#2150433)
* podman: ubi8 sticky bit removed from /tmp (BZ#2152026)
* podman build cannot use Rocky Linux subscriptions when the HOME is located in /usr/* (BZ#2152043)
rocky-linux-9-s390x-appstream-rpms
podman-4.2.0-9.el9_1.s390x.rpm
967e63244d6c72df0fd3f97936c4de1816df06a7bbe88605adb394ce1f93b202
podman-catatonit-4.2.0-9.el9_1.s390x.rpm
2b2a82fee6a3a6bb587a6f12c05ea216d7bd17f8c032251826027388ed9e926e
podman-docker-4.2.0-9.el9_1.noarch.rpm
f458a6a217cd912f9d966f529c37f69013ef746104c22639b829b1dfa702d446
podman-gvproxy-4.2.0-9.el9_1.s390x.rpm
3fe1da61adce0d2480a38e2ebc5f926c3d3f184a449196a667275331b9650f32
podman-plugins-4.2.0-9.el9_1.s390x.rpm
38978c306882cbf6d93a73385a3c425c6150c7398eec738c23f19aa97274843d
podman-remote-4.2.0-9.el9_1.s390x.rpm
4b85dc7bd52810123fcec3ac346f85f0900dfbb8d82eccdfd1a9068a7f317eb2
podman-tests-4.2.0-9.el9_1.s390x.rpm
f8db80d4b8d89e8c16ea452d9de842eef5211c109eeaa21f1e870e32bc737733
RLBA-2023:0315
buildah bug fix and enhancement update
The buildah package provides command line tool for creating Open Container Initiative (OCI) Images.
Bug Fix(es) and Enhancement(s):
* SIGSEGV: segmentation violation on s390x (BZ#2150432)
* buildah installation includes runc as a dependency (BZ#2150525)
* buildah: ubi8 sticky bit removed from /tmp (BZ#2152022)
* podman build cannot use Rocky Linux subscriptions when the HOME is located in /usr/* (BZ#2152042)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for buildah.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The buildah package provides command line tool for creating Open Container Initiative (OCI) Images.
Bug Fix(es) and Enhancement(s):
* SIGSEGV: segmentation violation on s390x (BZ#2150432)
* buildah installation includes runc as a dependency (BZ#2150525)
* buildah: ubi8 sticky bit removed from /tmp (BZ#2152022)
* podman build cannot use Rocky Linux subscriptions when the HOME is located in /usr/* (BZ#2152042)
rocky-linux-9-s390x-appstream-rpms
buildah-1.27.3-1.el9_1.s390x.rpm
1e585f8aaea52d441e529c6d4a21e94660156b78fa9d6bc09e59b39aac6dfc1b
buildah-tests-1.27.3-1.el9_1.s390x.rpm
faeb35af22df8ac0be2b3b71c36efdc00819961c345362a075c853a5f2f5d135
RLBA-2023:0316
nbdkit bug fix update
Network Block Device (NBD) is a protocol for accessing hard disks and other disk-like devices over the network. The nbdkit toolkit utilizes NBD to create servers with minimal dependencies. The package contains plug-in support for the C and Python programming languages.
Bug Fix:
* nbdkit: error: /home/vddk8.0.0/lib64/libvixDiskLib.so.7: cannot open shared object file: No such file or directory (BZ#2148498)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nbdkit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Network Block Device (NBD) is a protocol for accessing hard disks and other disk-like devices over the network. The nbdkit toolkit utilizes NBD to create servers with minimal dependencies. The package contains plug-in support for the C and Python programming languages.
Bug Fix:
* nbdkit: error: /home/vddk8.0.0/lib64/libvixDiskLib.so.7: cannot open shared object file: No such file or directory (BZ#2148498)
rocky-linux-9-s390x-appstream-rpms
nbdkit-1.30.8-2.el9_1.s390x.rpm
0eeb1f76cbab63c914b4d5bde22892123b0661870a5b7c24432f3f9fc939da35
nbdkit-bash-completion-1.30.8-2.el9_1.noarch.rpm
5bcf99b438a3eed79e72f377af0cb7826eca08f26d9722c6fe07cea6aaefba23
nbdkit-basic-filters-1.30.8-2.el9_1.s390x.rpm
6cf72096c6e68b4674f5a74ce1411566855e6ee8837d59f8f20da5c98ef6fa18
nbdkit-basic-plugins-1.30.8-2.el9_1.s390x.rpm
19994a8b6b68dd100b830e379f918737bfc9561caff89a93361bffa39b8d8322
nbdkit-curl-plugin-1.30.8-2.el9_1.s390x.rpm
1d9650ac8f77e997c1ea33ba7cd30a1281ff507452cae26f31f5accbc4666f43
nbdkit-gzip-filter-1.30.8-2.el9_1.s390x.rpm
de50dfb72df7f8d072ff2e07d615f7201343bfdf4c618690bab6a5ed329e49ea
nbdkit-linuxdisk-plugin-1.30.8-2.el9_1.s390x.rpm
37bc248e93d71248758ef7c17b0ba5acf9ff8bc7d8b7638a3d34bc1dbd5c8534
nbdkit-nbd-plugin-1.30.8-2.el9_1.s390x.rpm
3229cdb731f35ab3facc1852e809472657dd0d5eb42eba99bd464d6685c93e9b
nbdkit-python-plugin-1.30.8-2.el9_1.s390x.rpm
8d2abf980db112806e57ff06ea229105a70a3b8502fdd7c076d96b08737a6bc9
nbdkit-server-1.30.8-2.el9_1.s390x.rpm
2172720b015fcc7db73c5b5c3ea163187974f9c3430bcb1087d8141797f91389
nbdkit-ssh-plugin-1.30.8-2.el9_1.s390x.rpm
50d2918fe3e5ee2bad435600f626d6a92524415b5b0941f868a09434019f101b
nbdkit-tar-filter-1.30.8-2.el9_1.s390x.rpm
4debcca2832d111cc6b2ecd6468569bce4c3de750d99ab2a231ef04f6d4de26d
nbdkit-tmpdisk-plugin-1.30.8-2.el9_1.s390x.rpm
6fb436239cc192d4d65076bf1e10b5bca677253e032c098a9cd923fa6ee2316e
nbdkit-xz-filter-1.30.8-2.el9_1.s390x.rpm
ac47a09598b12b1368860db236dec6d651e0a5c3eec62b501da7ab6df2f1ab4a
RLSA-2023:0318
Moderate: postgresql-jdbc security update
PostgreSQL is an advanced object-relational database management system. The postgresql-jdbc package includes the .jar files needed for Java programs to access a PostgreSQL database.
Security Fix(es):
* postgresql: SQL Injection in ResultSet.refreshRow() with malicious column names (CVE-2022-31197)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for postgresql-jdbc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
PostgreSQL is an advanced object-relational database management system. The postgresql-jdbc package includes the .jar files needed for Java programs to access a PostgreSQL database.
Security Fix(es):
* postgresql: SQL Injection in ResultSet.refreshRow() with malicious column names (CVE-2022-31197)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
postgresql-jdbc-42.2.18-6.el9_1.noarch.rpm
ce261fcfbadb40e68387bc472ef528b45f3c3612089125d3c98f262eb8d9b7dd
RLBA-2023:0320
ipa bug fix and enhancement update
Rocky Enterprise Software Foundation Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments.
Bug Fix(es) and Enhancement(s):
* vault interoperability with older Rocky Linux systems is broken (BZ#2149274)
* ipa-client-install does not maintain server affinity during installation (BZ#2150270)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ipa.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Rocky Enterprise Software Foundation Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments.
Bug Fix(es) and Enhancement(s):
* vault interoperability with older Rocky Linux systems is broken (BZ#2149274)
* ipa-client-install does not maintain server affinity during installation (BZ#2150270)
rocky-linux-9-s390x-appstream-rpms
ipa-client-4.10.0-8.el9_1.s390x.rpm
e691ad725cd1ef0c9803d104c124904b7ab2657db2039e7bc170fbfab110510e
ipa-client-common-4.10.0-8.el9_1.noarch.rpm
d1dda6cbb850b804179b67a46dd0d84c1378575495514a6da967bcde9dafc01d
ipa-client-epn-4.10.0-8.el9_1.s390x.rpm
35607a0073e740de4edc63ed47a3b7f3c7a5e03cd1f72328d543beb70606a463
ipa-client-samba-4.10.0-8.el9_1.s390x.rpm
a70a91a4dd85907ccf125e5eef809b60aacef22eef18b4037bad4defa7b55a2e
ipa-common-4.10.0-8.el9_1.noarch.rpm
276c52e480e2d7a11b8cc95b95226eac4fe22eb9af91e1177448b2348c6024df
ipa-selinux-4.10.0-8.el9_1.noarch.rpm
63c7492e6faf1f238ec96ce6d48bb903890f745223b44ec0fd48614286c1be92
ipa-server-4.10.0-8.el9_1.s390x.rpm
8c88676593814f8545b5ea37f1a3c689b7e56c728bfeb9eb597bbae8a5216f1a
ipa-server-common-4.10.0-8.el9_1.noarch.rpm
546c8064270726c9f3159d8be7c4c411c72eeaa39c58d5df238272f241350bce
ipa-server-dns-4.10.0-8.el9_1.noarch.rpm
ec35ba0af90eaf5f42c56e0589b41d58b5d6cac6eb7018956658b32b59810754
ipa-server-trust-ad-4.10.0-8.el9_1.s390x.rpm
a2f9976bb6a5484769ead22405271aa3fd116f5d65a0df6d73001275da9c9b4c
python3-ipaclient-4.10.0-8.el9_1.noarch.rpm
50405d81a373f97c8f4aeafd1b35b1f229045d1760ba00e051704b0164bc7ac5
python3-ipalib-4.10.0-8.el9_1.noarch.rpm
d1792d66c98e8351803ac9fc16a8355e672b9ecd7cd8d874e39cd0a187a54253
python3-ipaserver-4.10.0-8.el9_1.noarch.rpm
00ba2877876739f123773f4e06eeac31671771f7b01658747cdc09660cb8d885
RLBA-2023:0319
fontconfig bug fix update
The fontconfig packages contain the font configuration and customization library, which is designed to locate fonts within the system and select them according to the requirements specified by the applications.
Bug fix:
* need to fix remap-dir behavior (BZ#2150227)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fontconfig.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The fontconfig packages contain the font configuration and customization library, which is designed to locate fonts within the system and select them according to the requirements specified by the applications.
Bug fix:
* need to fix remap-dir behavior (BZ#2150227)
rocky-linux-9-s390x-appstream-rpms
fontconfig-2.14.0-2.el9_1.s390x.rpm
264a27664f75ddec3205b6c7f2734bb95a6e57c9841f718c9d79605444c1b9da
fontconfig-devel-2.14.0-2.el9_1.s390x.rpm
5174b1a369fd92ba94e4143b65b8da4ed560b2416fbbd4eb9458f6e6009e4319
RLSA-2023:0321
Moderate: nodejs and nodejs-nodemon security, bug fix, and enhancement update
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (16.18.1), nodejs-nodemon (2.0.20).
Security Fix(es):
* minimist: prototype pollution (CVE-2021-44906)
* nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517)
* nodejs: HTTP Request Smuggling due to incorrect parsing of header fields (CVE-2022-35256)
* nodejs: DNS rebinding in inspect via invalid octal IP address (CVE-2022-43548)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* nodejs: Packaged version of undici does not fit with declared version. [Rocky Linux-9] (BZ#2151627)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for nodejs-nodemon, nodejs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (16.18.1), nodejs-nodemon (2.0.20).
Security Fix(es):
* minimist: prototype pollution (CVE-2021-44906)
* nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517)
* nodejs: HTTP Request Smuggling due to incorrect parsing of header fields (CVE-2022-35256)
* nodejs: DNS rebinding in inspect via invalid octal IP address (CVE-2022-43548)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* nodejs: Packaged version of undici does not fit with declared version. [Rocky Linux-9] (BZ#2151627)
rocky-linux-9-s390x-appstream-rpms
nodejs-16.18.1-3.el9_1.s390x.rpm
bc8bcca99366fa9cdb10901ecdb3edeee0b6caa4c2ffefa01b7578417ed8c596
nodejs-docs-16.18.1-3.el9_1.noarch.rpm
d6319a6ae834b80fcf596aed6094622aab94d6b0e7e7995e60a4261deb029364
nodejs-full-i18n-16.18.1-3.el9_1.s390x.rpm
67ef5b7d1058ad675c96d92ccde0e5ddf5ffcc97b3b4c19398cc765995dc35dd
nodejs-libs-16.18.1-3.el9_1.s390x.rpm
4012b00dee128d195398912abf01a603da3c4583e1e33e1ee3191f8181afc7ef
nodejs-nodemon-2.0.20-2.el9_1.noarch.rpm
86352f40a608e15555df09437aaf424b124c12a6d495528f03b68dd8a2548268
npm-8.19.2-1.16.18.1.3.el9_1.s390x.rpm
e257e88eeb892367f23711556ff7c8390bbbe8f882f754ebffb6eb26dfa409f4
RLBA-2023:0322
gcc-toolset-12-gcc bug fix update
GCC Toolset 12 is a compiler toolset that provides recent versions of development tools. It is available as an Application Stream packaged a Software Collection. The gcc packages provide compilers for C, C++, Java, Fortran, Objective C, and Ada 95 GNU, as well as related support libraries.
Bug Fix:
* __builtin_cpu_is ("sapphirerapids") failed on SPR with GTS12.0 DTS12.0 (BZ#2150126)
For more information about usage, see GCC Toolset 12 linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gcc-toolset-12-gcc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
GCC Toolset 12 is a compiler toolset that provides recent versions of development tools. It is available as an Application Stream packaged a Software Collection. The gcc packages provide compilers for C, C++, Java, Fortran, Objective C, and Ada 95 GNU, as well as related support libraries.
Bug Fix:
* __builtin_cpu_is ("sapphirerapids") failed on SPR with GTS12.0 DTS12.0 (BZ#2150126)
For more information about usage, see GCC Toolset 12 linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gcc-toolset-12-gcc-12.1.1-3.5.el9_1.s390x.rpm
0d262b599545771f306bcec4154d4f152e042ae89b88c8c2a81736cbc94842b3
gcc-toolset-12-gcc-c++-12.1.1-3.5.el9_1.s390x.rpm
8a08efaf14cc081f6de5c9353438736ea294307d0bcd968fe1a6811311e9e114
gcc-toolset-12-gcc-gfortran-12.1.1-3.5.el9_1.s390x.rpm
131614cabb9c2ece14aaff69e8c8d86efbe7e7302cd7a18ce16a6a3456037e50
gcc-toolset-12-gcc-plugin-devel-12.1.1-3.5.el9_1.s390x.rpm
f9a3e792c21174f30be13ff5fc4fcd4ffa79050e629f51b8d9624d477c920188
gcc-toolset-12-libasan-devel-12.1.1-3.5.el9_1.s390x.rpm
7008b06a14564e28734fafd5fef63da8b247fa9258bae3f356478f565374787e
gcc-toolset-12-libatomic-devel-12.1.1-3.5.el9_1.s390x.rpm
c743c44b3a69e901acce3653b10f29ac7dfa2ad70c93e0cfef7b015bba69e2b8
gcc-toolset-12-libgccjit-12.1.1-3.5.el9_1.s390x.rpm
1d6cd24554ff0f8d16ce9746720fdbdadce6a225bbfc07d5fc47f6b08b4aae47
gcc-toolset-12-libgccjit-devel-12.1.1-3.5.el9_1.s390x.rpm
f4b5063137428e0286fa3b86cffa2e888a0d5f6f7162f7cb67e0c3a0fc79e42e
gcc-toolset-12-libgccjit-docs-12.1.1-3.5.el9_1.s390x.rpm
e268edc5951a1d0430a20db85e87435824b4eed8a8fb9fa7c8d3a5df7b47a8d6
gcc-toolset-12-libitm-devel-12.1.1-3.5.el9_1.s390x.rpm
3b50b3e5e2764e6bf8cbf0ac3dad9e2663fd1f3fba8f99bcb6f03f699e1c4c1b
gcc-toolset-12-liblsan-devel-12.1.1-3.5.el9_1.s390x.rpm
43b479c32138fbaafee40d71fc0f7a30644b702c6e7743741ef7579056e5fa6c
gcc-toolset-12-libstdc++-devel-12.1.1-3.5.el9_1.s390x.rpm
3728ab8b55ed667823ebef3eedbf2a5f849771d2c7656365e87871746da4e7ae
gcc-toolset-12-libstdc++-docs-12.1.1-3.5.el9_1.s390x.rpm
fd01462fa4355e0243ceb816f37eda5b40334d0277efe9d54ed5923cfb529a58
gcc-toolset-12-libtsan-devel-12.1.1-3.5.el9_1.s390x.rpm
ef78fda8b8ad4f369e419d0058d0e07b0a4216213c612fa3440a93deb5255498
gcc-toolset-12-libubsan-devel-12.1.1-3.5.el9_1.s390x.rpm
c9cefb8942208efc8f4a4a777a71302c0dddf446c457865c0322507ff92b6e09
libasan8-12.1.1-3.5.el9_1.s390x.rpm
d2ba7bcd184f701586dc7a0da7fc09d7b36300cd7662c81209fad1fa85eaf365
liblsan-12.1.1-3.5.el9_1.s390x.rpm
f5f362a3a7e2eb8272c4b1c22bfb8671cf0ae67225cdb2c89e04b64b23065171
libtsan2-12.1.1-3.5.el9_1.s390x.rpm
d0e7324ef2a7db67b65edcd18d6c2284968494b69c90c33c66c7193fd501d44a
RLBA-2023:0324
libqb bug fix update
The libqb packages provide a library with the primary purpose of providing high performance client/server reusable features, such as high performance logging, tracing, inter-process communication, and polling.
Bug Fix:
* pacemaker command "crm_attribute" intermittently fails with error code 102 (2151305)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libqb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The libqb packages provide a library with the primary purpose of providing high performance client/server reusable features, such as high performance logging, tracing, inter-process communication, and polling.
Bug Fix:
* pacemaker command "crm_attribute" intermittently fails with error code 102 (2151305)
rocky-linux-9-s390x-appstream-rpms
libqb-2.0.6-2.el9_1.s390x.rpm
ce5c31cad8c14e631738a82d514f7b91ebd3bf08b51d00e58435ad62e3007640
RLBA-2023:0323
ansible-core bug fix and enhancement update
Use python re to parse service output instead of grep
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ansible-core.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Use python re to parse service output instead of grep
rocky-linux-9-s390x-appstream-rpms
ansible-core-2.13.3-2.el9_1.s390x.rpm
1997deca2dc1b347e161c95462244bb872fef7126732a49b5ac947d67c771fb5
ansible-test-2.13.3-2.el9_1.s390x.rpm
d01cdad9d8c47daf152211336dd16ade7288096935bba8a6572ac531e64208c7
RLBA-2023:0325
clang bug fix and enhancement update
The clang package provides a C language family front-end for LLVM.
* clang-14.0.6 should apply llvm#55560 patch (BZ#2151465)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for clang.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The clang package provides a C language family front-end for LLVM.
* clang-14.0.6 should apply llvm#55560 patch (BZ#2151465)
rocky-linux-9-s390x-appstream-rpms
clang-14.0.6-4.el9_1.s390x.rpm
d08632e4f20fdacc88f969c2e89519d722853a28c3c87eb36a9744d68d2ac6a3
clang-analyzer-14.0.6-4.el9_1.noarch.rpm
fa04f0b3c73a390908dece4f904882cb893aabd7211c06d4d24511ed120902ab
clang-devel-14.0.6-4.el9_1.s390x.rpm
d1c97e5ffdaaf7f50fc9a9a3a80928d11aff3f33ba4b3ecc70dd2f5fd21d4dc7
clang-libs-14.0.6-4.el9_1.s390x.rpm
3dd8890d95da02fae9e7257ab65870d0ebd8b0686402e3262699ff7facb14644
clang-resource-filesystem-14.0.6-4.el9_1.s390x.rpm
187e4efb5be30dacf1ee80af6a985975fd879d19b2f1a0e0f9e010e7626344d8
clang-tools-extra-14.0.6-4.el9_1.s390x.rpm
394689fa7feb07a6d244c59b2d08a7ef90938c08ac6757297a19305c54618ab7
git-clang-format-14.0.6-4.el9_1.s390x.rpm
6c39f49ae713987760536c06e6798f446ae20c5da6468e1b7ffda43c089f7569
python3-clang-14.0.6-4.el9_1.s390x.rpm
2d133a794d9c773b7d5a2ce70236027a2ffcd89318f93cd956920c5daaa97ddc
RLBA-2023:0326
gnome-shell bug fix and enhancement update
GNOME Shell acts as a compositing manager for the desktop, and displays both application windows and other objects. It provides core interface functions like switching windows, launching applications, and notifications. It takes advantage of the capabilities of modern graphics hardware and introduces innovative user interface concepts.
Bug Fix(es) and Enhancement(s):
* per window screensharing does not work with xdg-desktop-portal-gnome installed (BZ#2144743)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-shell.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
GNOME Shell acts as a compositing manager for the desktop, and displays both application windows and other objects. It provides core interface functions like switching windows, launching applications, and notifications. It takes advantage of the capabilities of modern graphics hardware and introduces innovative user interface concepts.
Bug Fix(es) and Enhancement(s):
* per window screensharing does not work with xdg-desktop-portal-gnome installed (BZ#2144743)
rocky-linux-9-s390x-appstream-rpms
gnome-shell-40.10-4.el9_1.s390x.rpm
3172d1c1ad80245c56f4eb2621230e7abbcc1918d41cad26f7c27908deec9299
RLSA-2023:0328
Moderate: go-toolset and golang security and bug fix update
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.
The golang packages provide the Go programming language compiler.
Security Fix(es):
* golang: archive/tar: unbounded memory consumption when reading headers (CVE-2022-2879)
* golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters (CVE-2022-2880)
* golang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Internal linking fails on ppc64le (BZ#2144547)
* crypto testcases fail on golang on s390x [Rocky Linux-9] (BZ#2149311)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for golang, go-toolset.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.
The golang packages provide the Go programming language compiler.
Security Fix(es):
* golang: archive/tar: unbounded memory consumption when reading headers (CVE-2022-2879)
* golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters (CVE-2022-2880)
* golang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Internal linking fails on ppc64le (BZ#2144547)
* crypto testcases fail on golang on s390x [Rocky Linux-9] (BZ#2149311)
rocky-linux-9-s390x-appstream-rpms
golang-1.18.9-1.el9_1.s390x.rpm
71a3e42955254af182b51221d7209206006bb88af5afa9a4eaee84f92560695f
golang-bin-1.18.9-1.el9_1.s390x.rpm
62a7c0378ca771eab0aa9f75d3787cebecba8d537e7da5e12c67ce675d345ed5
golang-docs-1.18.9-1.el9_1.noarch.rpm
aa0c932ef3c6d3984c4c82f412c4f37703fc9d2fe174c44f524dbf91e47a5ea6
golang-misc-1.18.9-1.el9_1.noarch.rpm
d791de42d6bf6b8abc153eaf48d80f3107e1046ee5a887b12e77943f1f6490f4
golang-src-1.18.9-1.el9_1.noarch.rpm
2e5a41097be4f9aac06f6e1d67e7a0a7372112eed25706bd67c6997c8e75ab75
golang-tests-1.18.9-1.el9_1.noarch.rpm
d73463aa9e5471ee48f4bdcd535ee935c65d187bc914c60d3a6f4fecb9cc1a92
go-toolset-1.18.9-1.el9_1.s390x.rpm
52e7630bf4b28967ff63bd4dd0913bc878210dfb1cf69975a5c945f5e33e474c
RLBA-2023:0329
swtpm bug fix and enhancement update
The swtpm package provides TPM emulator built on libtpms providing TPM functionality for QEMU VMs.
Bug Fix(es) and Enhancement(s):
* Test for available issuercert before creating CA (BZ#2152916)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for swtpm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The swtpm package provides TPM emulator built on libtpms providing TPM functionality for QEMU VMs.
Bug Fix(es) and Enhancement(s):
* Test for available issuercert before creating CA (BZ#2152916)
rocky-linux-9-s390x-appstream-rpms
swtpm-0.7.0-4.20211109gitb79fd91.el9_1.s390x.rpm
f94c9315c21818312d408b85930a3ccc0b7163189dbc308b49a9c23caa963b74
swtpm-libs-0.7.0-4.20211109gitb79fd91.el9_1.s390x.rpm
ba3a528f44149ba2effe2e2f38393914028584ca6cc331da48d8ff2c04530545
swtpm-tools-0.7.0-4.20211109gitb79fd91.el9_1.s390x.rpm
7e9cc4ff19d2922a8f0a503ea4f6f71a7658a584b6a9251d6da09bb4fe086e21
RLSA-2023:0383
Important: libXpm security update
X.Org X11 libXpm runtime library.
Security Fix(es):
* libXpm: compression commands depend on $PATH (CVE-2022-4883)
* libXpm: Runaway loop on width of 0 and enormous height (CVE-2022-44617)
* libXpm: Infinite loop on unclosed comments (CVE-2022-46285)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for libXpm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
X.Org X11 libXpm runtime library.
Security Fix(es):
* libXpm: compression commands depend on $PATH (CVE-2022-4883)
* libXpm: Runaway loop on width of 0 and enormous height (CVE-2022-44617)
* libXpm: Infinite loop on unclosed comments (CVE-2022-46285)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
libXpm-3.5.13-8.el9_1.s390x.rpm
cb3b787befacfc4730eddd98c9b3931e988bc70dc6b1a942461d0ecaf897e516
libXpm-devel-3.5.13-8.el9_1.s390x.rpm
1d652d87187861412f1555ba431d4b29e85ab7834c2b832df44e6dad6ed35396
RLSA-2023:0476
Important: thunderbird security update
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.7.1.
Security Fix(es):
* Mozilla: libusrsctp library out of date (CVE-2022-46871)
* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)
* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)
* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)
* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)
* Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)
* Mozilla: Fullscreen notification bypass (CVE-2022-46877)
* Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive (CVE-2023-23603)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for thunderbird.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.7.1.
Security Fix(es):
* Mozilla: libusrsctp library out of date (CVE-2022-46871)
* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)
* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)
* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)
* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)
* Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)
* Mozilla: Fullscreen notification bypass (CVE-2022-46877)
* Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive (CVE-2023-23603)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
thunderbird-102.7.1-1.el9_1.s390x.rpm
0e73330c5919e690c3c9cba5d440b1d5bd88fa19ad12eb89f1889c5403c5a002
RLSA-2023:0005
Important: bcel security update
The Byte Code Engineering Library (Apache Commons BCEL) is intended to give users a convenient way to analyze, create, and manipulate (binary) Java class files (those ending with .class).
Security Fix(es):
* Apache-Commons-BCEL: arbitrary bytecode produced via out-of-bounds writing (CVE-2022-42920)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for bcel.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The Byte Code Engineering Library (Apache Commons BCEL) is intended to give users a convenient way to analyze, create, and manipulate (binary) Java class files (those ending with .class).
Security Fix(es):
* Apache-Commons-BCEL: arbitrary bytecode produced via out-of-bounds writing (CVE-2022-42920)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
bcel-6.4.1-9.el9_1.noarch.rpm
0c006b32e4b485fdcadf6c6e79a97aaa7dacba4cc46b097566eb8609e3ee6be9
RLBA-2022:8371
libzfcphbaapi bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libzfcphbaapi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libzfcphbaapi-docs-2.2.0-15.el9.s390x.rpm
149b6ba3639065074e278b6abb528c0276c34d15d9b264fd3a2a94b76647e362
RLEA-2022:8387
s390utils bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for s390utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
s390utils-2.22.0-2.el9.s390x.rpm
ad674b332fad0b664f8c65895b29dff66489d683890a1eb55b3b7771c8135f43
s390utils-base-2.22.0-2.el9.s390x.rpm
c0d55ed86084e4ab2b7bbf5d61bfa1c3f4a388f8e12d2043a08c88b8ca57871d
s390utils-chreipl-fcp-mpath-2.22.0-2.el9.s390x.rpm
e1dcbe0680a0bba27f0a5eaf14a8646615181d4cc2623ee361568e6c83af21ff
s390utils-cmsfs-fuse-2.22.0-2.el9.s390x.rpm
0df9e37536d22de1098ff2c6f96f28a74de5e2c34b19c9fc33e619cb4d56af21
s390utils-cpacfstatsd-2.22.0-2.el9.s390x.rpm
79709fc8f760dca2ff43bef977da0c096601bbae364855311c5bbfb5513a6f6d
s390utils-cpuplugd-2.22.0-2.el9.s390x.rpm
2704f654f0a104f48fd7522e14cd4b9f37ec7c0770478f57622e40755248b00a
s390utils-hmcdrvfs-2.22.0-2.el9.s390x.rpm
2ba988b0027cb3aaa1d4302d60ce46e60aa71672fe2a0f0991e5c7f1d192ee64
s390utils-iucvterm-2.22.0-2.el9.s390x.rpm
3095f234b8cff960842008156105333a719a620e027e40236db435636cec969d
s390utils-mon_statd-2.22.0-2.el9.s390x.rpm
b2cf07fc976d57f1a7bc0dc233f92744fe17c9adf36fc4d7acd437dfdb9b66b4
s390utils-osasnmpd-2.22.0-2.el9.s390x.rpm
aacc78ba6d2d9bc8a3dc3de8414316eef737feacc0368fd7540228539b2bb33d
s390utils-zdsfs-2.22.0-2.el9.s390x.rpm
9770dfc0be39be845167a8dd323e292448565c68539290455cf9456309880a91
s390utils-ziomon-2.22.0-2.el9.s390x.rpm
0d03f2ea4ca6df03227d18c82a8c1a46626b1e83e7c0fca9f8d82e06437a9684
RLEA-2022:6944
libzdnn bug fix and enhancement update
The libzdnn package enables user and applications to leverage the zDNN facilities of the Sytem Z for acceleration machine learning and AI related workloads.
Bug Fix(es) and Enhancement(s):
* [RFE] Add libzdnn package to Rocky Linux 9.1 (BZ#2100479)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libzdnn.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The libzdnn package enables user and applications to leverage the zDNN facilities of the Sytem Z for acceleration machine learning and AI related workloads.
Bug Fix(es) and Enhancement(s):
* [RFE] Add libzdnn package to Rocky Linux 9.1 (BZ#2100479)
rocky-linux-9-s390x-appstream-rpms
libzdnn-0.4.0-1.el9.s390x.rpm
68862c819b1c5001634a1cc03749056af946cd3003499b231ae9f981eb43090f
libzdnn-devel-0.4.0-1.el9.s390x.rpm
8e31b47fb42e5aeee65c6944ed0f61178bb3a3b73a7599d110d0a8a6fd0dc817
RLBA-2022:8073
libzdnn bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libzdnn.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libzdnn-0.4.0-1.el9.s390x.rpm
68862c819b1c5001634a1cc03749056af946cd3003499b231ae9f981eb43090f
libzdnn-devel-0.4.0-1.el9.s390x.rpm
8e31b47fb42e5aeee65c6944ed0f61178bb3a3b73a7599d110d0a8a6fd0dc817
RLBA-2022:8185
qclib bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qclib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
qclib-2.3.1-1.el9.s390x.rpm
0f4b1c7cad1ee76ac96c8255671892e78bfcc12b3b45c51d92de6752b149d35d
RLBA-2022:4271
new packages: sudo
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sudo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
sudo-python-plugin-1.9.5p2-7.el9_1.1.s390x.rpm
fc8283f31df9607986b5617a0511a97783489eac10065c01dd727427efb32b3c
RLBA-2022:2343
new packages: mutter
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mutter.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
mutter-40.9-10.el9_1.s390x.rpm
1001d231304d732c9f4c6a61f8ea786d3840f547492d890f67ea520567a7c11c
RLBA-2022:2399
new packages: usbguard
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for usbguard.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
usbguard-1.0.0-10.el9_1.2.s390x.rpm
23e0be839423b5db0f8a2c65ceb746c47c040838893d4da0e7692ab1d22e3917
usbguard-dbus-1.0.0-10.el9_1.2.s390x.rpm
617bfd87063cb511f4e6c341a14ec4a020382f318a2fa7737fea7bd58ac8b4c5
usbguard-notifier-1.0.0-10.el9_1.2.s390x.rpm
79f03f36d1fa9beefae580ee4a43bc693b64105c736337dcb31179e441b03d41
usbguard-selinux-1.0.0-10.el9_1.2.noarch.rpm
0ce8975252348d310c552128f6c02bf750a9e74b44fad8c58824a2b195aa7ca5
usbguard-tools-1.0.0-10.el9_1.2.s390x.rpm
0c4d72f44a95e2dfd0fdf2b907d0ac90ba98a6da863f0d6f6ff8abb35779028f
RLBA-2022:2672
new packages: varnish
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for varnish.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
varnish-6.6.2-2.el9_1.1.s390x.rpm
de9d4a21ee03fdcb855bb2da5e7109fdaf9fd3c90a17a597f35377b455eac9dd
varnish-docs-6.6.2-2.el9_1.1.s390x.rpm
69e7a22ab1d25c7a0b481efe55cec741f3095ca17fa2cb83209961b2a750dbfa
RLBA-2022:2821
new packages: fribidi
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fribidi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
fribidi-1.0.10-6.el9.2.s390x.rpm
9425979cf99d840484dbfb80871c29892e8fc8bb01c9d70898428f640acb060f
fribidi-devel-1.0.10-6.el9.2.s390x.rpm
55282293947044216fe9280657314958e6738f3065697d978bbd1b5869580319
RLBA-2022:3319
new packages: mesa-demos
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mesa-demos.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
glx-utils-8.4.0-12.20210504git0f9e7d9.el9.0.1.s390x.rpm
152c845c927385d3b2696da2ef387a2cd788b71a63acbb25006030651d0bf776
mesa-demos-8.4.0-12.20210504git0f9e7d9.el9.0.1.s390x.rpm
7cd1e52855440af1edd534a7787fe14f346b7e353c3894f64f771e3f73f9e86e
RLBA-2022:6130
gnome-kiosk bug fix and enhancement update
GNOME Kiosk provides a desktop environment suitable for fixed purpose or single application deployments like wall displays and point-of-sale systems.
This update provides a new subpackage, gnome-kiosk-script-session, to aid in deployment of kiosk sessions using gnome-kiosk (#2119427).
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-kiosk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
GNOME Kiosk provides a desktop environment suitable for fixed purpose or single application deployments like wall displays and point-of-sale systems.
This update provides a new subpackage, gnome-kiosk-script-session, to aid in deployment of kiosk sessions using gnome-kiosk (#2119427).
rocky-linux-9-s390x-appstream-rpms
gnome-kiosk-40.0-4.el9_0.1.0.1.s390x.rpm
3c336eb4e5366666b583f4b25c61f9f4272ce8a692605140bf21fefadb5f8234
gnome-kiosk-script-session-40.0-4.el9_0.1.0.1.noarch.rpm
2ed3016d9661c036a75165d23a3d4164041fb59fa2e6ed9f43e7a85b789a4ee1
gnome-kiosk-search-appliance-40.0-4.el9_0.1.0.1.noarch.rpm
ba70cb9a4ebad087da5bb73caec55285a90b1aa39c012192e11f06e8b915ab28
RLSA-2022:6634
Moderate: webkit2gtk3 security update
WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.
The following packages have been upgraded to a later upstream version: webkit2gtk3 (2.36.7).
Security Fix(es):
* webkitgtk: processing maliciously crafted web content may lead to arbitrary code execution (CVE-2022-32893)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for webkit2gtk3.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.
The following packages have been upgraded to a later upstream version: webkit2gtk3 (2.36.7).
Security Fix(es):
* webkitgtk: processing maliciously crafted web content may lead to arbitrary code execution (CVE-2022-32893)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
webkit2gtk3-2.36.7-1.el9_1.1.s390x.rpm
049f49c5905e444dd0416f60cb0f9eb3242d1bb7d0e734c0deb0b0a57bc5a159
webkit2gtk3-devel-2.36.7-1.el9_1.1.s390x.rpm
e5fce11935b97c5f94f959466a66ce6407e7f86a57a008c24c6fb76dcb79261c
webkit2gtk3-jsc-2.36.7-1.el9_1.1.s390x.rpm
62f2fde0b5ed5b5ede55fa229949dd94f914bb142c34e775ce3c50c578d176ac
webkit2gtk3-jsc-devel-2.36.7-1.el9_1.1.s390x.rpm
35e4376720ccc779ce0de7a53875c8f88124b54e569a28c7e7177d208d92fc13
RLSA-2022:8054
Moderate: webkit2gtk3 security and bug fix update
WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.
Security Fix(es):
* webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-22624)
* webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-22628)
* webkitgtk: Buffer overflow leading to arbitrary code execution (CVE-2022-22629)
* webkitgtk: Cookie management issue leading to sensitive user information disclosure (CVE-2022-22662)
* webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26700)
* webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26709)
* webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26710)
* webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26716)
* webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26717)
* webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26719)
* webkitgtk: Heap buffer overflow in WebCore::TextureMapperLayer::setContentsLayer leading to arbitrary code execution (CVE-2022-30293)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for webkit2gtk3.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.
Security Fix(es):
* webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-22624)
* webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-22628)
* webkitgtk: Buffer overflow leading to arbitrary code execution (CVE-2022-22629)
* webkitgtk: Cookie management issue leading to sensitive user information disclosure (CVE-2022-22662)
* webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26700)
* webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26709)
* webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26710)
* webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26716)
* webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26717)
* webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26719)
* webkitgtk: Heap buffer overflow in WebCore::TextureMapperLayer::setContentsLayer leading to arbitrary code execution (CVE-2022-30293)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
webkit2gtk3-2.36.7-1.el9_1.1.s390x.rpm
049f49c5905e444dd0416f60cb0f9eb3242d1bb7d0e734c0deb0b0a57bc5a159
webkit2gtk3-devel-2.36.7-1.el9_1.1.s390x.rpm
e5fce11935b97c5f94f959466a66ce6407e7f86a57a008c24c6fb76dcb79261c
webkit2gtk3-jsc-2.36.7-1.el9_1.1.s390x.rpm
62f2fde0b5ed5b5ede55fa229949dd94f914bb142c34e775ce3c50c578d176ac
webkit2gtk3-jsc-devel-2.36.7-1.el9_1.1.s390x.rpm
35e4376720ccc779ce0de7a53875c8f88124b54e569a28c7e7177d208d92fc13
RLBA-2022:4030
new packages: libreport
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libreport.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libreport-2.15.2-6.el9.rocky.0.2.s390x.rpm
a26904b9d787184145ad801c7904bf66a1a8326cf363f8717174409907f7a55e
libreport-anaconda-2.15.2-6.el9.rocky.0.2.s390x.rpm
ad21aab35961a6854cc27d0f53b8544ce2a90e90116e28c37cf515fc314fb813
libreport-cli-2.15.2-6.el9.rocky.0.2.s390x.rpm
14012c8df7c8e1b8006ebf80b9c6363c7c77ec433563bc1735d8ee96af6b1c3f
libreport-gtk-2.15.2-6.el9.rocky.0.2.s390x.rpm
98b7453930fcf2d343819c8617dfa8126019c2be1a8833067daa3b55b6dee9f8
libreport-plugin-bugzilla-2.15.2-6.el9.rocky.0.2.s390x.rpm
dbcd99ceb1597607256ff830642285f41f3d0d6f7afb1623c66217ff2807a2d9
libreport-plugin-reportuploader-2.15.2-6.el9.rocky.0.2.s390x.rpm
9dce8756b74886324cc72b9e13edef46aced121e630d89b13648513daa3c4321
libreport-web-2.15.2-6.el9.rocky.0.2.s390x.rpm
8ca4cd5e4ecdfcfee296d8910d2de997026f7a999ce5aee2534fec478de432f6
python3-libreport-2.15.2-6.el9.rocky.0.2.s390x.rpm
8ef02e16515986e55e5e9bff43a32f117abb3bfb40dbe6ce450f556085e10bb9
RLBA-2022:4067
new packages: fuse3
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fuse3.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
fuse3-3.10.2-5.el9.0.1.s390x.rpm
d207e72504d5ed7c2a93b2938a4f0c25918dde74159a9bef041c9ac2e6bbd069
fuse3-devel-3.10.2-5.el9.0.1.s390x.rpm
17104264f19925a21c6427fecf2c6cd248140965460e550cf9caa96a22a964a7
fuse3-libs-3.10.2-5.el9.0.1.s390x.rpm
d2ae99b2daffa3c219128054fa2640b3b0beb26922a94d9f28cadb0f9fafd3e5
RLBA-2022:4203
new packages: lua
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lua.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
lua-5.4.2-4.el9_0.3.s390x.rpm
37f157ae1e53c8de98c5df9b357aa71b4abf8e897eccbcf87f3f720625f4ab85
RLBA-2022:8272
glibc bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for glibc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
glibc-devel-2.34-40.el9_1.1.s390x.rpm
00c6395b59059b14625adc6d586f95a590a128192dc12c6fa2821fe4af931af0
glibc-doc-2.34-40.el9_1.1.noarch.rpm
1f147fbfd881a31bce8bca9620c16d73535f1a52f5055fe1c686f3fd76af8fab
glibc-headers-2.34-40.el9_1.1.s390x.rpm
a7c9db28c87e84544f2275c02cde08607eb8c4b58d43e6f7774d0e2c2101aaf1
glibc-locale-source-2.34-40.el9_1.1.s390x.rpm
bf2692359d82216c53762df3f95b144bd16759f1cde0692081ffda95c93cafcb
glibc-utils-2.34-40.el9_1.1.s390x.rpm
07a7bce8c966a8d193c7a03f8e5f9ce7569906bb0862cbb7b9dcba7615c30a97
RLBA-2022:8290
expat bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for expat.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
expat-devel-2.4.9-1.el9_1.1.s390x.rpm
c2135156694810f4d64a29be4acce963e4b52615f8de921ed3680496f7a0bbe3
RLSA-2022:8299
Low: curl security update
The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP.
Security Fix(es):
* curl: bad local IPv6 connection reuse (CVE-2022-27775)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Low
An update is available for curl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP.
Security Fix(es):
* curl: bad local IPv6 connection reuse (CVE-2022-27775)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libcurl-devel-7.76.1-19.el9_1.1.s390x.rpm
a2e61738c6ab7862f5c9406732349278d3576572b2aecf3ac5006fe80b875817
RLBA-2022:8325
sssd bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sssd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
sssd-idp-2.7.3-4.el9_1.3.s390x.rpm
c41875d8c2fd0154e2f7d5f3ede7797d076e1d39ade0e565e885101a9edad39d
RLBA-2022:8327
systemd bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for systemd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
systemd-devel-250-12.el9_1.1.s390x.rpm
1c6448c4e8cf008bace2eb1594e309b92af986dcd8bf8abf751c9d048f008c67
systemd-journal-remote-250-12.el9_1.1.s390x.rpm
129d3db52a79893c3fdbcd82aa941c6cef500981fca08beb5f8a79d7dbcdcb75
RLSA-2022:8353
Moderate: python3.9 security, bug fix, and enhancement update
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
The following packages have been upgraded to a later upstream version: python3.9 (3.9.14). (BZ#2128249)
Security Fix(es):
* python: mailcap: findmatch() function does not sanitize the second argument (CVE-2015-20107)
* python: open redirection vulnerability in lib/http/server.py may lead to information disclosure (CVE-2021-28861)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for python3.9.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
The following packages have been upgraded to a later upstream version: python3.9 (3.9.14). (BZ#2128249)
Security Fix(es):
* python: mailcap: findmatch() function does not sanitize the second argument (CVE-2015-20107)
* python: open redirection vulnerability in lib/http/server.py may lead to information disclosure (CVE-2021-28861)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
python3-devel-3.9.14-1.el9_1.1.s390x.rpm
c811666ef29ec65d076af7cf83765800ccd40acb3f450736d17e46fea7d41ebb
python3-tkinter-3.9.14-1.el9_1.1.s390x.rpm
361660f2777473d35187f1fbda63c6e5279ea753fcdb4c616e4f9442a125ea2b
python-unversioned-command-3.9.14-1.el9_1.1.noarch.rpm
6f7e039a812180a993547ce15afb3e327d06a856110cc19a815484bad0dc3279
RLSA-2023:0334
Important: kernel security and bug fix update
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: watch queue race condition can lead to privilege escalation (CVE-2022-2959)
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)
* kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945)
* kernel: i2c: unbounded length leads to buffer overflow in ismt_access() (CVE-2022-3077)
* kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option (CVE-2022-30594)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Intel 9.2: Important iavf bug fixes (BZ#2127884)
* vfio zero page mappings fail after 2M instances (BZ#2128514)
* nvme-tcp automatic reconnect fails intermittently during EMC powerstore NDU operation (BZ#2131359)
* ice: Driver Update to 5.19 (BZ#2132070)
* WARNING: CPU: 116 PID: 3440 at arch/x86/mm/extable.c:105 ex_handler_fprestore+0x3f/0x50 (BZ#2134588)
* drm: duplicated call of drm_privacy_screen_register_notifier() in drm_connector_register() (BZ#2134619)
* updating the appid field through sysfs is returning an -EINVAL error (BZ#2136914)
* DELL EMC: System is not booting into RT Kernel with perc12. (BZ#2139213)
* No signal showed in the VGA monitor when installing Rocky Linux9 in the legacy bios mode (BZ#2140153)
* Practically limit "Dummy wait" workaround to old Intel systems (BZ#2142168)
* ppc64le: unexpected oom panic when there's enough memory left in zswap test (BZ#2143976)
* fatal error: error in backend: Branch target out of insn range (BZ#2144902)
* AMdCLIENT: The kernel command line parameter "nomodeset" not working properly (BZ#2145217)
* Azure: PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (BZ#2150910)
* Azure z-stream: Sometimes newly deployed VMs are not getting accelerated network during provisioning (BZ#2151605)
* DELL 9.0 RT - On PE R760 system, call traces are observed dmesg when system is running stress (BZ#2154407)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for kernel.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: watch queue race condition can lead to privilege escalation (CVE-2022-2959)
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)
* kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945)
* kernel: i2c: unbounded length leads to buffer overflow in ismt_access() (CVE-2022-3077)
* kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option (CVE-2022-30594)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Intel 9.2: Important iavf bug fixes (BZ#2127884)
* vfio zero page mappings fail after 2M instances (BZ#2128514)
* nvme-tcp automatic reconnect fails intermittently during EMC powerstore NDU operation (BZ#2131359)
* ice: Driver Update to 5.19 (BZ#2132070)
* WARNING: CPU: 116 PID: 3440 at arch/x86/mm/extable.c:105 ex_handler_fprestore+0x3f/0x50 (BZ#2134588)
* drm: duplicated call of drm_privacy_screen_register_notifier() in drm_connector_register() (BZ#2134619)
* updating the appid field through sysfs is returning an -EINVAL error (BZ#2136914)
* DELL EMC: System is not booting into RT Kernel with perc12. (BZ#2139213)
* No signal showed in the VGA monitor when installing Rocky Linux9 in the legacy bios mode (BZ#2140153)
* Practically limit "Dummy wait" workaround to old Intel systems (BZ#2142168)
* ppc64le: unexpected oom panic when there's enough memory left in zswap test (BZ#2143976)
* fatal error: error in backend: Branch target out of insn range (BZ#2144902)
* AMdCLIENT: The kernel command line parameter "nomodeset" not working properly (BZ#2145217)
* Azure: PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (BZ#2150910)
* Azure z-stream: Sometimes newly deployed VMs are not getting accelerated network during provisioning (BZ#2151605)
* DELL 9.0 RT - On PE R760 system, call traces are observed dmesg when system is running stress (BZ#2154407)
rocky-linux-9-s390x-appstream-rpms
kernel-debug-devel-5.14.0-162.12.1.el9_1.0.2.s390x.rpm
a56a08b234f8e3fb9ab756cb7fe2e7c0261c0ad0755bbb417d535c20cc30e211
kernel-debug-devel-matched-5.14.0-162.12.1.el9_1.0.2.s390x.rpm
40a9974df20694f7cdff7f1ccd5ab6b640a29115e7eedafc5ef4db41a1903b9d
kernel-devel-5.14.0-162.12.1.el9_1.0.2.s390x.rpm
14e9c790bf2f45ddfcc80238c0809723c27a2792a479e5414b290b7fa6d6a809
kernel-devel-matched-5.14.0-162.12.1.el9_1.0.2.s390x.rpm
e2c4194f0e3acc3c3e98fa1af6149d104fd56df5ed950a246db17d7abb7c7f8d
kernel-doc-5.14.0-162.12.1.el9_1.0.2.noarch.rpm
a30caac1765a17513658b6ae7859056fef19c282f1e637deba66186dbf46279d
kernel-headers-5.14.0-162.12.1.el9_1.0.2.s390x.rpm
31d4cb3d6758d496010fd08a62df45fd36a5d2a36b253ccd13a661b33310bc11
kernel-zfcpdump-devel-5.14.0-162.12.1.el9_1.0.2.s390x.rpm
45aaef6d976226294913ad631da8d22affa12fd7a5e6b16679418184c7e895e4
kernel-zfcpdump-devel-matched-5.14.0-162.12.1.el9_1.0.2.s390x.rpm
bc2aa12236a9fe719023fd9f5a95c70fb50579c414e8e6f5bb34b2b517aae084
perf-5.14.0-162.12.1.el9_1.0.2.s390x.rpm
21d443fb1b7fb3647dbcb25e1bd9b5efcfdeb59d1ac848591a098502d75d8f7e
RLBA-2022:2329
new packages: gnome-control-center
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-session.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gnome-session-40.1.1-6.el9.rocky.1.s390x.rpm
aea21165c45bcd85f6710a9ecbea865cb1143b4cbbbdb2ce75b290340184a742
gnome-session-wayland-session-40.1.1-6.el9.rocky.1.s390x.rpm
ecfb57a4a0c0c708a9844a561e2fc302a27e40fc85d33d5a29f20216f1fca40a
gnome-session-xsession-40.1.1-6.el9.rocky.1.s390x.rpm
17b6d0a9681c722559fc2f34b5dc74dcff3da90f042ed856f7c30e2652bccdf2
RLBA-2022:2402
new packages: ibus
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ibus.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
ibus-1.5.25-2.el9.rocky.0.1.s390x.rpm
c52409af8853b22ab38ff9a14bd7dc1fa2d65ac0c1724dd11f372b0e30a02bfc
ibus-gtk2-1.5.25-2.el9.rocky.0.1.s390x.rpm
ec50eb67d0fffb41a7d2801910db28fe51b2cc2d205a187ed04781e799984e23
ibus-gtk3-1.5.25-2.el9.rocky.0.1.s390x.rpm
bc495c203744fb3c20add0a98d785d5c327b8e3e1466cda3c6c048059f99e47c
ibus-libs-1.5.25-2.el9.rocky.0.1.s390x.rpm
5abb66917eda6b9fa34da43bda605d737665af66e3febe6786be93373c7005a6
ibus-setup-1.5.25-2.el9.rocky.0.1.noarch.rpm
e6a45e6240188ac1099f5568ae3f32aaea6f6913d58666208bb93c48b714f42f
ibus-wayland-1.5.25-2.el9.rocky.0.1.s390x.rpm
4bcb95454920c6b78853a83eba31eec9d13b272c917b2baca934d3b2c19b283e
RLBA-2022:2421
new packages: net-snmp
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for net-snmp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
net-snmp-5.9.1-7.el9_0.1.s390x.rpm
46086d0228fc5bc325b0ceec0138abdccb2543e96677d26aad4f55d870415df4
net-snmp-agent-libs-5.9.1-7.el9_0.1.s390x.rpm
fce15582509a695485b1b806b12a513b942b064b0869a7d91b8b038e2b268c4e
net-snmp-devel-5.9.1-7.el9_0.1.s390x.rpm
75f5ecc10be8870231fc5bc1deb847a118577155809e0680c523e4e964214e0b
net-snmp-libs-5.9.1-7.el9_0.1.s390x.rpm
3c6b51568c56953eb00c60c693562abfc0136ba6938d6e400750e11854edac89
net-snmp-perl-5.9.1-7.el9_0.1.s390x.rpm
2db77de2a8a3156e02f6caf78d800063b08533e9b60579d681358d202e9798c5
net-snmp-utils-5.9.1-7.el9_0.1.s390x.rpm
80018dc3a68e54cd15ba15fc78d185a1e2e534ba925a69b7ca85470558837ca3
python3-net-snmp-5.9.1-7.el9_0.1.s390x.rpm
78ad809cddd0c9a435fe7f05de6d19e8ffa208bfe574978a4945acabdd0839dc
RLBA-2022:2555
new packages: anaconda-user-help
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for anaconda-user-help.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
anaconda-user-help-9.0.0-1.el9.rocky.0.2.noarch.rpm
951fd0ff610db3ed38639c69e73a74d9d84ddc30e44ad9a2447a6dc3beb894ef
RLBA-2022:2854
new packages: gnome-kiosk
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-kiosk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gnome-kiosk-40.0-4.el9_0.1.0.1.s390x.rpm
3c336eb4e5366666b583f4b25c61f9f4272ce8a692605140bf21fefadb5f8234
RLBA-2022:2856
new packages: gnome-menus
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-menus.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
gnome-menus-3.36.0-8.el9.0.1.s390x.rpm
96affc93bfdcbab02cb17c145494ef16a7873bfce393841ddb1a6b08b6f69739
RLBA-2022:3565
new packages: perl-Sys-MemInfo
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Sys-MemInfo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-Sys-MemInfo-0.99-18.el9.0.1.s390x.rpm
f5267f25128df418e27c900c2fa4f8d4f0c224cec8339750559d5c69c5c732d9
RLBA-2022:3621
new packages: perl-threads-shared
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-threads-shared.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
perl-threads-shared-1.61-460.el9.0.1.s390x.rpm
23bbbb7b03f7f78f54bbffba5c84aebf5a016129cc87b60c4219fb74fa1af213
RLBA-2022:7977
anaconda bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for anaconda.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
anaconda-34.25.1.14-1.el9.rocky.0.3.s390x.rpm
0ec46ec3109a2b8da256981220196be862a5d5fe4e9d09551d8f5e5baed08282
anaconda-core-34.25.1.14-1.el9.rocky.0.3.s390x.rpm
a5c27f5e420c185403498d171fdb9e2a722797db80c0cb22d25501b68944fb26
anaconda-dracut-34.25.1.14-1.el9.rocky.0.3.s390x.rpm
a2f2e24b468c23218af501ace1d1a02db0a3b007258004be52c1c6f58349566b
anaconda-gui-34.25.1.14-1.el9.rocky.0.3.s390x.rpm
6c312add3b0ca20cde727de67c98875dcf591eb31a0307e76de4d03545cfc43c
anaconda-install-env-deps-34.25.1.14-1.el9.rocky.0.3.s390x.rpm
daef2f9f373ba3648d8b8cba6be6e2b73c3574677c7fbf819c8c2005e032170e
anaconda-install-img-deps-34.25.1.14-1.el9.rocky.0.3.s390x.rpm
25f1e3b4c3f96842ba1fd4ab49186c143435763e2a9c747e545ce5c37cc35be2
anaconda-tui-34.25.1.14-1.el9.rocky.0.3.s390x.rpm
c74c444d63c5ec035a29f115242e0bbc0e019dc906a5fc82718df8123fd7bc61
anaconda-widgets-34.25.1.14-1.el9.rocky.0.3.s390x.rpm
253179b3201965209d8f958d4a85ebd191d6d31efec4b6ca9d17ebc5313f202f
RLBA-2022:7981
fence-agents bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fence-agents.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
fence-agents-common-4.10.0-30.el9_1.1.noarch.rpm
5d6d0e5288bb4819931c80f67c6d82c53d0239200e500fef0c55d3ef0a14e55a
fence-agents-ibm-powervs-4.10.0-30.el9_1.1.noarch.rpm
e11a479ddc95d9e0b96b91503c26cf1c926debbbee5de99806f2c87a646f4381
fence-agents-ibm-vpc-4.10.0-30.el9_1.1.noarch.rpm
5799c0043df987e445448a5f44a9a080ab8dc9fa7d2e1f18764138932001e69e
fence-agents-kubevirt-4.10.0-30.el9_1.1.s390x.rpm
3bae1d5473db97f34ee24dd6ad639471d92925219186af56ba1674ee2084265c
fence-agents-virsh-4.10.0-30.el9_1.1.noarch.rpm
8ee652646647df883c5a6a87e14bdca664b779635ff7595ac866d0f89f89d3f8
RLSA-2022:8003
Low: libvirt security, bug fix, and enhancement update
The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.
The following packages have been upgraded to a later upstream version: libvirt (8.5.0). (BZ#2060313)
Security Fix(es):
* libvirt: missing locking in nwfilterConnectNumOfNWFilters can lead to denial of service (CVE-2022-0897)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Low
An update is available for libvirt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.
The following packages have been upgraded to a later upstream version: libvirt (8.5.0). (BZ#2060313)
Security Fix(es):
* libvirt: missing locking in nwfilterConnectNumOfNWFilters can lead to denial of service (CVE-2022-0897)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
libvirt-8.5.0-7.3.el9_1.s390x.rpm
33c45a91502318f08b4aa365943bc260aba926a3efaa4e5f4cb2e208185cdbed
libvirt-client-8.5.0-7.3.el9_1.s390x.rpm
4ceeef60c21bc650b62260069f2261a8ddc5c6f700e6dacccc718cfdad1fcb72
libvirt-daemon-8.5.0-7.3.el9_1.s390x.rpm
185b35faacb80fdbff58335f56be97e0bf8263f95b31f0d1663faa555e13a11c
libvirt-daemon-config-network-8.5.0-7.3.el9_1.s390x.rpm
a0f743ed876fd2d8d926aa4b4c6b48cd6dab4e39668369cb45ae4622eb298bc3
libvirt-daemon-config-nwfilter-8.5.0-7.3.el9_1.s390x.rpm
513dc2464534efae5a0a54f11164bfb8dd782023cc73f86f7a7920bde9251d50
libvirt-daemon-driver-interface-8.5.0-7.3.el9_1.s390x.rpm
02e9d511ac143fe89cd4825e12871aedb2e443c22508e17dc506e17c47c5c891
libvirt-daemon-driver-network-8.5.0-7.3.el9_1.s390x.rpm
e27017702143d7b6c8c89745027b161d9f7eec6f4c40a9406788963b514da426
libvirt-daemon-driver-nodedev-8.5.0-7.3.el9_1.s390x.rpm
d5f7a6bec2ba38bba58710e8b8044e13f9a96ddbc1720293082c088dda51af82
libvirt-daemon-driver-nwfilter-8.5.0-7.3.el9_1.s390x.rpm
b3682f978b4f1aee3acf1c791e11bd4818748a01943adebcfee7596d38744888
libvirt-daemon-driver-qemu-8.5.0-7.3.el9_1.s390x.rpm
19a15455bb6ee0c8eb08611c1f381b38e345323425b7f652fa6398c20a4fc25a
libvirt-daemon-driver-secret-8.5.0-7.3.el9_1.s390x.rpm
b7508889f5256a700a2ecd2cc13d0ad7a0bcd3aced44c4bd43df8e00a1a390ec
libvirt-daemon-driver-storage-8.5.0-7.3.el9_1.s390x.rpm
394cceb3a4195c1dd7073b1dd98f1e041525d43941f2d37fb1c542a45ab69a86
libvirt-daemon-driver-storage-core-8.5.0-7.3.el9_1.s390x.rpm
de1fa2370fe1fbd3f5a22e2ad276fe6999ad1c3da2e04d2c20114090014b3932
libvirt-daemon-driver-storage-disk-8.5.0-7.3.el9_1.s390x.rpm
4421cb316b2688313467205b25cf2d8085e56eb13cbf3803f65af9293bfb83dd
libvirt-daemon-driver-storage-iscsi-8.5.0-7.3.el9_1.s390x.rpm
290ab1002c6b8e1863eeccd0036f323f76c7e9335c2eb60ac15db7dc54e4822a
libvirt-daemon-driver-storage-logical-8.5.0-7.3.el9_1.s390x.rpm
d54e1e3a7e5e27cbcf6659fe954d15b12683fbb335ed599eac505bc58b8c68da
libvirt-daemon-driver-storage-mpath-8.5.0-7.3.el9_1.s390x.rpm
ea2b0258547544c564cfd9798340b5cd428efa45fe79b485a8798ff3f32b2df6
libvirt-daemon-driver-storage-rbd-8.5.0-7.3.el9_1.s390x.rpm
9be267559e700a0e74ec75d9a5f321d5aba02b706ab6005fce58dc8b44396e15
libvirt-daemon-driver-storage-scsi-8.5.0-7.3.el9_1.s390x.rpm
41f9f81d60680eff7edfbe02452656a56ea1951bc9b2710e7d2ea5db2c0ca2ab
libvirt-daemon-kvm-8.5.0-7.3.el9_1.s390x.rpm
37a28833635e8ad487a6ae118bbfad30d15f2d68dbcd9019c0a44157d6dbfa6f
libvirt-libs-8.5.0-7.3.el9_1.s390x.rpm
0473904925586424274002abc2328c364faa24a8fa2c6a24c38c813887ed0625
libvirt-nss-8.5.0-7.3.el9_1.s390x.rpm
7d2415a4b08bd090de241621d74732b08d51b428c85306ca30a413b6aed78def
RLBA-2022:8019
lorax-templates-Rocky Linux bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lorax-templates-rhel.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
lorax-templates-rhel-9.0-35.el9.rocky.0.1.noarch.rpm
21755032c1358c5b4158aab1b33f69170abc3e2cef712750649bebc9a1a340c6
RLEA-2022:8056
cloud-init bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cloud-init.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
cloud-init-22.1-5.el9.0.1.noarch.rpm
48a72ce9513d28c13d9f123b03a052bd85bcdf4649719d633fa289156fcccf9d
RLSA-2022:8098
Moderate: toolbox security and bug fix update
Toolbox is a tool for Linux operating systems, which allows the use of containerized command line environments. It is built on top of Podman and other standard container technologies from OCI.
Security Fix(es):
* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for toolbox.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Toolbox is a tool for Linux operating systems, which allows the use of containerized command line environments. It is built on top of Podman and other standard container technologies from OCI.
Security Fix(es):
* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
toolbox-0.0.99.3-5.el9.rocky.0.1.s390x.rpm
5e267224a3c9f1fb09a125983c1a788f502a69a20277f54645de972a70e804c5
toolbox-tests-0.0.99.3-5.el9.rocky.0.1.s390x.rpm
edba4f6604e2187adbafa7ae166aeb72f908498a65f564484cd86cb34730312b
RLEA-2022:8115
WALinuxAgent bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for WALinuxAgent.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
WALinuxAgent-2.7.0.6-6.el9.rocky.0.noarch.rpm
501a4f5489c03ed59a40579cf6cdeed009f96611fe28bf503287e28a0236c52c
WALinuxAgent-udev-2.7.0.6-6.el9.rocky.0.noarch.rpm
c4660dbbb81bfc4c3451bb7e69545ca5ee0d9cc25ec35ad6e1ac44686c211d8d
RLBA-2022:8131
scap-security-guide bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for scap-security-guide.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
scap-security-guide-0.1.63-5.el9.rocky.1.5.noarch.rpm
d25e55b0936f63aa3bc9bc9de03bda04af5646550fc368e573e58f67b389fbc5
scap-security-guide-doc-0.1.63-5.el9.rocky.1.5.noarch.rpm
6fc56d2b8816c953f3d5fda8398da171e882a39cbb263282c8fb1f4d06d0bc64
RLBA-2022:8216
openscap bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for openscap.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
openscap-1.3.6-4.el9.rocky.0.2.s390x.rpm
5c26e9caf6dac7444655c788436c7cc0d5a45d891a4e0095d1dbacd5f722f260
openscap-devel-1.3.6-4.el9.rocky.0.2.s390x.rpm
b66e9dde8f10c06401992d2d04dceb2db709e2011ac08aa1280c3649ba6f376d
openscap-engine-sce-1.3.6-4.el9.rocky.0.2.s390x.rpm
2d9c577d89c9350276ecd5225c3274fac389fd108697f3ffbfd98482baee9796
openscap-python3-1.3.6-4.el9.rocky.0.2.s390x.rpm
2ea23beee513a5c8875eed3d9526dee2468ef73c41e38e1cd35cd66e37a24141
openscap-scanner-1.3.6-4.el9.rocky.0.2.s390x.rpm
51d0ffd6efe55681b1f43c34822fd8e0781a266ea8ac72fca9290e683dfc0dcd
openscap-utils-1.3.6-4.el9.rocky.0.2.s390x.rpm
7566f7cc24f31a2983ddfc6735349b62eaefc5f59f56c8c45e24e9d98e971d42
RLBA-2022:8236
fapolicyd bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fapolicyd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-appstream-rpms
fapolicyd-1.1.3-102.el9_1.7.s390x.rpm
8990055cc63e109283c0977e427f035b2865a439630309479d04f17dada1608a
fapolicyd-selinux-1.1.3-102.el9_1.7.noarch.rpm
2aa1d2f4150492c7cebf8b4e832c5b6d4c5d019112591a5ce9754a6e0e2f3e7d
RLBA-2022:8438
osbuild-composer bug fix and enhancement update
The osbuild-composer package is a service for building customized OS artifacts, such as virtual machine (VM) images and OSTree commits. Apart from building images for local usage, it can also upload images directly to cloud. The package is compatible with composer-cli and cockpit-composer clients.
Bug Fix(es) and Enhancement(s):
* osbuild-composer can't access /var/cache/osbuild-composer/rpmmd on package upgrade from 9.0 (BZ#2136533)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for osbuild-composer.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The osbuild-composer package is a service for building customized OS artifacts, such as virtual machine (VM) images and OSTree commits. Apart from building images for local usage, it can also upload images directly to cloud. The package is compatible with composer-cli and cockpit-composer clients.
Bug Fix(es) and Enhancement(s):
* osbuild-composer can't access /var/cache/osbuild-composer/rpmmd on package upgrade from 9.0 (BZ#2136533)
rocky-linux-9-s390x-appstream-rpms
osbuild-composer-62.1-3.el9_1.rocky.0.1.s390x.rpm
4a3eba504106482b4fe8509f6957b218efb0b317729889e27790f9e17a04f7cc
osbuild-composer-core-62.1-3.el9_1.rocky.0.1.s390x.rpm
d7c7a7a0d4d18d4c2c78475f5e3024d40d4dd3f25cf98732f24ede8957c52f94
osbuild-composer-dnf-json-62.1-3.el9_1.rocky.0.1.s390x.rpm
4adf095ee573bc2e9863e5e39f837921aab98b4733ef95c1d63ddb8ff23a1b97
osbuild-composer-worker-62.1-3.el9_1.rocky.0.1.s390x.rpm
3f4225b2ae4101afa8eab91bc0dfe4098f8773e626d21c57dc46ff0a93cb6de1
RLSA-2022:8444
Moderate: keylime security update
Keylime is a TPM based highly scalable remote boot attestation and runtime integrity measurement solution.
Security Fix(es):
* keylime: exception handling and impedance match in tornado_requests (CVE-2022-3500)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for keylime.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Keylime is a TPM based highly scalable remote boot attestation and runtime integrity measurement solution.
Security Fix(es):
* keylime: exception handling and impedance match in tornado_requests (CVE-2022-3500)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
keylime-6.5.1-1.el9_1.4.s390x.rpm
928b85e0bf5d377e4de25dbd1ff7f1527273d6b366c3f4112b426c7f9baba990
keylime-base-6.5.1-1.el9_1.4.s390x.rpm
e2b5681493667aff0f1418e1fec452586104fbf4c4c98cc3bc1d2a5731e8046e
keylime-registrar-6.5.1-1.el9_1.4.s390x.rpm
d1f403f8a8070830aac282772609ac5da22494f313e28463d5161cd1212e175d
keylime-selinux-6.5.1-1.el9_1.4.noarch.rpm
2829767011452d2edcfef51925c82770435032a78ca2d3c6de6efafe149ac9ac
keylime-tenant-6.5.1-1.el9_1.4.s390x.rpm
013ea167fddb8fad5b93d7dfdcc42c06258d0370bb3a7dfc578d4dfec25cc1bf
keylime-verifier-6.5.1-1.el9_1.4.s390x.rpm
ae75817b6aff95174f142f982c6238c4eb24be768a8dc7a618919ecba6e2e3a3
python3-keylime-6.5.1-1.el9_1.4.s390x.rpm
e1946731fd68f0394afcbcfb6af84de76eb8bbb07788c9acd56aefdf09c4ad80
RLSA-2023:0608
Important: thunderbird security update
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.7.1.
Security Fix(es):
* Mozilla: Revocation status of S/Mime signature certificates was not checked (CVE-2023-0430)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for thunderbird.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.7.1.
Security Fix(es):
* Mozilla: Revocation status of S/Mime signature certificates was not checked (CVE-2023-0430)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
thunderbird-102.7.1-2.el9_1.s390x.rpm
379c999afeb1bd91124c2e3a1426e6fcf55e392326becfbb82b6b042a67b5462
RLSA-2023:0611
Important: git security update
Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.
Security Fix(es):
* git: gitattributes parsing integer overflow (CVE-2022-23521)
* git: Heap overflow in `git archive`, `git log --format` leading to RCE (CVE-2022-41903)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for git.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.
Security Fix(es):
* git: gitattributes parsing integer overflow (CVE-2022-23521)
* git: Heap overflow in `git archive`, `git log --format` leading to RCE (CVE-2022-41903)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
git-2.31.1-3.el9_1.s390x.rpm
7ed9db64cfb7ec5c2904ece78c0a466705b4b1cbc828818d22c8eda41aa4d0a1
git-all-2.31.1-3.el9_1.noarch.rpm
f6c54c0220a9bd68de0e305812df87264fd521bb08820715cf9dc1071291f511
git-core-2.31.1-3.el9_1.s390x.rpm
bd47aa3f169ed40e4e101e1291e9b016b098fe9cc773b9aca23be4c61de997e1
git-core-doc-2.31.1-3.el9_1.noarch.rpm
45f316d495138f8be8ffe7388e1c19f8c21796c460a85e639e75678c106ce58c
git-credential-libsecret-2.31.1-3.el9_1.s390x.rpm
a23686005cf3dd098e734420d1b87fbf1bb9e5669b84919da5a4928350b42bfd
git-daemon-2.31.1-3.el9_1.s390x.rpm
e7ec02bc96c6e4b7fdd6b567609feeb79a20ceece8d9e175c3ddeefe6059b9f4
git-email-2.31.1-3.el9_1.noarch.rpm
70d637c668eb2f9e960961aae8245a6bde1d4d0f46698d9327f807cfc1c34546
git-gui-2.31.1-3.el9_1.noarch.rpm
a2cf17eeca58483f8543fabbe00d271789e3b4f10c1319900c95da45924af047
git-instaweb-2.31.1-3.el9_1.noarch.rpm
cf3ec0c9c039068358e74dddfc4d2fbfb53352f58a1045df21a51753a8ddf8ec
gitk-2.31.1-3.el9_1.noarch.rpm
2de11da7c71d9d9ba0c74776e512ebb9019a637d0d1c1bc849e6615ca0cc597c
git-subtree-2.31.1-3.el9_1.s390x.rpm
98edde421b621dfc51dd5dc3e0e02a77896efde8ada5aabb6c26ee65916a0068
git-svn-2.31.1-3.el9_1.noarch.rpm
cfb06cf9a2ea4ffc9626bee74546252fa10d2c7cdf31e71c6e7c1dd456cd5950
gitweb-2.31.1-3.el9_1.noarch.rpm
730d688af3395f1aaaddc4df6c48afbffa83d9edc6ce4198a2642560e8ffcfb5
perl-Git-2.31.1-3.el9_1.noarch.rpm
fe65cd3944f1c22159235b304df53845d209bec44b2c7932055152898179d500
perl-Git-SVN-2.31.1-3.el9_1.noarch.rpm
55754fdb2a22c8039445f3c63291adfd309e2a3746f20309d20926dc75f10c82
RLBA-2023:0669
selinux-policy bug fix and enhancement update
The selinux-policy packages contain the rules that govern how confined processes run on the system.
Bug Fix(es) and Enhancement(s):
* SELinux prevents smbstatus (executed by Insights) from creating /var/lib/samba/lock/msg.lock directory. (BZ#2136760)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for selinux-policy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The selinux-policy packages contain the rules that govern how confined processes run on the system.
Bug Fix(es) and Enhancement(s):
* SELinux prevents smbstatus (executed by Insights) from creating /var/lib/samba/lock/msg.lock directory. (BZ#2136760)
rocky-linux-9-s390x-appstream-rpms
selinux-policy-devel-34.1.43-1.el9_1.1.noarch.rpm
ec275286c991f4b745e1d772d063292a5a43bdabcfe832eb41116cf9e83a8626
RLBA-2023:0781
.NET 7.0 bugfix update
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address bugs are now available. The updated versions are .NET SDK 7.0.103 and .NET Runtime 7.0.3.
Bug Fix(es) and Enhancement(s):
* 2166776 - Update .NET 7.0 to SDK 7.0.103 and Runtime 7.0.3 [rhel-9.1.0.z]
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dotnet7.0.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address bugs are now available. The updated versions are .NET SDK 7.0.103 and .NET Runtime 7.0.3.
Bug Fix(es) and Enhancement(s):
* 2166776 - Update .NET 7.0 to SDK 7.0.103 and Runtime 7.0.3 [rhel-9.1.0.z]
rocky-linux-9-s390x-appstream-rpms
aspnetcore-runtime-7.0-7.0.3-1.el9_1.s390x.rpm
d0e979fa9cfc43c85465359686c318c32211a68f1c6765cea6af4f200f3483c6
aspnetcore-targeting-pack-7.0-7.0.3-1.el9_1.s390x.rpm
dbb2be99de4854e0af04b98b7074599bd3d863c2f6233fd3840c535e350395c2
dotnet-apphost-pack-7.0-7.0.3-1.el9_1.s390x.rpm
19b5d7aee6dec7c737adacc68b7e00aac9a1ab02d6511e29b54d1c06ed4203f8
dotnet-host-7.0.3-1.el9_1.s390x.rpm
0c6891427beb84e0ac338b06b1e59f18490bc5fb1d4b44afe6d690afcfd98f77
dotnet-hostfxr-7.0-7.0.3-1.el9_1.s390x.rpm
e9775228bbb4cfa693506621c63f1dc834c16c6ae22f825635fd9d562648499f
dotnet-runtime-7.0-7.0.3-1.el9_1.s390x.rpm
b795bc9d0e1d9b7b57a6f337dc18a1bb2c3ab261d1948a0da9cded933dd20d9e
dotnet-sdk-7.0-7.0.103-1.el9_1.s390x.rpm
cf8566c1f4b41788f7730b444a6f3430b0c6d6ceeca38510a3c9229cd745ebe9
dotnet-targeting-pack-7.0-7.0.3-1.el9_1.s390x.rpm
c849e1644362c5d069e483043c25d385712c927685cb32ab38ac553619673712
dotnet-templates-7.0-7.0.103-1.el9_1.s390x.rpm
c2be1ed3fbc95e562504f9e48a8d53de2ca176dff75deaf90c77c9d51e9e267d
netstandard-targeting-pack-2.1-7.0.103-1.el9_1.s390x.rpm
bdcd1651ccc6fa7fe5c32264ef1b795fcf087d65999fe1e2a408b364b15a56b2
RLBA-2023:0782
.NET 6.0 bugfix update
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address bugs are now available. The updated versions are .NET SDK 6.0.114 and .NET Runtime 6.0.14.
Bug Fix(es) and Enhancements :
* 2166770 - Update .NET 6.0 to SDK 6.0.114 and Runtime 6.0.14 [rhel-9.1.0.z]
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dotnet6.0.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address bugs are now available. The updated versions are .NET SDK 6.0.114 and .NET Runtime 6.0.14.
Bug Fix(es) and Enhancements :
* 2166770 - Update .NET 6.0 to SDK 6.0.114 and Runtime 6.0.14 [rhel-9.1.0.z]
rocky-linux-9-s390x-appstream-rpms
aspnetcore-runtime-6.0-6.0.14-1.el9_1.s390x.rpm
2ace714ba5539f2e10bab95aa70e9fdb8c10a8d87a229f6d1ebbe90e587eaece
aspnetcore-targeting-pack-6.0-6.0.14-1.el9_1.s390x.rpm
a60363249bc1b1ea25137a990cc7444db8fff59b57cb08da8c724f10f1120b11
dotnet-apphost-pack-6.0-6.0.14-1.el9_1.s390x.rpm
a14a7ea968b1c4f6769e0fa70ead7f09d98624bcee3190d5a49973dcb018f3ba
dotnet-hostfxr-6.0-6.0.14-1.el9_1.s390x.rpm
4781761d0818d42b83804a6e40bc5f4e124e660564dbed950071dc321b6c326e
dotnet-runtime-6.0-6.0.14-1.el9_1.s390x.rpm
39352ca57337c39b6ff3a9e3c2592634fd6a6af70572fbf8218f0f703a2dc9fc
dotnet-sdk-6.0-6.0.114-1.el9_1.s390x.rpm
7930cba79c0fea97d08c2377afb4b6c3f0408370fadec99b066ff0bf27670c17
dotnet-targeting-pack-6.0-6.0.14-1.el9_1.s390x.rpm
56494cc5c84ed11cb8bed34fa23a005859c801f5d7f6817225d487e40ee7db0f
dotnet-templates-6.0-6.0.114-1.el9_1.s390x.rpm
01b7e829e1815a02914fbda304ee967470ab850d79880bddf0f60452bba1a128
RLSA-2023:0622
Important: tigervnc security update
Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.
Security Fix(es):
* xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation (CVE-2023-0494)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for tigervnc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.
Security Fix(es):
* xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation (CVE-2023-0494)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
tigervnc-1.12.0-5.el9_1.1.s390x.rpm
1889e97f27e3934ebc220297cf04517c0adbdcf649cf5e3d154b4e920e93e871
tigervnc-icons-1.12.0-5.el9_1.1.noarch.rpm
8f210bf893d05774ca81f9f188ea9be4d11ae0c6e3d7ab4bc6635564dd6078fd
tigervnc-license-1.12.0-5.el9_1.1.noarch.rpm
5795afb98b636ab5d71cc62120e9a1a258f42227b9b973f95df8a81061eb83c0
tigervnc-selinux-1.12.0-5.el9_1.1.noarch.rpm
17fed8912b18291a0411b49ea4568e54f0fc8f47d85bcb51a4b140ade92862ed
tigervnc-server-1.12.0-5.el9_1.1.s390x.rpm
9857543e42d1d67013c39dbe27c586e6110c72c11326814264462ce953ed85bd
tigervnc-server-minimal-1.12.0-5.el9_1.1.s390x.rpm
6f27455c143dd460a09ead3fb841cc446f3cbb7b08b10b50a3d67148ec6c6588
tigervnc-server-module-1.12.0-5.el9_1.1.s390x.rpm
4fe4b0a8ced676ce28122c6944c95cebe15d1fc518caea2a0079d65492eb0a52
RLSA-2023:0810
Important: firefox security update
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.8.0 ESR.
Security Fix(es):
* Mozilla: Arbitrary memory write via PKCS 12 in NSS (CVE-2023-0767)
* Mozilla: Content security policy leak in violation reports using iframes (CVE-2023-25728)
* Mozilla: Screen hijack via browser fullscreen mode (CVE-2023-25730)
* Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey (CVE-2023-25735)
* Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry (CVE-2023-25737)
* Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext (CVE-2023-25739)
* Mozilla: Fullscreen notification not shown in Firefox Focus (CVE-2023-25743)
* Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8 (CVE-2023-25744)
* Mozilla: Memory safety bugs fixed in Firefox ESR 102.8 (CVE-2023-25746)
* Mozilla: Extensions could have opened external schemes without user knowledge (CVE-2023-25729)
* Mozilla: Out of bounds memory write from EncodeInputStream (CVE-2023-25732)
* Mozilla: Web Crypto ImportKey crashes tab (CVE-2023-25742)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for firefox.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.8.0 ESR.
Security Fix(es):
* Mozilla: Arbitrary memory write via PKCS 12 in NSS (CVE-2023-0767)
* Mozilla: Content security policy leak in violation reports using iframes (CVE-2023-25728)
* Mozilla: Screen hijack via browser fullscreen mode (CVE-2023-25730)
* Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey (CVE-2023-25735)
* Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry (CVE-2023-25737)
* Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext (CVE-2023-25739)
* Mozilla: Fullscreen notification not shown in Firefox Focus (CVE-2023-25743)
* Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8 (CVE-2023-25744)
* Mozilla: Memory safety bugs fixed in Firefox ESR 102.8 (CVE-2023-25746)
* Mozilla: Extensions could have opened external schemes without user knowledge (CVE-2023-25729)
* Mozilla: Out of bounds memory write from EncodeInputStream (CVE-2023-25732)
* Mozilla: Web Crypto ImportKey crashes tab (CVE-2023-25742)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
firefox-102.8.0-2.el9_1.s390x.rpm
4a0ea1d2fb6b5e98f9eab93d7dcc66fe0715703464c8d42f7a2cc9b9e4cc4044
firefox-x11-102.8.0-2.el9_1.s390x.rpm
34c4f376faaab42da0d1a361be5ef1518bbf3b96570d14607b38827cb621acab
RLSA-2023:0824
Important: thunderbird security update
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.8.0.
Security Fix(es):
* Mozilla: Arbitrary memory write via PKCS 12 in NSS (CVE-2023-0767)
* Mozilla: Content security policy leak in violation reports using iframes (CVE-2023-25728)
* Mozilla: Screen hijack via browser fullscreen mode (CVE-2023-25730)
* Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey (CVE-2023-25735)
* Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry (CVE-2023-25737)
* Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext (CVE-2023-25739)
* Mozilla: Fullscreen notification not shown in Firefox Focus (CVE-2023-25743)
* Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8 (CVE-2023-25744)
* Mozilla: Memory safety bugs fixed in Firefox ESR 102.8 (CVE-2023-25746)
* Mozilla: Extensions could have opened external schemes without user knowledge (CVE-2023-25729)
* Mozilla: Out of bounds memory write from EncodeInputStream (CVE-2023-25732)
* Mozilla: User Interface lockup with messages combining S/MIME and OpenPGP (CVE-2023-0616)
* Mozilla: Web Crypto ImportKey crashes tab (CVE-2023-25742)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for thunderbird.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.8.0.
Security Fix(es):
* Mozilla: Arbitrary memory write via PKCS 12 in NSS (CVE-2023-0767)
* Mozilla: Content security policy leak in violation reports using iframes (CVE-2023-25728)
* Mozilla: Screen hijack via browser fullscreen mode (CVE-2023-25730)
* Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey (CVE-2023-25735)
* Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry (CVE-2023-25737)
* Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext (CVE-2023-25739)
* Mozilla: Fullscreen notification not shown in Firefox Focus (CVE-2023-25743)
* Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8 (CVE-2023-25744)
* Mozilla: Memory safety bugs fixed in Firefox ESR 102.8 (CVE-2023-25746)
* Mozilla: Extensions could have opened external schemes without user knowledge (CVE-2023-25729)
* Mozilla: Out of bounds memory write from EncodeInputStream (CVE-2023-25732)
* Mozilla: User Interface lockup with messages combining S/MIME and OpenPGP (CVE-2023-0616)
* Mozilla: Web Crypto ImportKey crashes tab (CVE-2023-25742)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
thunderbird-102.8.0-2.el9_1.s390x.rpm
e05e8bcc837b8af80faf94c331713610d6c3e5c1de8ff5e9dfa55b68740d1a8c
RLSA-2023:0903
Important: webkit2gtk3 security update
WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.
Security Fix(es):
* webkitgtk: processing maliciously crafted web content may be exploited for arbitrary code execution (CVE-2023-23529)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for webkit2gtk3.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.
Security Fix(es):
* webkitgtk: processing maliciously crafted web content may be exploited for arbitrary code execution (CVE-2023-23529)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
webkit2gtk3-2.36.7-1.el9_1.2.s390x.rpm
41288a4a1edee556467410691d0ba2c9b0f1bec3577665a4013c0ab05d23f228
webkit2gtk3-devel-2.36.7-1.el9_1.2.s390x.rpm
3e253e1b01fc9b9d770eaf7b5022815fb8cc1218bd365551e8d7b94cbc0be302
webkit2gtk3-jsc-2.36.7-1.el9_1.2.s390x.rpm
397bf14026af4d7e98f385a728d59ee84a86187a8046ff7b969e14a89cf76679
webkit2gtk3-jsc-devel-2.36.7-1.el9_1.2.s390x.rpm
c5b2fd4d42677845e344b73a2e45a912dafedd911a135c1f64afd6c71fa45970
RLBA-2023:1246
.NET 6.0 bugfix update
.NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
Bug Fix(es) and Enhancement(s):
* Update .NET 6.0 to SDK 6.0.115 and Runtime 6.0.15 [rhel-9.1.0.z] (BZ#2174986)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dotnet6.0.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
.NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
Bug Fix(es) and Enhancement(s):
* Update .NET 6.0 to SDK 6.0.115 and Runtime 6.0.15 [rhel-9.1.0.z] (BZ#2174986)
rocky-linux-9-s390x-appstream-rpms
aspnetcore-runtime-6.0-6.0.15-1.el9_1.s390x.rpm
2291fa22c53cc1d31bb6a06386854a9ab7aec09508edc160ff8d3a3ede57d487
aspnetcore-targeting-pack-6.0-6.0.15-1.el9_1.s390x.rpm
2c3b2653d84fed0f877dd8702c52b7f78e82fe8d178ce24ee721136f6dae564e
dotnet-apphost-pack-6.0-6.0.15-1.el9_1.s390x.rpm
341fae612324455544c468159a9fa7d50d2e7ba2acdb873dd9f14393009187b4
dotnet-hostfxr-6.0-6.0.15-1.el9_1.s390x.rpm
81383801bf40ecbc22a6c3be9f0ef4f57603972cda5f823bc3096820c9e38e93
dotnet-runtime-6.0-6.0.15-1.el9_1.s390x.rpm
3766b96a87aeca654cec99df93bf1265169d3e4602965a44461f09ec3425c9f6
dotnet-sdk-6.0-6.0.115-1.el9_1.s390x.rpm
69135a9eb3c643e8811c68e8df1fd6d8586da1bd1e93a5a5fec1d0c9b06dfcbc
dotnet-targeting-pack-6.0-6.0.15-1.el9_1.s390x.rpm
896af158e0a2d15df4472d9aa75bf22c8d919de74fd4392a0770cb9a2d6728a5
dotnet-templates-6.0-6.0.115-1.el9_1.s390x.rpm
b31864c221a902a32043023bba5db7a63a03cdd935268f9430b5b779dba43b80
RLSA-2023:1407
Important: thunderbird security update
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.9.0.
Security Fix(es):
* Mozilla: Incorrect code generation during JIT compilation (CVE-2023-25751)
* Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9 (CVE-2023-28176)
* Mozilla: Potential out-of-bounds when accessing throttled streams (CVE-2023-25752)
* Mozilla: Invalid downcast in Worklets (CVE-2023-28162)
* Mozilla: URL being dragged from a removed cross-origin iframe into the same tab triggered navigation (CVE-2023-28164)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for thunderbird.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.9.0.
Security Fix(es):
* Mozilla: Incorrect code generation during JIT compilation (CVE-2023-25751)
* Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9 (CVE-2023-28176)
* Mozilla: Potential out-of-bounds when accessing throttled streams (CVE-2023-25752)
* Mozilla: Invalid downcast in Worklets (CVE-2023-28162)
* Mozilla: URL being dragged from a removed cross-origin iframe into the same tab triggered navigation (CVE-2023-28164)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
thunderbird-102.9.0-1.el9_1.s390x.rpm
80a4760419694968ade78360b60bd8211c2601be163cb6312baa0f344749bb1d
RLSA-2023:1368
Important: nss security and bug fix update
Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.
Security Fix(es):
* nss: Arbitrary memory write via PKCS 12 (CVE-2023-0767)
Bug Fix(es):
* In FIPS mode, nss should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator. (BZ#2177434)
* Need to update FIPS review comments into NSS Rocky Linux-9. (BZ#2177875)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for nss.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.
Security Fix(es):
* nss: Arbitrary memory write via PKCS 12 (CVE-2023-0767)
Bug Fix(es):
* In FIPS mode, nss should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator. (BZ#2177434)
* Need to update FIPS review comments into NSS Rocky Linux-9. (BZ#2177875)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
nspr-4.34.0-17.el9_1.s390x.rpm
fb2b35d397dfed34862121e6ecf3d820f3275cf61f5b2ab65b73e7ea5780f3fe
nspr-devel-4.34.0-17.el9_1.s390x.rpm
be2f4a250e269ea9edcb9b3a8cb134c29a133a33f579fd000fd97c5df681e1b4
nss-3.79.0-17.el9_1.s390x.rpm
5694d9469fc443fee951c85cff47ad89af4f7182ec28711574d0b3b44b6747fa
nss-devel-3.79.0-17.el9_1.s390x.rpm
d96d36b116698f50d9825bcba7f26e7fad4aafbabf1677e1877ecc11549ae1de
nss-softokn-3.79.0-17.el9_1.s390x.rpm
3d67ef5815d1a3baf812c0aec9b607b551676272fc6c78828ea4b870e7e2f4c4
nss-softokn-devel-3.79.0-17.el9_1.s390x.rpm
eb7ace9a7368456cbee8f00ab2b7cb264c843f9289f3bd3d1d47cf8615345871
nss-softokn-freebl-3.79.0-17.el9_1.s390x.rpm
324f5cd4041ceb6eaacbdf16a6cf1b01a955a5f8b64889552944f026edb2b782
nss-softokn-freebl-devel-3.79.0-17.el9_1.s390x.rpm
14c73267a48285048e52ff017eee884f9e82933ff6227fd889cc2d27a6e76812
nss-sysinit-3.79.0-17.el9_1.s390x.rpm
fd257166e7390bba0d6d7aef75f7f6e26a4445db4fd5c93e02b8bbff1b4fb6ba
nss-tools-3.79.0-17.el9_1.s390x.rpm
8654c39bf5d68407e7a0afad620e28ba061f71ee6e226f9c79b7479f82a86459
nss-util-3.79.0-17.el9_1.s390x.rpm
36cad2d66b40c687f155772a029d4a76978832440e3884a753801c0bc0fe7534
nss-util-devel-3.79.0-17.el9_1.s390x.rpm
1cc2699b138427e140f4153b31adb0f84266d2d7b79eef131450c8d1d718c980
RLSA-2023:0946
Important: openssl security and bug fix update
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.
Security Fix(es):
* openssl: X.400 address type confusion in X.509 GeneralName (CVE-2023-0286)
* openssl: read buffer overflow in X.509 certificate verification (CVE-2022-4203)
* openssl: timing attack in RSA Decryption implementation (CVE-2022-4304)
* openssl: double free after calling PEM_read_bio_ex (CVE-2022-4450)
* openssl: use-after-free following BIO_new_NDEF (CVE-2023-0215)
* openssl: invalid pointer dereference in d2i_PKCS7 functions (CVE-2023-0216)
* openssl: NULL dereference validating DSA public key (CVE-2023-0217)
* openssl: NULL dereference during PKCS7 data verification (CVE-2023-0401)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* HMAC generation should reject key lengths < 112 bits or provide an indicator in FIPS mode (BZ#2144000)
* In FIPS mode, openssl should set a minimum length for passwords in PBKDF2 (BZ#2144003)
* stunnel consumes high amount of memory when pestered with TCP connections without a TLS handshake (BZ#2144008)
* In FIPS mode, openssl should reject SHAKE as digest for RSA-OAEP or provide an indicator (BZ#2144010)
* In FIPS mode, openssl should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator (BZ#2144012)
* In FIPS mode, openssl should reject RSA signatures with X9.31 padding, or provide an indicator (BZ#2144015)
* In FIPS mode, openssl should reject SHA-224, SHA-384, SHA-512-224, and SHA-512-256 as hashes for hash-based DRBGs, or provide an indicator after 2023-05-16 (BZ#2144017)
* In FIPS mode, openssl should reject KDF input and output key lengths < 112 bits or provide an indicator (BZ#2144019)
* In FIPS mode, openssl should reject RSA keys < 2048 bits when using EVP_PKEY_decapsulate, or provide an indicator (BZ#2145170)
* Rocky Linux9.1 Nightly[0912] - error:03000093:digital envelope routines::command not supported when git clone is run with configured ibmca engine backed by libica.so.4 (OpenSSL 3.0) (BZ#2149010)
* OpenSSL FIPS checksum code needs update (BZ#2158412)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for openssl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.
Security Fix(es):
* openssl: X.400 address type confusion in X.509 GeneralName (CVE-2023-0286)
* openssl: read buffer overflow in X.509 certificate verification (CVE-2022-4203)
* openssl: timing attack in RSA Decryption implementation (CVE-2022-4304)
* openssl: double free after calling PEM_read_bio_ex (CVE-2022-4450)
* openssl: use-after-free following BIO_new_NDEF (CVE-2023-0215)
* openssl: invalid pointer dereference in d2i_PKCS7 functions (CVE-2023-0216)
* openssl: NULL dereference validating DSA public key (CVE-2023-0217)
* openssl: NULL dereference during PKCS7 data verification (CVE-2023-0401)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* HMAC generation should reject key lengths < 112 bits or provide an indicator in FIPS mode (BZ#2144000)
* In FIPS mode, openssl should set a minimum length for passwords in PBKDF2 (BZ#2144003)
* stunnel consumes high amount of memory when pestered with TCP connections without a TLS handshake (BZ#2144008)
* In FIPS mode, openssl should reject SHAKE as digest for RSA-OAEP or provide an indicator (BZ#2144010)
* In FIPS mode, openssl should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator (BZ#2144012)
* In FIPS mode, openssl should reject RSA signatures with X9.31 padding, or provide an indicator (BZ#2144015)
* In FIPS mode, openssl should reject SHA-224, SHA-384, SHA-512-224, and SHA-512-256 as hashes for hash-based DRBGs, or provide an indicator after 2023-05-16 (BZ#2144017)
* In FIPS mode, openssl should reject KDF input and output key lengths < 112 bits or provide an indicator (BZ#2144019)
* In FIPS mode, openssl should reject RSA keys < 2048 bits when using EVP_PKEY_decapsulate, or provide an indicator (BZ#2145170)
* Rocky Linux9.1 Nightly[0912] - error:03000093:digital envelope routines::command not supported when git clone is run with configured ibmca engine backed by libica.so.4 (OpenSSL 3.0) (BZ#2149010)
* OpenSSL FIPS checksum code needs update (BZ#2158412)
rocky-linux-9-s390x-appstream-rpms
openssl-devel-3.0.1-47.el9_1.s390x.rpm
2d492dac1ed2d520a3b06ce28f401e936c3370f92f90067e13c2af74d6054f6b
openssl-perl-3.0.1-47.el9_1.s390x.rpm
c441779b7a54d1bdf412d29a6135cb72ea2e318860153769cbc10c9be620d8a7
RLBA-2023:0947
ipset bug fix and enhancement advisory
The ipset packages provide the ipset utility and the ipset service to manage IP sets in the Linux kernel. Depending on the type, an IP set may store IP addresses, networks, (TCP/UDP) port numbers, MAC addresses, interface names or combinations of them in a way that ensures high speed when matching an entry against a set.
Bug Fix(es) and Enhancement(s):
* systemctl restart ipset extremely slow restoring large saved set (BZ#2043008)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ipset.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The ipset packages provide the ipset utility and the ipset service to manage IP sets in the Linux kernel. Depending on the type, an IP set may store IP addresses, networks, (TCP/UDP) port numbers, MAC addresses, interface names or combinations of them in a way that ensures high speed when matching an entry against a set.
Bug Fix(es) and Enhancement(s):
* systemctl restart ipset extremely slow restoring large saved set (BZ#2043008)
rocky-linux-9-s390x-appstream-rpms
ipset-service-7.11-7.el9_1.noarch.rpm
c6b353b8305a632f943cc583d6eccc8a5200ef9b9172927565f006e5d44058db
RLBA-2023:0949
iptables bug fix and enhancement update
The iptables utility controls the network packet filtering code in the Linux kernel.
Bug Fix(es) and Enhancement(s):
* ebtables among-src partially broken (BZ#2136584)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for iptables.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The iptables utility controls the network packet filtering code in the Linux kernel.
Bug Fix(es) and Enhancement(s):
* ebtables among-src partially broken (BZ#2136584)
rocky-linux-9-s390x-appstream-rpms
iptables-devel-1.8.8-6.el9_1.s390x.rpm
1fa141e65b8dcd3ca8854e98bd299e3c81a7c6f2a0f6c531f9bceb2dcbd8e016
iptables-nft-services-1.8.8-6.el9_1.noarch.rpm
1d6b000608ee5c08e9433e434fe818c6bd7414ab775418e7a195af00e5701a11
RLSA-2023:0953
Moderate: python3.9 security update
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* Python: CPU denial of service via inefficient IDNA decoder (CVE-2022-45061)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for python3.9.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* Python: CPU denial of service via inefficient IDNA decoder (CVE-2022-45061)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
python3-devel-3.9.14-1.el9_1.2.s390x.rpm
a6c99629a0482bf067ae46a740ce59b3452a61106a156dfdf1db6bac51a641b0
python3-tkinter-3.9.14-1.el9_1.2.s390x.rpm
5202f983d27a8e2777ffae93228690275fefc3dddfb79f45f79b5292624cebd7
python-unversioned-command-3.9.14-1.el9_1.2.noarch.rpm
8c1295c94bea9fedb13b7154d2ff121c6ae51dc0e767221593129ca3ffc3a304
RLSA-2023:0954
Moderate: systemd security update
The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.
Security Fix(es):
* systemd: local information leak due to systemd-coredump not respecting fs.suid_dumpable kernel setting (CVE-2022-4415)
* systemd: deadlock in systemd-coredump via a crash with a long backtrace (CVE-2022-45873)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for systemd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.
Security Fix(es):
* systemd: local information leak due to systemd-coredump not respecting fs.suid_dumpable kernel setting (CVE-2022-4415)
* systemd: deadlock in systemd-coredump via a crash with a long backtrace (CVE-2022-45873)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
systemd-devel-250-12.el9_1.3.s390x.rpm
26c5910d30298c9148e84e5dcfec614c05bb7c382927250f83d7785946d733b7
systemd-journal-remote-250-12.el9_1.3.s390x.rpm
4b7757b94fe73983e9f382fe8db618e2ec8968a4a4f311edb6cf1f2af55905d3
RLSA-2023:0957
Moderate: lua security update
The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language.
Security Fix(es):
* lua: use after free allows Sandbox Escape (CVE-2021-44964)
* lua: stack overflow in lua_resume of ldo.c allows a DoS via a crafted script file (CVE-2021-43519)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for lua.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language.
Security Fix(es):
* lua: use after free allows Sandbox Escape (CVE-2021-44964)
* lua: stack overflow in lua_resume of ldo.c allows a DoS via a crafted script file (CVE-2021-43519)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
lua-5.4.4-2.el9_1.s390x.rpm
8956a858cc6c12289d639746bddec59e07842809e805e55a8fc981a067734814
RLSA-2023:0958
Moderate: vim security update
Vim (Vi IMproved) is an updated and improved version of the vi editor.
Security Fix(es):
* vim: no check if the return value of XChangeGC() is NULL (CVE-2022-47024)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for vim.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Vim (Vi IMproved) is an updated and improved version of the vi editor.
Security Fix(es):
* vim: no check if the return value of XChangeGC() is NULL (CVE-2022-47024)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
vim-common-8.2.2637-20.el9_1.s390x.rpm
39988be84a95a3b18af2635f1e20c992bbc2d11392dcb1735dc3ee9475773032
vim-enhanced-8.2.2637-20.el9_1.s390x.rpm
646d05a3a8ac036d839988a67702aff8a153c219ccd472d0376ed481a81eb24a
vim-X11-8.2.2637-20.el9_1.s390x.rpm
3f445f28af8bcfb7d663170ec6fff821328b57ab2e5e1ce8112ce9140641a096
RLBA-2023:0960
selinux-policy bug fix and enhancement update
The selinux-policy packages contain the rules that govern how confined processes run on the system.
Bug Fix(es) and Enhancement(s):
* selinux-policy AVC denials during ipa trust-add (BZ#2168961)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for selinux-policy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The selinux-policy packages contain the rules that govern how confined processes run on the system.
Bug Fix(es) and Enhancement(s):
* selinux-policy AVC denials during ipa trust-add (BZ#2168961)
rocky-linux-9-s390x-appstream-rpms
selinux-policy-devel-34.1.43-1.el9_1.2.noarch.rpm
e1c40431b1dd691ce3e287db8da0359adbbbf311cda207fae8a358f51d9cdac8
RLBA-2023:0964
libvirt bug fix and enhancement update
The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.
Bug Fixes:
* libvirt doesn't catch mdevs created thru sysfs (BZ#2141364)
* libvirt kills virtual machine on restart when 2M and 1G hugepages are mounted (BZ#2152083)
* qemuAgentGetDisks cannot parse response from a guest agent running in Windows VM (BZ#2154410)
Enhancement:
* Backport the qemuDomainGetStatsCpu fallback Implementation (BZ#2157094)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libvirt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.
Bug Fixes:
* libvirt doesn't catch mdevs created thru sysfs (BZ#2141364)
* libvirt kills virtual machine on restart when 2M and 1G hugepages are mounted (BZ#2152083)
* qemuAgentGetDisks cannot parse response from a guest agent running in Windows VM (BZ#2154410)
Enhancement:
* Backport the qemuDomainGetStatsCpu fallback Implementation (BZ#2157094)
rocky-linux-9-s390x-appstream-rpms
libvirt-8.5.0-7.4.el9_1.s390x.rpm
579bbef9baaf694720a5760c3fc97047a375492d5b26ed38495cf005efc044df
libvirt-client-8.5.0-7.4.el9_1.s390x.rpm
b937a53e76ea185966bd3582d1e70e9d0528698a2d202babed335f44d069ec7d
libvirt-daemon-8.5.0-7.4.el9_1.s390x.rpm
f1ae3c471ce70e797086333d18cd5db9420c0761ac95ac7559addca116913eb1
libvirt-daemon-config-network-8.5.0-7.4.el9_1.s390x.rpm
99befa5c165014fc2a76cdcabd0db352284cdc294a1f3dc577cdf7ec15ad8888
libvirt-daemon-config-nwfilter-8.5.0-7.4.el9_1.s390x.rpm
8d207b833d6179eca0158142155df0d427a0a0562a740601f24c56e2e5c26568
libvirt-daemon-driver-interface-8.5.0-7.4.el9_1.s390x.rpm
c54bb47713a8d85df167ee17833112b7cd01ce123394500a7a84fb1275ad1c66
libvirt-daemon-driver-network-8.5.0-7.4.el9_1.s390x.rpm
7399dcaf1cc76b550176e2e988add7dad41915914218fe4ec39974ed2d041fd1
libvirt-daemon-driver-nodedev-8.5.0-7.4.el9_1.s390x.rpm
13e5d12e64904feac697a9c385eaefccc5c3f4d29cd225a3cac04075a4dd9bd0
libvirt-daemon-driver-nwfilter-8.5.0-7.4.el9_1.s390x.rpm
ee3be2ac5322485a9d9af4b718d052ac97b315567601d470c3bfa1f2d23bc4ea
libvirt-daemon-driver-qemu-8.5.0-7.4.el9_1.s390x.rpm
9640c5196e266601b5c00770ae240bbe1fbbe37a7851022d09f8cc94a97887ee
libvirt-daemon-driver-secret-8.5.0-7.4.el9_1.s390x.rpm
0497115dacad811f66b0e8b8059914073d9b35fdd227af879d9d87a3751f0a22
libvirt-daemon-driver-storage-8.5.0-7.4.el9_1.s390x.rpm
8f30174515156c58e143626c2043e85d7d8e01edd5ad6c5d28de5017ecf0d073
libvirt-daemon-driver-storage-core-8.5.0-7.4.el9_1.s390x.rpm
0bf73a3e2a6b5771441b2d465bbbf71fc2b7438f28560e5a26953bf29776b6dd
libvirt-daemon-driver-storage-disk-8.5.0-7.4.el9_1.s390x.rpm
5817d9e36e5c67524ae335cf59bc998d6c991f6fa7bdc88c6137dcf43c122911
libvirt-daemon-driver-storage-iscsi-8.5.0-7.4.el9_1.s390x.rpm
76541ba195338a330e966422ab39d7765dfaba63f9125f5d5cb965eeee37e3a5
libvirt-daemon-driver-storage-logical-8.5.0-7.4.el9_1.s390x.rpm
b328c576945bb92c7e4f946d9be4f982d50339dc77d4f41526ce29a6ac1003d4
libvirt-daemon-driver-storage-mpath-8.5.0-7.4.el9_1.s390x.rpm
2c54993ed4c780fef6f0f5f2e60ff68b8ba9f2db267fde0554e4dc87af658a0a
libvirt-daemon-driver-storage-rbd-8.5.0-7.4.el9_1.s390x.rpm
314e6d4c7abd244c01151e17a053eb74ca1a11e62bfc6865c8294e033f885659
libvirt-daemon-driver-storage-scsi-8.5.0-7.4.el9_1.s390x.rpm
171f10a25b95c71a7324bc32df0ec34547897f17a63d78b22b6716b1279bad30
libvirt-daemon-kvm-8.5.0-7.4.el9_1.s390x.rpm
77c63527c61b9baa17226a94520e56ab8367ddb39e4839189b037056dbfaa7ad
libvirt-libs-8.5.0-7.4.el9_1.s390x.rpm
321c376969e023f0a4f69bec9b7b7c0b42e735f7d415255058270c5dbcfaa63a
libvirt-nss-8.5.0-7.4.el9_1.s390x.rpm
6575f6644145d3dcc561018d94d0d5b999e3dbe7d53754ec40fee9cae17dd44a
RLBA-2023:0962
cloud-init bug fix and enhancement update
The cloud-init packages provide a set of init scripts for cloud instances. Cloud instances need special scripts to run during initialization to retrieve and install SSH keys, and to let the user run various scripts.
Bug fixes:
* Ensure network ready before cloud-init service runs on Rocky Linux (BZ#2153183)
* systemd[1]: Failed to start Initial cloud-init job after reboot system via sysrq 'b' (BZ#2165942)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cloud-init.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The cloud-init packages provide a set of init scripts for cloud instances. Cloud instances need special scripts to run during initialization to retrieve and install SSH keys, and to let the user run various scripts.
Bug fixes:
* Ensure network ready before cloud-init service runs on Rocky Linux (BZ#2153183)
* systemd[1]: Failed to start Initial cloud-init job after reboot system via sysrq 'b' (BZ#2165942)
rocky-linux-9-s390x-appstream-rpms
cloud-init-22.1-7.el9_1.0.1.noarch.rpm
1108613c461841b1268e21cd769ed37d771c9185588399e0d550447cbc35fba6
RLSA-2023:0965
Moderate: php security update
PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.
The following packages have been upgraded to a later upstream version: php (8.0.27). (BZ#2161667)
Security Fix(es):
* XKCP: buffer overflow in the SHA-3 reference implementation (CVE-2022-37454)
* php: standard insecure cookie could be treated as a `__Host-` or `__Secure-` cookie by PHP applications (CVE-2022-31629)
* php: OOB read due to insufficient input validation in imageloadfont() (CVE-2022-31630)
* php: Due to an integer overflow PDO::quote() may return unquoted string (CVE-2022-31631)
* php: phar wrapper can occur dos when using quine gzip file (CVE-2022-31628)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for php.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.
The following packages have been upgraded to a later upstream version: php (8.0.27). (BZ#2161667)
Security Fix(es):
* XKCP: buffer overflow in the SHA-3 reference implementation (CVE-2022-37454)
* php: standard insecure cookie could be treated as a `__Host-` or `__Secure-` cookie by PHP applications (CVE-2022-31629)
* php: OOB read due to insufficient input validation in imageloadfont() (CVE-2022-31630)
* php: Due to an integer overflow PDO::quote() may return unquoted string (CVE-2022-31631)
* php: phar wrapper can occur dos when using quine gzip file (CVE-2022-31628)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
php-8.0.27-1.el9_1.s390x.rpm
1147ef0ccda4b365577975bd6156ed1987a0a51a8f4abe6867f12f863780e8a7
php-bcmath-8.0.27-1.el9_1.s390x.rpm
7331c1766fd9038e6170df5cb32123b7ae585e71503e02c6af34cbfc8b1db69c
php-cli-8.0.27-1.el9_1.s390x.rpm
a3c284e04f05f146300787847cd0d626873db5bf814c8005ee398900de389171
php-common-8.0.27-1.el9_1.s390x.rpm
f332975de21ae16b3986f8846dbdca1a7ef9ca5608d010482194ff43a4844346
php-dba-8.0.27-1.el9_1.s390x.rpm
b22a817d33aca37067b3aaaf4256980fe40dc25f3cb2a087d5004ec96ca3494b
php-dbg-8.0.27-1.el9_1.s390x.rpm
ce036aef30bd31b12e1e20f57e39da1b8fd52143c4d5a9519e15b847f9fa9007
php-devel-8.0.27-1.el9_1.s390x.rpm
a1cd6d85415913dbbd1e420d84b537f078420cda767257c4d4003a2b58f4e33c
php-embedded-8.0.27-1.el9_1.s390x.rpm
0b3e41f32b98e1a5b9f34c8f75b1b725c8ad767ddf11d07a9c64a4a670f45d08
php-enchant-8.0.27-1.el9_1.s390x.rpm
af2d92fa9ef9ab19046db93b3a5b2ae9b83d884dc3bb4bed4826ee1eaf993ace
php-ffi-8.0.27-1.el9_1.s390x.rpm
f39ae9434788d1320bb4dc49f576c886cd391f73bcf0742eb315f9524cbf7e20
php-fpm-8.0.27-1.el9_1.s390x.rpm
07fd967554d58faae97e56d6e3118d70fcfca8c85caf2c054aeb977fab83fdb9
php-gd-8.0.27-1.el9_1.s390x.rpm
2798f0f1dac50e575b3f7f5ab3abc8f1e01917599a3851516c75e62f01311e70
php-gmp-8.0.27-1.el9_1.s390x.rpm
b902fda020e91c8d3b97bac07b7f44d2e55086e54755a273d3675a31acc046af
php-intl-8.0.27-1.el9_1.s390x.rpm
b4926a985bd92516b67a812963d5d0ef6cfdf3255324880102b3ca102d1fa952
php-ldap-8.0.27-1.el9_1.s390x.rpm
1804b4a5f676a37ec961fcd5fe14dfae03558cde081b184efb4b7b43164a7a65
php-mbstring-8.0.27-1.el9_1.s390x.rpm
0fe504f91f2c2b5647cee74e2325e476dca6764395ea8d8618300b03a437e966
php-mysqlnd-8.0.27-1.el9_1.s390x.rpm
6a3a53c5e710686038bca173a4d351104c7fc7d1ab981ad34ceddba157f46b3a
php-odbc-8.0.27-1.el9_1.s390x.rpm
effcf8ead09e39cd5291a18ffa2cbf42d2e274f1189f2d39133589e13da73440
php-opcache-8.0.27-1.el9_1.s390x.rpm
0fe3f4c63a35da0cd14a840e49b865be654c3325bbf04f69c58d846ea3450189
php-pdo-8.0.27-1.el9_1.s390x.rpm
7e1f68320423b5392a9c962a037ff42b50416a8cf44dc6c6a0c29503936af2fd
php-pgsql-8.0.27-1.el9_1.s390x.rpm
8748fd8ccb1c98b68a37e932604ff6dfabc4a5253dd4e2419bb8a16b0e981c1f
php-process-8.0.27-1.el9_1.s390x.rpm
500bc961cd52e30fe6bc7833e31b27b25b928c57489f9a6bbdd7100b7ece3101
php-snmp-8.0.27-1.el9_1.s390x.rpm
6354e33f65fd8864621c409f73e5dff5570dd4b8f788a44d9d5fcc1e26dbfbd3
php-soap-8.0.27-1.el9_1.s390x.rpm
c71d3ee4f4d43aa24527e7916d0f721ad537fe3bc99f8df017273f9570cc1a08
php-xml-8.0.27-1.el9_1.s390x.rpm
45294dd33283b591d48eee27d6ca7990277c2e913e03468000b79f98f7b2d71c
RLBA-2023:0968
containers-common bug fix and enhancement update
The containers-common package contains common configuration files and documentation for container tools ecosystem, such as Podman, Buildah and Skopeo.
Bug Fix(es) and Enhancement(s):
* Update shortnames.conf. (BZ#2158512)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for containers-common.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The containers-common package contains common configuration files and documentation for container tools ecosystem, such as Podman, Buildah and Skopeo.
Bug Fix(es) and Enhancement(s):
* Update shortnames.conf. (BZ#2158512)
rocky-linux-9-s390x-appstream-rpms
containers-common-1-49.el9_1.s390x.rpm
73a9792e6b7b0e811506dd351b64b3e07ce76aa589e7adfe69f923d608e4c60a
RLBA-2023:0967
udica bug fix and enhancement update
The udica package provides a tool for generation SELinux policies for containers. With udica, you can create a tailored security policy for better control of how a container accesses host system resources, such as storage, devices, and network. This enables you to harden your container deployments against security violations and it also simplifies achieving and maintaining regulatory compliance.
Bug Fix(es) and Enhancement(s):
* Bump release to preserve upgrade path. (BZ#2164991)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for udica.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The udica package provides a tool for generation SELinux policies for containers. With udica, you can create a tailored security policy for better control of how a container accesses host system resources, such as storage, devices, and network. This enables you to harden your container deployments against security violations and it also simplifies achieving and maintaining regulatory compliance.
Bug Fix(es) and Enhancement(s):
* Bump release to preserve upgrade path. (BZ#2164991)
rocky-linux-9-s390x-appstream-rpms
udica-0.2.6-30.el9_1.noarch.rpm
2133a41838dab65ad8db2f8933766eb8953f07c03e479fb5dbb4f413d6eec1f8
RLSA-2023:0970
Moderate: httpd security and bug fix update
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
Security Fix(es):
* httpd: mod_dav: out-of-bounds read/write of zero byte (CVE-2006-20001)
* httpd: mod_proxy_ajp: Possible request smuggling (CVE-2022-36760)
* httpd: mod_proxy: HTTP response splitting (CVE-2022-37436)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* httpd-init fails to create localhost.crt, localhost.key due to "sscg" default now creates a /dhparams.pem and is not idempotent if the file /dhparams.pem already exists. (BZ#2165975)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for httpd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
Security Fix(es):
* httpd: mod_dav: out-of-bounds read/write of zero byte (CVE-2006-20001)
* httpd: mod_proxy_ajp: Possible request smuggling (CVE-2022-36760)
* httpd: mod_proxy: HTTP response splitting (CVE-2022-37436)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* httpd-init fails to create localhost.crt, localhost.key due to "sscg" default now creates a /dhparams.pem and is not idempotent if the file /dhparams.pem already exists. (BZ#2165975)
rocky-linux-9-s390x-appstream-rpms
httpd-2.4.53-7.el9_1.1.s390x.rpm
67a0f2b4b284a4ab55b9aa882fb4b212943ccb43c53b2c1664fab67a64601c0c
httpd-core-2.4.53-7.el9_1.1.s390x.rpm
047ddee9c73d8970615d68583336507d2c29507d3f3a7df6925d85a3e16147d9
httpd-devel-2.4.53-7.el9_1.1.s390x.rpm
9309c80a681ed4ba41ab4bbfbe9c0eefa8c8c60a0606c2ed8b1b9662bc2fcd9f
httpd-filesystem-2.4.53-7.el9_1.1.noarch.rpm
d95490f97281d675b284a5d9e5620b2e4469f188176ad6a9fafcfabd049fa169
httpd-manual-2.4.53-7.el9_1.1.noarch.rpm
6c42f3d57a0a3480478753f17c63e90523e2b232eac7132379fc6ca9d55cb466
httpd-tools-2.4.53-7.el9_1.1.s390x.rpm
31a2a5baadf579e36c0731483d13d1d0323a473653c5ee14d53e578955399374
mod_ldap-2.4.53-7.el9_1.1.s390x.rpm
81dd15a26e66a67abbc00727fd85af75eed049caaf3c15b85f50ee955c762fd6
mod_lua-2.4.53-7.el9_1.1.s390x.rpm
d5d2ad56e2cd63a85d135ab201bd5e093ec134edd704116292762bc3229439c7
mod_proxy_html-2.4.53-7.el9_1.1.s390x.rpm
2b10bea0970231a959af026dd3ba498de3543c1de3525571df130f8fec1d1bbb
mod_session-2.4.53-7.el9_1.1.s390x.rpm
eb3ea23f4e033e92b2bac55b32e897424fc205a09881be0edf873593340653d7
mod_ssl-2.4.53-7.el9_1.1.s390x.rpm
4ce1068b3f150e13f404545230ee0f3bd9a28980908eed08740657fc3c23ab44
RLBA-2023:0972
WALinuxAgent bug fix update
The Windows Azure Linux Agent supports provisioning and running Linux virtual
machines in the Microsoft Windows Azure cloud.
Bug fix:
* /dev/disk/azure/ is created as symlink to sr0 or sda and not as a directory (BZ#2168913)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for WALinuxAgent.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The Windows Azure Linux Agent supports provisioning and running Linux virtual
machines in the Microsoft Windows Azure cloud.
Bug fix:
* /dev/disk/azure/ is created as symlink to sr0 or sda and not as a directory (BZ#2168913)
rocky-linux-9-s390x-appstream-rpms
WALinuxAgent-2.7.0.6-6.el9_1.1.rocky.0.noarch.rpm
5af51818d1c38b70b1dc2994e9ca7a8bd6a72bc1a413afa8667982513a41d727
WALinuxAgent-udev-2.7.0.6-6.el9_1.1.rocky.0.noarch.rpm
8ae764d4370c2d8c4f42b3087561ebc2fc77e19623aead53884b774e846ebfc7
RLSA-2023:1337
Important: firefox security update
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.9.0 ESR.
Security Fix(es):
* Mozilla: Incorrect code generation during JIT compilation (CVE-2023-25751)
* Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9 (CVE-2023-28176)
* Mozilla: Potential out-of-bounds when accessing throttled streams (CVE-2023-25752)
* Mozilla: Invalid downcast in Worklets (CVE-2023-28162)
* Mozilla: URL being dragged from a removed cross-origin iframe into the same tab triggered navigation (CVE-2023-28164)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for firefox.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.9.0 ESR.
Security Fix(es):
* Mozilla: Incorrect code generation during JIT compilation (CVE-2023-25751)
* Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9 (CVE-2023-28176)
* Mozilla: Potential out-of-bounds when accessing throttled streams (CVE-2023-25752)
* Mozilla: Invalid downcast in Worklets (CVE-2023-28162)
* Mozilla: URL being dragged from a removed cross-origin iframe into the same tab triggered navigation (CVE-2023-28164)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
firefox-102.9.0-3.el9_1.s390x.rpm
4a52453a06db065fbd30b51679c63d8c1d28dc8d8cad9a19cfe7ed9f83d8c65b
firefox-x11-102.9.0-3.el9_1.s390x.rpm
f1f59644ef1ddc23a591e4953b230f4c4ba08ad7f6c180fd477bfc94739d46c7
RLSA-2023:1670
Important: httpd and mod_http2 security update
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
Security Fix(es):
* httpd: HTTP request splitting with mod_rewrite and mod_proxy (CVE-2023-25690)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for httpd, mod_http2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
Security Fix(es):
* httpd: HTTP request splitting with mod_rewrite and mod_proxy (CVE-2023-25690)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
httpd-2.4.53-7.el9_1.5.s390x.rpm
bde4bd236f5260e11e3e94e56769c57fc7bd40d2cb5116457b62992d78297ca6
httpd-core-2.4.53-7.el9_1.5.s390x.rpm
d655a408f10611b684c5550e30e621927928f17d96a7a96738c8f0e4cfe79fa3
httpd-devel-2.4.53-7.el9_1.5.s390x.rpm
28b66872a30b4c38ca5d6645ad8638768385899ef5ddb03ba83a92a59ae23945
httpd-filesystem-2.4.53-7.el9_1.5.noarch.rpm
434ef5817087d04dc9c4ad74f4cd8c000da031bce2248c29302f7278c02cc29f
httpd-manual-2.4.53-7.el9_1.5.noarch.rpm
2ebeac5aed899c14b49856ff8a9ef34391dca4cfe9465215a44bdd131b570afe
httpd-tools-2.4.53-7.el9_1.5.s390x.rpm
ac234cfc354cf559756def0eb0516d7a6219104a6044035fff06c2a69a00a204
mod_http2-1.15.19-3.el9_1.5.s390x.rpm
97e82dca84643ea23e9b28f62e4e588017d96d0e790f50a73785018e3dfc7537
mod_ldap-2.4.53-7.el9_1.5.s390x.rpm
2a88ac1a52b8f6e1d8fd88145ba13634c0b6d17de10e40952e2471e279b095a3
mod_lua-2.4.53-7.el9_1.5.s390x.rpm
3701fdca280486b1a4b28aac7eeea68567e2884c305566b937bef9e5ce462c62
mod_proxy_html-2.4.53-7.el9_1.5.s390x.rpm
8f3ed28b02c71593f8760bd3df7072fbcecb9e274efb528be0efa893e524adf8
mod_session-2.4.53-7.el9_1.5.s390x.rpm
38d87587b78f34db82531d384808e337125956d1324381d8b4e30f798c9b7478
mod_ssl-2.4.53-7.el9_1.5.s390x.rpm
e5c2111e3a94080ed12b8b247271dee10c1508923d85d202759272145be81df1
RLSA-2023:1909
Important: java-1.8.0-openjdk security and bug fix update
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)
* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)
* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)
* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)
* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)
* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)
* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* The RSAPSSSignature implementation works with RSA keys via the SunRSASign provider. However, it did not fully check that the RSA key could be used by the provider before attempting to do so, leading to the possibility of errors being returned with custom security providers. The implementation now validates RSA keys and will allow other providers to handle such keys where it cannot. (RHBZ#2188024)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for java-1.8.0-openjdk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)
* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)
* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)
* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)
* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)
* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)
* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* The RSAPSSSignature implementation works with RSA keys via the SunRSASign provider. However, it did not fully check that the RSA key could be used by the provider before attempting to do so, leading to the possibility of errors being returned with custom security providers. The implementation now validates RSA keys and will allow other providers to handle such keys where it cannot. (RHBZ#2188024)
rocky-linux-9-s390x-appstream-rpms
java-1.8.0-openjdk-1.8.0.372.b07-1.el9_1.s390x.rpm
dce423b6208581ff1c7d683ec4169d101944ac5e04378d93692dcafe9ae60661
java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el9_1.s390x.rpm
bab70cbbbd2d3b01223c75136deee924cb1ceec15c357e03c6808252cf624454
java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el9_1.s390x.rpm
b6a66c60eec7aa576cdbb4b6fa48660803cc62cddc86361dc9ce9a2db59c460d
java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el9_1.s390x.rpm
c3252a27289c0e173e79ca75ca0d0fa5f97e7e2496678eee42558e9f42af812f
java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el9_1.noarch.rpm
e7aafc93beb0b0aa72525a52420286d5caa7c1729dfc23747641f1aa1008f061
java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el9_1.noarch.rpm
e8ed0f2151577dac7f6666ac58778d9ae76dc81a7a286d72df5607b03fd6bb52
java-1.8.0-openjdk-src-1.8.0.372.b07-1.el9_1.s390x.rpm
1bb38153fb42c10d5ac78d0532941a76313d89a832cd2710f56a1cc847f68e9e
RLSA-2023:1918
Important: webkit2gtk3 security update
WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.
Security Fix(es):
* WebKitGTK: use-after-free leads to arbitrary code execution (CVE-2023-28205)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for webkit2gtk3.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.
Security Fix(es):
* WebKitGTK: use-after-free leads to arbitrary code execution (CVE-2023-28205)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
webkit2gtk3-2.36.7-1.el9_1.3.s390x.rpm
ec1805d046096274cd323107309669e6f6c0d34f3a94ea4b21df77632dd032f7
webkit2gtk3-devel-2.36.7-1.el9_1.3.s390x.rpm
c81fd847b1df3cf1087e57371fae8c38c4b85cdd6fa5577c06577d2a4255d1df
webkit2gtk3-jsc-2.36.7-1.el9_1.3.s390x.rpm
bee930fed60a9853ee9c8e581cbe24791d3eefdfc18da158652ea7f48c36d7a1
webkit2gtk3-jsc-devel-2.36.7-1.el9_1.3.s390x.rpm
d5ec867a92cf8d283813d3af4db0fca2353e2fd5e0ada0b56a587e684dd4325e
RLSA-2023:2074
Important: emacs security update
GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.
Security Fix(es):
* emacs: command injection vulnerability in org-mode (CVE-2023-28617)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for emacs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.
Security Fix(es):
* emacs: command injection vulnerability in org-mode (CVE-2023-28617)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
emacs-27.2-6.el9_1.1.s390x.rpm
301ffdb198c39e769bc00ac2a6ef5448783d73de85ab5f09061f616fed091cd7
emacs-common-27.2-6.el9_1.1.s390x.rpm
830f2c1459d5142664bd441ca5c5300e88403fd18262f4da50a31baf7eb95c03
emacs-filesystem-27.2-6.el9_1.1.noarch.rpm
948154bc7cb631093e374e98bfa15d767aa94b301e41697a097e8c4ec77f78ee
emacs-lucid-27.2-6.el9_1.1.s390x.rpm
55681724499bd73e46fdb3aae2c2f7ed63653c1814814654b4614e2f7f64c810
emacs-nox-27.2-6.el9_1.1.s390x.rpm
bbbb9210f61c9fcec4632456e812cdd035e0186d9cfdbfb78c53dd5df5700db8
RLSA-2023:2078
Important: libwebp security update
The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format (RIFF). Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently.
Security Fix(es):
* Mozilla: libwebp: Double-free in libwebp (CVE-2023-1999)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for libwebp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format (RIFF). Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently.
Security Fix(es):
* Mozilla: libwebp: Double-free in libwebp (CVE-2023-1999)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-appstream-rpms
libwebp-1.2.0-6.el9_1.s390x.rpm
449fadd3266a874034cfae09ed8d51922d61bd1e785f72587391091d1d21dc7e
libwebp-devel-1.2.0-6.el9_1.s390x.rpm
3261076841addbf06a05722671cc018e3b093ac0b1e33e53de6d057dd7c8b204