RLBA-2022:2682
new packages: protobuf-c
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for protobuf-c.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
protobuf-c-compiler-1.3.3-12.el9.s390x.rpm
aea299fa877222933790c781407ca0f5d520b10a76a5e02aa851df720d5550d3
protobuf-c-devel-1.3.3-12.el9.s390x.rpm
39127081f5ce237e2eda9120d9bea2d877ad20e18fe18a0d60f74f39519854e9
RLBA-2022:3906
new packages: ModemManager
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ModemManager.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
ModemManager-devel-1.18.2-3.el9.s390x.rpm
67c6c3effaddf07b3c6e3e5d2ea3fc7600bcc4869e9f27f721dcbb131eb7469b
ModemManager-glib-devel-1.18.2-3.el9.s390x.rpm
f0820231865d346591f990bdbd3707a79be25f242d7c04bf91080196fa6bddc1
RLBA-2022:3931
new packages: glib2
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for glib2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
glib2-static-2.68.4-5.el9.s390x.rpm
d8f44b950c732bf6b82865c913f026cd6a6e1e4298aa796344d390579152d84c
RLBA-2022:3935
new packages: fuse
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fuse.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
fuse-devel-2.9.9-15.el9.s390x.rpm
03b946244de1add7e5257971680dc05f38f61205a509602d5b88a91b3834452a
RLBA-2022:3938
new packages: libxmlb
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libxmlb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libxmlb-devel-0.3.3-1.el9.s390x.rpm
b60f20f89868d24379218169c1a43af1005e05079b02c126e09f403c43b75d5d
RLBA-2022:3939
new packages: libgusb
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libgusb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libgusb-devel-0.3.8-1.el9.s390x.rpm
8ee3590ef161b5fd5426428ab37153a8810a8e4b41b5e2617680c8ea5bf85c60
RLBA-2022:3940
new packages: gobject-introspection
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gobject-introspection.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
gobject-introspection-devel-1.68.0-10.el9.s390x.rpm
78a3e7d1faff8a8342f1d0e018dc3f3b736da5d764c06d8d637481276c748080
RLEA-2022:3950
new packages: RDMA stack
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mpitests, ucx, rdma-core, mstflint, libvma, libpsm2, fabtests, openmpi, perftest, eth-tools, mpich, libfabric.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
python3-mpich-3.4.2-1.el9.s390x.rpm
f8c7e6997a7aaf02dbc25ae63da4e95beebddcb749c97054306f9ac203368319
python3-openmpi-4.1.1-5.el9.s390x.rpm
b5ded1a1db3ca7f44d88513341315bbd7d1c081b7002c8bc7568e616ea378fdc
RLBA-2022:3962
new packages: libcomps
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libcomps.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libcomps-devel-0.1.18-1.el9.s390x.rpm
fe45a0b832305d617b22d6e25bf6facdc4f59adad6e273ed4c53ebc1e474fc11
RLBA-2022:3964
new packages: kmod
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for kmod.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
kmod-devel-28-7.el9.s390x.rpm
844d40364a6f325d958a45065e655c68c60c8332e5e41eaaba716f16b1bccc80
RLBA-2022:3975
new packages: json-c
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for json-c.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
json-c-devel-0.14-11.el9.s390x.rpm
560a2a114e8f1072682a5723fabb9a99c93db52424666ef0b8545b0a44e45a94
RLBA-2022:3983
new packages: pcsc-lite
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pcsc-lite.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
pcsc-lite-devel-1.9.4-1.el9.s390x.rpm
5a6c16555b71bc40fe2ea1760f8595621c2b28b1346835d9711df7f72d794db9
RLEA-2022:3986
new packages: ipset
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ipset.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
ipset-devel-7.11-6.el9.s390x.rpm
739a62af0c2f0f213ef5952921f3d0b12bae6ebba24b20c2e871ba2ff70745a7
RLBA-2022:3987
new packages: libdb
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libdb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libdb-cxx-5.3.28-53.el9.s390x.rpm
41f52b85acd450dfdec0bf00b614eccb713ba7dfbfd0c2bec350a6e58a71a129
libdb-cxx-devel-5.3.28-53.el9.s390x.rpm
1fdf70f82163318fdac3bd3b22f8f877a47fbce4c52c7e39cfb8764912c96061
libdb-sql-5.3.28-53.el9.s390x.rpm
62713a502e2c5fa913dea0cd2f6d0e870cfdb9219eb0bf8efb50db4e587ac658
libdb-sql-devel-5.3.28-53.el9.s390x.rpm
311e69d62a0a209cf5db29dab8c2e24b0d6fc85e3bca19ffd36b956df558358f
RLBA-2022:3990
new packages: trace-cmd
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for trace-cmd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libtracecmd-devel-0-9.el9.s390x.rpm
afe6beca47718bef1fc2aae5019c8ed0503b1a5c17bd2185fd5d1b789356b95c
RLBA-2022:4002
new packages: jansson
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jansson.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
jansson-devel-2.14-1.el9.s390x.rpm
3799b701d4f2663a48f05721c093ef9a3105276f34469dc533a7f3be126e7596
RLBA-2022:4008
new packages: snappy
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for snappy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
snappy-devel-1.1.8-8.el9.s390x.rpm
0e6b61245a8a24b3634d2e6b052145ef3cadbfb3d29bb4f238f2fd3821f29fdb
RLBA-2022:4011
new packages: libtalloc
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libtalloc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libtalloc-devel-2.3.3-1.el9.s390x.rpm
4cf0e877600fb9e984c54a765e3f56b7d4c66c16259e683a5f9a868961e58827
RLEA-2022:4019
new packages: ima-evm-utils
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ima-evm-utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
ima-evm-utils-devel-1.4-4.el9.s390x.rpm
34fd1df49b36be6d439a27948e57bb9b9b0be170cc1760e32a992a43be00919c
RLBA-2022:4031
new packages: libtraceevent
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libtraceevent.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libtraceevent-devel-1.1.1-8.el9.s390x.rpm
e273fc14ba0d21f35cb8b758f9c51001a1dee882967cfd3be4370f5c0156e66c
RLBA-2022:4034
new packages: libtracefs
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libtracefs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libtracefs-devel-1.0.2-7.el9.s390x.rpm
f93f878fa42dcafac72999edf32340b516b96e4c57224dd21440d6e15268c376
RLBA-2022:4038
new packages: sysfsutil
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sysfsutils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libsysfs-devel-2.1.1-10.el9.s390x.rpm
7fdc92e467bf5b6c4deb183fc6d9138e6c08c6b83c679963d99d834261d2fe71
RLBA-2022:4068
new packages: gpgme
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gpgme.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
gpgme-devel-1.15.1-6.el9.s390x.rpm
58ed3d4cb1cc4d132bca7e697ab5923c25eb8ef86d182abafc6bf888df75e63b
gpgmepp-devel-1.15.1-6.el9.s390x.rpm
bce473f2ba091137fd885e418bf9217d6e5a7a7b439caebeff3bf3631a4d0efa
qgpgme-1.15.1-6.el9.s390x.rpm
e10685b059932d426ff49f591425f8d77b9bab938b1fa21e45f02c1d772046c9
qgpgme-devel-1.15.1-6.el9.s390x.rpm
d9e954a2d853bd7211a8d2e0db9d0451b4764eac3f5eaa785180dc58ca72c825
RLBA-2022:4075
new packages: texinfo
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for texinfo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
texinfo-6.7-15.el9.s390x.rpm
9b06d02f1722226f9fdb8dcc32b23314b809d81755506f06ee58387aa30108aa
texinfo-tex-6.7-15.el9.s390x.rpm
d0873e488d7e09eacaa0bf26ca2be6f717983be1f20de7f663c736782595415e
RLBA-2022:4091
new packages: avahi
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for avahi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
avahi-compat-howl-0.8-12.el9.s390x.rpm
50ac382795b0c53b2f14e6b007cdfc7ba80037c3a4f6fcb3b1d67abeeaba54cf
avahi-compat-howl-devel-0.8-12.el9.s390x.rpm
98616395c5ee6c3ce7a3cd97f354a395d1d5c670fe20ef7cdbaf8ade65b0f2fb
avahi-compat-libdns_sd-0.8-12.el9.s390x.rpm
c7e6e957aff192ec9392c85e73dafb13444e4012a26fc338ef2e18284c41e25d
avahi-compat-libdns_sd-devel-0.8-12.el9.s390x.rpm
1f197ead3534f9df8e3e1650ebe1ea86848c4ef0f717fd85a1da968f76cf801f
avahi-devel-0.8-12.el9.s390x.rpm
99ae8b1e46d75c1166ae5a3a637de42c0ff2a47f81871b0fde11f50bae00440a
RLBA-2022:4105
new packages: cracklib
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cracklib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
cracklib-devel-2.9.6-27.el9.s390x.rpm
a47bf3a1cbfa18e507a5965dd4aeadb5caffb2748c5b6457549c61abc6c7157e
RLBA-2022:4124
new packages: gcab
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gcab.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libgcab1-devel-1.4-6.el9.s390x.rpm
235caa0f6c269475944fec5a0c4435020169766659ab55c5596754486c7d24ee
RLBA-2022:4125
new packages: gdbm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gdbm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
gdbm-1.19-4.el9.s390x.rpm
cc68fe1c9f94c9272a8272f62e634d07273bc7c59b1715d38fe9e4cb011bdba6
gdbm-devel-1.19-4.el9.s390x.rpm
4ec7ebe386aea98ca02397b1725c456fca88385fb7ddf0edf67ed2dce14fd4fa
RLBA-2022:4151
new packages: libassuan
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libassuan.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libassuan-devel-2.5.5-3.el9.s390x.rpm
002fab07a81f6e12782e7e551e93387b285c50c8cf74e59a16fba7eeae879316
RLBA-2022:4153
new packages: libconfig
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libconfig.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libconfig-devel-1.7.2-9.el9.s390x.rpm
06f07939ca450c6c6f482af166eb26ed8bee0662a61810df1c1a518bd1403bc6
RLBA-2022:4154
new packages: libdaemon
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libdaemon.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libdaemon-devel-0.14-23.el9.s390x.rpm
a18f74352da9b1acbf71fd2b823dd1fb0da992f7ed160cf119e3d1a73aa2829f
RLBA-2022:4160
new packages: libfido2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libfido2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libfido2-devel-1.6.0-7.el9.s390x.rpm
a37f122432b4c89b18f253c897e2b6a2d2bfdc999c25fa6d3d1d8eee14804c0c
RLBA-2022:4161
new packages: libgudev
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libgudev.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libgudev-devel-237-1.el9.s390x.rpm
13210f24b234e77ba887fcc82c81825cd984bc062ce06b4a3a151a8bd81c3bff
RLBA-2022:4163
new packages: libjcat
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libjcat.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libjcat-devel-0.1.6-3.el9.s390x.rpm
611a991638f94458e1de5d372f80bcff60ef701317a278f82a669ca7fdbb6eb4
RLBA-2022:4166
new packages: libmnl
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libmnl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libmnl-devel-1.0.4-15.el9.s390x.rpm
190b6c577ad4e98c2e1cfcec43677ba1cd207f4d9db62f4af32ea3ba96403550
RLBA-2022:4167
new packages: libmodulemd
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libmodulemd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libmodulemd-devel-2.13.0-2.el9.s390x.rpm
283795e2eb8e4bfe3accb4266b015540d07d64a6d3d4e3c71f8f250d67e19460
RLBA-2022:4169
new packages: libnetfilter_conntrack
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libnetfilter_conntrack.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libnetfilter_conntrack-devel-1.0.8-4.el9.s390x.rpm
315179a3cc78182af9d09955568135dc7d9993788256734fda55d3e27feac598
RLBA-2022:4170
new packages: libnfnetlink
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libnfnetlink.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libnfnetlink-devel-1.0.1-21.el9.s390x.rpm
735480bbe161f8b7f743a8891d8e6a36573646655e2ecb3dc562aefab4040c46
RLBA-2022:4173
new packages: libpcap
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libpcap.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libpcap-devel-1.10.0-4.el9.s390x.rpm
6fbf51d0a5cabe7559a01e65f2b7062883cbd09b1951d6bc741f26bbb3d21b24
RLBA-2022:4174
new packages: libpciaccess
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libpciaccess.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libpciaccess-devel-0.16-6.el9.s390x.rpm
a5169b8fc8ebf7caa07d826c9512f10efe88d5c49c5ffca102ffc95998e2ff31
RLBA-2022:4175
new packages: libpeas
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libpeas.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libpeas-devel-1.30.0-4.el9.s390x.rpm
284ab7d09aa3c796e5fb4b8f9fee25d1f78b3ffd9bff52aebeab7dd6b1b4b3d4
RLBA-2022:4178
new packages: libproxy
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libproxy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libproxy-devel-0.4.15-35.el9.s390x.rpm
30027bc33579faa086f49b0ad4e6d3aa5978851cbf181de1fe399d0f0052843e
RLBA-2022:4180
new packages: libpwquality
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libpwquality.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libpwquality-devel-1.4.4-8.el9.s390x.rpm
1937d0ca516de114b0f118e11fea2e82c91b1f3ae27c7a6b43fcf0d38513c19c
RLBA-2022:4181
new packages: librhsm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for librhsm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
librhsm-devel-0.0.3-7.el9.s390x.rpm
16d0b50d8d1dfdb6dd3604cf277fe36dae7d6caab7be176a1bb51ef2e6f3a714
RLBA-2022:4182
new packages: libsigsegv
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsigsegv.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libsigsegv-devel-2.13-4.el9.s390x.rpm
e44720ff10cc3cb862a5ce561c9e112a4addac6f407541a844c56df4682e2870
RLBA-2022:4187
new packages: libunistring
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libunistring.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libunistring-devel-0.9.10-15.el9.s390x.rpm
c604fe03a8fa3a40f05387b9afed22a7ef6114082ccca56cbefa2eda89beb654
RLBA-2022:4189
new packages: libutempter
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libutempter.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libutempter-devel-1.2.1-6.el9.s390x.rpm
1dad58d3767eb2b4ae5925bb8b6378f71981052ad98045d01ddaab934a28ef44
RLBA-2022:4192
new packages: libxcrypt
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libxcrypt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libxcrypt-static-4.4.18-3.el9.s390x.rpm
e9fa13917f4bda5bcc0fca758845636774389ceeae8e4eb850cc9fc9bdefd4d2
RLBA-2022:4193
new packages: libyaml
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libyaml.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libyaml-devel-0.2.5-7.el9.s390x.rpm
b38cad3585106a94b1ca2570a8936fc67a2de240d210f8d241d5935ab94c1d6a
RLBA-2022:4196
new packages: lmdb
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lmdb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
lmdb-0.9.29-3.el9.s390x.rpm
8eaf82864927d9046b8730b32e9d71ab52fce19b30635997bedd12f00bf574bd
lmdb-devel-0.9.29-3.el9.s390x.rpm
4dad8f1fecfc2afe8bed8ca715f4ed18fc8cc9c07d34609ac7e240682fafaae1
RLBA-2022:4197
new packages: lockdev
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lockdev.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
lockdev-devel-1.0.4-0.37.20111007git.el9.s390x.rpm
fdebec6e53b2f927766633b6e8ea7cbe7dae202fd6f44b4e9ec4be82360eb9d7
RLBA-2022:4225
new packages: nghttp2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nghttp2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libnghttp2-devel-1.43.0-5.el9.s390x.rpm
173731b3b8622784260ae3805be70890556ad8598423b3a85b60117d70d29417
nghttp2-1.43.0-5.el9.s390x.rpm
d5d2d890e63a471ce7459a4555a32538d249aec2e6f6e9444424c432029ffac4
RLBA-2022:4226
new packages: npth
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for npth.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
npth-devel-1.6-8.el9.s390x.rpm
639c8cd08c49e03754319957980028030e10d3a0afe95586f68ef144c6f9f6aa
RLBA-2022:4229
new packages: opensm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for opensm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
opensm-devel-3.3.24-2.el9.s390x.rpm
6ff3655d319765b60a0ec78b054566ea48d31aa83ddf4f8f290f2722e7f03013
RLBA-2022:4235
new packages: pcre
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pcre.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
pcre-static-8.44-3.el9.3.s390x.rpm
dd1e0f415166892c8cc7ca0a119e72270497be241876690b31586a48931d2443
RLBA-2022:4241
new packages: ppp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ppp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
ppp-devel-2.4.9-5.el9.s390x.rpm
e4ca198c0516610a2e005308246a33882ab56e0e63a877fc908118d322d0edf8
RLBA-2022:4258
new packages: quota
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for quota.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
quota-devel-4.06-6.el9.s390x.rpm
4bd2a93098126e7ff060643a0197d1c2a3c28070ddeebea1ec54fe4a21756a80
RLBA-2022:4282
new packages: userspace-rcu
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for userspace-rcu.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
userspace-rcu-devel-0.12.1-6.el9.s390x.rpm
2d919cc31052c3428d9c557b96ffe7c0bea2c6622bec338edc7fb6fdc869e4c3
RLEA-2022:4570
new packages: libreoffice:flatpak
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for zaf, hyphen-uk, libpagemaker, hyphen-ca, hunspell-et, hyphen-eu, hyphen-ga, libvisio, raptor2, hunspell-ta, mythes-nl, hunspell-lt, hunspell-sk, ongres-scram, hunspell-hu, libshout, hunspell-nso, poppler, hunspell-nl, hunspell-hi, openjpeg2, libabw, hunspell-es, hunspell-sv, hyphen-sv, hyphen-te, google-carlito-fonts, hunspell-br, hunspell-ml, hyphen-pl, hunspell-pl, hyphen-el, hyphen-ru, hunspell-bg, hyphen-es, mythes-ro, hyphen-as, libloader, libmspub, dconf, mythes-en, libreoffice-voikko, hunspell-de, hunspell-id, hunspell-eu, libexttextcat, hyphen-da, pentaho-libxml, redland, hunspell-kn, libcmis, libepubgen, libodfgen, hunspell-fr, hunspell-th, hunspell-zu, xmlsec1, libnumbertext, hyphen-gu, libreoffice, hyphen-nl, hyphen-ro, libfontenc, librevenge, libwpg, hyphen-it, mythes-it, libmwaw, ttmkfdir, postgresql-jdbc, hunspell-sr, hunspell-ga, hunspell-ro, openoffice-lv, lksctp-tools, mythes-sk, mythes-cs, hyphen-cy, libformula, liblayout, clucene, hunspell-hr, mythes-ru, hunspell-gl, hyphen-ta, mythes-da, hunspell-tn, libqxp, lpsolve, hunspell-gu, mythes-pt, mythes-sl, libetonyek, hyphen-lt, google-noto-fonts, hunspell-ar, neon, librtas, hyphen-sk, hunspell-cy, boost, hunspell-ko, hunspell-si, flute, hunspell-pt, hyphen-fa, libzmf, hunspell-nr, hunspell-pa, hunspell-ve, mythes-ca, sac, hunspell-it, hyphen-bg, gstreamer1-plugins-good, openoffice.org-dict-cs_CZ, hyphen-gl, hyphen-hu, taglib, bitmap-fonts, libwps, hyphen-de, libbase, hunspell-af, hunspell-or, mythes-ga, xorg-x11-fonts, hunspell-no, hunspell-kk, libvoikko, mythes-sv, hunspell-el, hyphen-id, hunspell-da, libwpd, hunspell-ss, hunspell-ts, hyphen-bn, hyphen-sl, libeot, mythes-fr, hunspell-te, mythes-pl, pentaho-reporting-flow-engine, mythes-de, mythes-es, hunspell-as, hunspell-fa, hyphen, hunspell-uk, mythes-el, hyphen-hi, mythes-hu, hyphen-or, hyphen-mr, hunspell-xh, hyphen-pa, libserializer, poppler-data, hunspell-mr, hspell, hunspell-st, hunspell-ru, libfreehand, hunspell-ca, hyphen-fr, hunspell-bn, gstreamer1-plugins-base, twolame, libcdr, Box2D, liborcus, hyphen-ml, hunspell-sl, javapackages-tools, librepository, libstaroffice, libfonts, v4l-utils, rasqal, voikko-fi, hyphen-kn, mythes-uk, mythes-bg, hyphen-pt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
clucene-core-devel-2.3.3.4-42.20130812.e8e3d20git.el9.s390x.rpm
272242907e5fe687f343bbce927767fc0c5b99b5a9d6b4a22a0493b98806fe3d
dconf-devel-0.40.0-6.el9.s390x.rpm
3755c781269863b994f3e0ef9511795e612983de0a50a16cf58dd74650f93c5f
libeot-0.01-18.el9.s390x.rpm
388ef9201b24934df5255e66067496812de3022e26fcf66cd3124564a706ad17
libetonyek-devel-0.1.10-2.el9.s390x.rpm
0d10a061ddd531e8f25036fc7ecb64519f44ee60f8f8a286900659c60d5fc9bf
libfontenc-devel-1.1.3-17.el9.s390x.rpm
7276dfe266d1daa39e319a5253792005f9b7819049b61a2cb27950ab8dd452e5
libodfgen-devel-0.1.8-4.el9.s390x.rpm
27f397d7e75ae5a2e656b76d64cd19111cd776fe535dfa09cce4f1a4734f418c
librevenge-devel-0.0.4-22.el9.s390x.rpm
220228e96cb5184bb5bf03979f0b49abb8c73a80c834c408d311bff7d80c88b9
libshout-devel-2.4.3-7.el9.s390x.rpm
c871d80a3529df2b4970cf37dacb3d60cdc00a91d3c79ff63e54b941c2c9fb7b
libv4l-devel-1.20.0-5.el9.s390x.rpm
54a9816a5d0e294ca88d578d158258fd2b9a2d4da29a0539388bb48089dad3d3
libvisio-devel-0.1.7-9.el9.s390x.rpm
73ef9b46417aa25fa8b13229bdd7441b9f55d3ceceffe4b7b79c06bfee117936
libvoikko-devel-4.3-7.el9.s390x.rpm
f343a0c55ff4eec86c2225f819853622869f0d124f2e4eebd28a6e0798f85cb1
libwpd-devel-0.10.3-10.el9.s390x.rpm
254fe8a017fdd075518ce14f8d6510ddc097044fbf001dd8b2dc14f432e3a625
libwpg-devel-0.3.3-8.el9.s390x.rpm
8bb8e34ece5bedf26fae7a4c7a6650fd736e6cf721ce453749e1e5c98af21a3b
libwps-devel-0.4.12-4.el9.s390x.rpm
7f42c7f24fdf3b73e7382546d4c13457e6714d4e536e1f443c04e5342dd1ee11
neon-devel-0.31.2-11.el9.s390x.rpm
4bb2868acc4bd7e4c927fb56544cd4c2b1b6ff3f52cce0943d66e2332590bac4
raptor2-devel-2.0.15-30.el9.s390x.rpm
bf4f3f564fc8ba7cc0d5ed70f64385b9fd4ff9d13510b342bd8e392ddd7f15ae
rasqal-devel-0.9.33-18.el9.s390x.rpm
ddd1f54351d5e1c3c79a2d0b893d77fd75a911b97d6a0023393d555580130a9a
redland-devel-1.0.17-29.el9.s390x.rpm
cffadabcdd6f803afa4ef53dd793fbbff1b0b45bdf74aaaacfd1c5985036bb75
taglib-devel-1.12-6.el9.s390x.rpm
c2aa646848eb219c6e71be5dbefe8ca2048b9f5208906022e99d76e1b46521ec
twolame-devel-0.3.13-19.el9.s390x.rpm
894920ca21af59e604f710efba5162e98ced35c3ed960db85e54d66cbd8b31f9
xmlsec1-devel-1.2.29-9.el9.s390x.rpm
3848fc810c01c11b22afefd787f98ea5638707b18266bf19a913e413126e3f51
xmlsec1-gcrypt-1.2.29-9.el9.s390x.rpm
cc1d919404f28a7c8003a1a18ed2db0a3986065eedadf393d4b7d64a4b338a3e
xmlsec1-gnutls-1.2.29-9.el9.s390x.rpm
47ce7d45a12e935cdfdcb3bb7b5801f9cf6fe7e20f78f2ffc6d2f946ac467015
xmlsec1-gnutls-devel-1.2.29-9.el9.s390x.rpm
f80f8230d766ff95bfb8e70e284679e97381dab8350d4fdcfb6d5a4de5204444
xmlsec1-openssl-devel-1.2.29-9.el9.s390x.rpm
3be027adf3872c1439ece1c90a7d4de2665fab0b4b178071c5402a4a3b35185d
RLSA-2022:7090
Important: libksba security update
KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as the CMS easily accessible by other applications. Both specifications are building blocks of S/MIME and TLS.
Security Fix(es):
* libksba: integer overflow may lead to remote code execution (CVE-2022-3515)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for libksba.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as the CMS easily accessible by other applications. Both specifications are building blocks of S/MIME and TLS.
Security Fix(es):
* libksba: integer overflow may lead to remote code execution (CVE-2022-3515)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-crb-rpms
libksba-devel-1.5.1-5.el9_0.s390x.rpm
596c49461b6c3ca4e3d7214daf10cdd95850259e9eb264b11af5df518eefaf05
RLSA-2022:7329
Moderate: lua security update
The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language.
Security Fix(es):
* lua: heap buffer overflow in luaG_errormsg() in ldebug.c due to uncontrolled recursion in error handling (CVE-2022-33099)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for lua.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language.
Security Fix(es):
* lua: heap buffer overflow in luaG_errormsg() in ldebug.c due to uncontrolled recursion in error handling (CVE-2022-33099)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-crb-rpms
lua-devel-5.4.2-4.el9_0.3.s390x.rpm
56e88c2d162041126acbebbdc57d7a28ba8ae0681fb8aea885549008144adec4
RLBA-2022:8265
NetworkManager bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for NetworkManager.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
NetworkManager-libnm-devel-1.40.0-1.el9.s390x.rpm
143feb9068fd75bd235df874ce7120a8464191a45802137a6193b13d1e6545df
RLBA-2022:8277
gcc bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gcc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
gcc-plugin-devel-11.3.1-2.1.el9.s390x.rpm
c54b85b42c2940e92c22ca0826be494d7ac30f10cb23ba789d69acd9ce2a152f
libstdc++-static-11.3.1-2.1.el9.s390x.rpm
e8b13e5d544b4bd7ca809900617125fe984f0b833c93d7e87190121d61b8f080
RLBA-2022:8280
trace-cmd bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for trace-cmd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libtracecmd-devel-0-9.el9.s390x.rpm
afe6beca47718bef1fc2aae5019c8ed0503b1a5c17bd2185fd5d1b789356b95c
RLBA-2022:8289
shadow-utils bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for shadow-utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
shadow-utils-subid-devel-4.9-5.el9.s390x.rpm
56d19dbc9d8596fb4b58e73d4963d779a73b1986f65e357f86497a0b0079a33f
RLBA-2022:8293
libsemanage bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsemanage.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libsemanage-devel-3.4-2.el9.s390x.rpm
fc6b756177bc4641eaba0449b8003e734c378dd08503824e90dde584d354684e
RLBA-2022:8295
libdnf bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libdnf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libdnf-devel-0.67.0-3.el9.s390x.rpm
cab12422e6de90b9bc4ec9b8b96c7efaa1ccb1a7edf34a4de3a8b99e81f29fbc
RLBA-2022:8298
libsolv bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsolv.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libsolv-devel-0.7.22-1.el9.s390x.rpm
2e93af5a0bf67145161927a675bf1aa929d6f376407d9d8134758e0829048765
libsolv-tools-0.7.22-1.el9.s390x.rpm
ebac4d3b7aa6da1a92556116c23c42ea28d2e33873aae495b847ab85ecbfe2c9
RLBA-2022:8309
jitterentropy bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jitterentropy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
jitterentropy-devel-3.4.0-1.el9.s390x.rpm
ec2cf6f95f1de76f0c41949f2209f51165cfa3a7442442620edfe8a8b69c9201
RLBA-2022:8312
ding-libs bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ding-libs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libbasicobjects-devel-0.1.1-53.el9.s390x.rpm
6073763e335892829b9c81743c87f41b70d34d3ccace99d20c17f577e46ab989
libcollection-devel-0.7.0-53.el9.s390x.rpm
8d3f07cdf34d079a2868ba5d31631f615e4aba2f8eceff8bd5d59f38d1c9389d
libini_config-devel-1.3.1-53.el9.s390x.rpm
44c0aa31f3cd59ad6a9e69094952c087b6b59bc36ebca1a683aea2708afface3
libpath_utils-devel-0.2.1-53.el9.s390x.rpm
f1ba91d5bda046ba8c2fb328dcc57aa2b0d2f731dd150f1c40facc9433a045fb
libref_array-devel-0.1.5-53.el9.s390x.rpm
43ef5a767b4bd3fef934c736070c18812e3edd393985430ad95518e12413732e
RLSA-2022:8317
Moderate: samba security, bug fix, and enhancement update
Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.
The following packages have been upgraded to a later upstream version: samba (4.16.4). (BZ#2077487)
Security Fix(es):
* samba: server memory information leak via SMB1 (CVE-2022-32742)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for samba.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.
The following packages have been upgraded to a later upstream version: samba (4.16.4). (BZ#2077487)
Security Fix(es):
* samba: server memory information leak via SMB1 (CVE-2022-32742)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libsmbclient-devel-4.16.4-101.el9.s390x.rpm
24b6852dc692318abf3593ee5272f9986dcd2c7a0a731ba78faa0f8b4357b207
libwbclient-devel-4.16.4-101.el9.s390x.rpm
16938fbad9690f3c30a6446c31b392f0944c85b4570cbfe6ebd5fab8010d5072
samba-devel-4.16.4-101.el9.s390x.rpm
9ee210f8a79beb8f6dd7cb224d9211b44fb9d7fb1c24611aa11c78a07959183e
samba-test-4.16.4-101.el9.s390x.rpm
bf8051ac691f7bed4dec1c709fd2d1c200997adf9eea0ce3386d6eca0265715d
samba-test-libs-4.16.4-101.el9.s390x.rpm
bf98bb90261a707272f1f7791ad25c9e36d7da83ff93c00707840867f2f1f6eb
RLSA-2022:8318
Moderate: libldb security, bug fix, and enhancement update
The libldb packages provide an extensible library that implements an LDAP-like API to access remote LDAP servers, or use local TDB databases.
The following packages have been upgraded to a later upstream version: libldb (2.5.2). (BZ#2077490)
Security Fix(es):
* samba: AD users can induce a use-after-free in the server process with an LDAP add or modify request (CVE-2022-32746)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for libldb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The libldb packages provide an extensible library that implements an LDAP-like API to access remote LDAP servers, or use local TDB databases.
The following packages have been upgraded to a later upstream version: libldb (2.5.2). (BZ#2077490)
Security Fix(es):
* samba: AD users can induce a use-after-free in the server process with an LDAP add or modify request (CVE-2022-32746)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libldb-devel-2.5.2-1.el9.s390x.rpm
92db6938f103eaf2c43d247deca7f38d0b4266f47b832fac0305694b4f704033
RLBA-2022:8319
libtdb bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libtdb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libtdb-devel-1.4.6-1.el9.s390x.rpm
81e53209ac1e7ed1d64ee483e9d87d54bd4436b405d7e86bf555939793343e01
RLBA-2022:8320
libtevent bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libtevent.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libtevent-devel-0.12.0-0.el9.s390x.rpm
0a557365bcdc9b47f2eb58e6e78d2fe4365e43d67c57ab73498e481a2f5ea5b1
RLBA-2022:8336
libselinux bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libselinux.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libselinux-static-3.4-3.el9.s390x.rpm
c5caaef489a3ab9b683fff57b54aeb0f60535b18185bd793ffa64f865c12acfa
RLBA-2022:8337
libsepol bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsepol.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libsepol-static-3.4-1.1.el9.s390x.rpm
9d2b2bd3a2f405ed9b86ca173495817df854f3ca23252bd362df45998eb2cc8a
RLBA-2022:8342
parted bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for parted.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
parted-devel-3.5-2.el9.s390x.rpm
4bb1bf1756b477f99b30496b5ed3e3595b71c36984cacfa08484f7b49d4e66ba
RLBA-2022:8343
libnftnl bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libnftnl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libnftnl-devel-1.2.2-1.el9.s390x.rpm
9e5d82cd9dfc39c8331eb5ca4e5f47bf3956335b9cbc1d9ccde5887e7383ac7e
RLBA-2022:8352
pygobject3 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pygobject3.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
python3-gobject-devel-3.40.1-6.el9.s390x.rpm
7fec9adb15e9335cf92c3643f91628f2a381c052e905ae4e5f138abc6f02718c
RLBA-2022:8357
ndctl bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ndctl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
daxctl-devel-71.1-7.el9.s390x.rpm
27d1b12c3ca93705d6ce378d34b70814d9b5b6020f6792a702d98968b2b69c97
ndctl-devel-71.1-7.el9.s390x.rpm
4607ae123a4d124cbc74855e0c06f0c3bd74d9e1f4f55c89f8d87d93610d30e0
RLEA-2022:8359
inih bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for inih.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
inih-devel-49-6.el9.s390x.rpm
11aba1c53e5eb860a756f8258d26bacf4332310c59562a1c29f3e6e1189a8332
RLBA-2022:8358
lvm2 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lvm2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
device-mapper-devel-1.02.185-3.el9.s390x.rpm
7e102a665c54949b7887e4d28fa781b74cd9e4409b82e9ac31a0241dadd741b6
device-mapper-event-devel-1.02.185-3.el9.s390x.rpm
50fd6ccfb21232b9870088bed1b20dc7a6a35164e1529976aa1215404a7fe9c7
lvm2-devel-2.03.16-3.el9.s390x.rpm
3f38c91262a09fb711adbd6337b070cf18d59267fc1a77bb1ba127d61f1d38c3
RLBA-2022:8364
libbpf bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libbpf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libbpf-devel-0.6.0-1.el9.s390x.rpm
3d8f1fa7a740cd578fe4eec5a3625bc8f4b1573eb89eb4fd25245edaf6e7a217
libbpf-static-0.6.0-1.el9.s390x.rpm
f93e32684a6d200b3346438b2ff245f2de8f633ee03e99b9a792971c0a359293
RLBA-2022:8373
librepo bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for librepo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
librepo-devel-1.14.2-3.el9.s390x.rpm
7698c3316d3407e75e8ebf2280156ca5f7bfb249267a73dccaec82a9863e9239
RLBA-2022:8372
iproute bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for iproute.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
iproute-devel-5.18.0-1.el9.s390x.rpm
2e483fa1ec0d3ca4031f0248b5729778db34fb685578d6fffecf7b9b172942ad
RLBA-2022:8376
nfs-utils bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nfs-utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libnfsidmap-devel-2.5.4-15.el9.s390x.rpm
8387b717d34f7e1a32adf60eb5e3e6d7eac47e80740b3ce2868a3be4d7a4ada0
RLBA-2022:8377
libarchive bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libarchive.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libarchive-devel-3.5.3-3.el9.s390x.rpm
e6e096719c1d1e3be4167d6c543424791858b77079f99777b5cf4f2261d6d756
RLBA-2022:8381
nftables bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nftables.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
nftables-devel-1.0.4-2.el9.s390x.rpm
58077b1b4917f8e9f970cf343d44562e804d3ffb52729689793508f457276d49
RLBA-2022:8388
bluez bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for bluez.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
bluez-libs-devel-5.64-2.el9.s390x.rpm
5086ce0be6f6237d2a67bab59f17d27a5d29df6c72ec0bf330ad636204408703
RLEA-2022:8391
RDMA stack bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ucx, rdma-core, mstflint, libvma, libpsm2, fabtests, opa-fm, opa-ff, eth-tools, libfabric.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libfabric-devel-1.15.1-1.el9.s390x.rpm
71539de28581c1250c6bc745a1fe089fed4c405623996dbf5e94e663de1c6b34
RLBA-2022:8392
sg3_utils bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sg3_utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
sg3_utils-devel-1.47-9.el9.s390x.rpm
4352cf9fa62b369210652bb71232c7ef0266c873fa08768fb3c7c0f54b9cf461
RLBA-2022:8394
libuser bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libuser.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libuser-devel-0.63-11.el9.s390x.rpm
ba37daca8d133e15fab431d1186d556b13a0afda2a7653830f648b7b2de08cb9
RLBA-2022:8395
fwupd bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fwupd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
fwupd-devel-1.7.9-1.el9.s390x.rpm
4c3303b08b120e9af869052dc9fa05b231f8d73e37a97fe298f9d7d2203f371b
RLBA-2022:8396
tpm2-tss bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tpm2-tss.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
tpm2-tss-devel-3.0.3-8.el9.s390x.rpm
a27e758a4cd049224487cf4edc6b0eaabbd2935117e0c8d6c529bc7ab7686661
RLBA-2022:8398
liblockfile bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for liblockfile.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
liblockfile-devel-1.14-10.el9.s390x.rpm
21a4b04170b4752b7ce5686ffee7b5d1cb93d1f5cd057929d9f406c12980737b
RLSA-2022:8400
Moderate: libtirpc security update
The libtirpc packages contain SunLib's implementation of transport-independent remote procedure call (TI-RPC) documentation, which includes a library required by programs in the nfs-utils and rpcbind packages.
Security Fix(es):
* libtirpc: DoS vulnerability with lots of connections (CVE-2021-46828)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for libtirpc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The libtirpc packages contain SunLib's implementation of transport-independent remote procedure call (TI-RPC) documentation, which includes a library required by programs in the nfs-utils and rpcbind packages.
Security Fix(es):
* libtirpc: DoS vulnerability with lots of connections (CVE-2021-46828)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libtirpc-devel-1.3.3-0.el9.s390x.rpm
5fb56b7226f439883acaa0c31812fcbd73f80f144c5960267950f583d6bd3cef
RLBA-2022:8404
util-linux bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for util-linux.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libfdisk-devel-2.37.4-9.el9.s390x.rpm
a18346f3b6419dc93dd3939a4a16152d53dce512f936cd63e62af0a4b43b8afb
RLBA-2022:8406
file bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for file.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
file-devel-5.39-10.el9.s390x.rpm
d181068b67b72d8dc7bc3a5702ccfab52b9d7fa9d3c68246b570cd49874ca52e
RLBA-2022:8424
libreoffice:flatpak bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for zaf, hyphen-uk, libpagemaker, hyphen-ca, hunspell-et, hyphen-eu, hyphen-ga, libvisio, raptor2, hunspell-ta, mythes-nl, hunspell-lt, hunspell-sk, ongres-scram, hunspell-hu, libshout, hunspell-nso, poppler, hunspell-nl, hunspell-hi, openjpeg2, libabw, hunspell-es, hunspell-sv, hyphen-sv, hyphen-te, google-carlito-fonts, hunspell-br, hunspell-ml, hyphen-pl, hunspell-pl, hyphen-el, hyphen-ru, hunspell-bg, mariadb-connector-c, hyphen-es, mythes-ro, hyphen-as, libloader, libmspub, dconf, mythes-en, libreoffice-voikko, hunspell-de, hunspell-id, hunspell-eu, libexttextcat, hyphen-da, pentaho-libxml, redland, hunspell-kn, libcmis, libepubgen, libodfgen, hunspell-fr, hunspell-th, hunspell-zu, xmlsec1, libnumbertext, hyphen-gu, hyphen-nl, hyphen-ro, libfontenc, librevenge, libwpg, hyphen-it, mythes-it, libmwaw, ttmkfdir, postgresql-jdbc, hunspell-sr, hunspell-ga, hunspell-ro, openoffice-lv, lksctp-tools, mythes-sk, mythes-cs, hyphen-cy, libformula, liblayout, clucene, hunspell-hr, yajl, mythes-ru, hunspell-gl, hyphen-ta, mythes-da, hunspell-tn, libqxp, lpsolve, hunspell-gu, mythes-pt, mythes-sl, libetonyek, hyphen-lt, google-noto-fonts, hunspell-ar, neon, librtas, hyphen-sk, hunspell-cy, boost, hunspell-ko, hunspell-si, flute, hunspell-pt, hyphen-fa, libzmf, hunspell-nr, hunspell-pa, hunspell-ve, mythes-ca, sac, hunspell-it, hyphen-bg, gstreamer1-plugins-good, openoffice.org-dict-cs_CZ, hyphen-gl, hyphen-hu, taglib, bitmap-fonts, libwps, hyphen-de, libbase, hunspell-af, hunspell-or, mythes-ga, xorg-x11-fonts, hunspell-no, hunspell-kk, libvoikko, mythes-sv, hunspell-el, hyphen-id, hunspell-da, libwpd, hunspell-ss, hunspell-ts, hyphen-bn, hyphen-sl, libeot, mythes-fr, hunspell-te, mythes-pl, pentaho-reporting-flow-engine, mythes-de, mythes-es, hunspell-as, hunspell-fa, hyphen, hunspell-uk, mythes-el, hyphen-hi, mythes-hu, hyphen-or, hyphen-mr, hunspell-xh, hyphen-pa, libserializer, poppler-data, hunspell-mr, hspell, hunspell-st, hunspell-ru, libfreehand, hunspell-ca, hyphen-fr, hunspell-bn, gstreamer1-plugins-base, twolame, libcdr, Box2D, liborcus, hyphen-ml, hunspell-sl, javapackages-tools, librepository, libstaroffice, libfonts, v4l-utils, rasqal, voikko-fi, hyphen-kn, mythes-uk, mythes-bg, hyphen-pt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
boost-b2-1.75.0-8.el9.s390x.rpm
792c5aadc8c86ff105edd4f7ba08b1ac850f788ae4d51422e8296f6cef367ed3
boost-doctools-1.75.0-8.el9.s390x.rpm
efc88902add9c9ee7bdd094b3708ae5ae1c706c81b1b126e7c64de3d9c1e61ec
boost-static-1.75.0-8.el9.s390x.rpm
cbd783d86a406303407004d86046e398434e0f158571e65d26f84a13f51863f4
clucene-core-devel-2.3.3.4-42.20130812.e8e3d20git.el9.s390x.rpm
272242907e5fe687f343bbce927767fc0c5b99b5a9d6b4a22a0493b98806fe3d
dconf-devel-0.40.0-6.el9.s390x.rpm
3755c781269863b994f3e0ef9511795e612983de0a50a16cf58dd74650f93c5f
libeot-0.01-18.el9.s390x.rpm
388ef9201b24934df5255e66067496812de3022e26fcf66cd3124564a706ad17
libetonyek-devel-0.1.10-2.el9.s390x.rpm
0d10a061ddd531e8f25036fc7ecb64519f44ee60f8f8a286900659c60d5fc9bf
libfontenc-devel-1.1.3-17.el9.s390x.rpm
7276dfe266d1daa39e319a5253792005f9b7819049b61a2cb27950ab8dd452e5
libodfgen-devel-0.1.8-4.el9.s390x.rpm
27f397d7e75ae5a2e656b76d64cd19111cd776fe535dfa09cce4f1a4734f418c
librevenge-devel-0.0.4-22.el9.s390x.rpm
220228e96cb5184bb5bf03979f0b49abb8c73a80c834c408d311bff7d80c88b9
libshout-devel-2.4.3-7.el9.s390x.rpm
c871d80a3529df2b4970cf37dacb3d60cdc00a91d3c79ff63e54b941c2c9fb7b
libv4l-devel-1.20.0-5.el9.s390x.rpm
54a9816a5d0e294ca88d578d158258fd2b9a2d4da29a0539388bb48089dad3d3
libvisio-devel-0.1.7-9.el9.s390x.rpm
73ef9b46417aa25fa8b13229bdd7441b9f55d3ceceffe4b7b79c06bfee117936
libvoikko-devel-4.3-7.el9.s390x.rpm
f343a0c55ff4eec86c2225f819853622869f0d124f2e4eebd28a6e0798f85cb1
libwpd-devel-0.10.3-10.el9.s390x.rpm
254fe8a017fdd075518ce14f8d6510ddc097044fbf001dd8b2dc14f432e3a625
libwpg-devel-0.3.3-8.el9.s390x.rpm
8bb8e34ece5bedf26fae7a4c7a6650fd736e6cf721ce453749e1e5c98af21a3b
libwps-devel-0.4.12-4.el9.s390x.rpm
7f42c7f24fdf3b73e7382546d4c13457e6714d4e536e1f443c04e5342dd1ee11
mariadb-connector-c-test-3.2.6-1.el9_0.s390x.rpm
aadcc8cd815e4504aa02602a2e37ddf6b44af195ec53a28416fba043f2d22f74
neon-devel-0.31.2-11.el9.s390x.rpm
4bb2868acc4bd7e4c927fb56544cd4c2b1b6ff3f52cce0943d66e2332590bac4
openjpeg2-devel-2.4.0-7.el9.s390x.rpm
f6eb536051cff8754cd5b152b0a17af203cae42e2a06684437aa20cd2a43e6bd
openjpeg2-tools-2.4.0-7.el9.s390x.rpm
1f099ac042ebd676f569d003baeb5d7f5a410fc89a1ee4414b6fcb36267d6215
poppler-cpp-devel-21.01.0-13.el9.s390x.rpm
820498fcf09645c7c24bdee1fcad83474e196cf93a98eac339221a5ecd6dd368
poppler-devel-21.01.0-13.el9.s390x.rpm
01ee99613314efee26f9f34f2f0067606cd545b805827376167a1cacac925ae7
poppler-glib-devel-21.01.0-13.el9.s390x.rpm
2d0874ae5a16ba0842c0e85b55b219fa7377b899d32b6f7278e5bac21c02edfc
poppler-qt5-devel-21.01.0-13.el9.s390x.rpm
4df63c308b1bee99d88571abba5ecabf3304582ff8b35d97577c8ef425daf44c
raptor2-devel-2.0.15-30.el9.s390x.rpm
bf4f3f564fc8ba7cc0d5ed70f64385b9fd4ff9d13510b342bd8e392ddd7f15ae
rasqal-devel-0.9.33-18.el9.s390x.rpm
ddd1f54351d5e1c3c79a2d0b893d77fd75a911b97d6a0023393d555580130a9a
redland-devel-1.0.17-29.el9.s390x.rpm
cffadabcdd6f803afa4ef53dd793fbbff1b0b45bdf74aaaacfd1c5985036bb75
taglib-devel-1.12-6.el9.s390x.rpm
c2aa646848eb219c6e71be5dbefe8ca2048b9f5208906022e99d76e1b46521ec
twolame-devel-0.3.13-19.el9.s390x.rpm
894920ca21af59e604f710efba5162e98ced35c3ed960db85e54d66cbd8b31f9
xmlsec1-devel-1.2.29-9.el9.s390x.rpm
3848fc810c01c11b22afefd787f98ea5638707b18266bf19a913e413126e3f51
xmlsec1-gcrypt-1.2.29-9.el9.s390x.rpm
cc1d919404f28a7c8003a1a18ed2db0a3986065eedadf393d4b7d64a4b338a3e
xmlsec1-gnutls-1.2.29-9.el9.s390x.rpm
47ce7d45a12e935cdfdcb3bb7b5801f9cf6fe7e20f78f2ffc6d2f946ac467015
xmlsec1-gnutls-devel-1.2.29-9.el9.s390x.rpm
f80f8230d766ff95bfb8e70e284679e97381dab8350d4fdcfb6d5a4de5204444
xmlsec1-openssl-devel-1.2.29-9.el9.s390x.rpm
3be027adf3872c1439ece1c90a7d4de2665fab0b4b178071c5402a4a3b35185d
yajl-devel-2.1.0-21.el9.s390x.rpm
d8c6ed7e491b56d573e81c389dd2ac4cfeb5c5c1dc6c7603641a0b02397f8bf0
RLSA-2022:8453
Important: device-mapper-multipath security update
The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices.
Security Fix(es):
* device-mapper-multipath: Regression of CVE-2022-41974 fix in Rocky Linux (CVE-2022-3787)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for device-mapper-multipath.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices.
Security Fix(es):
* device-mapper-multipath: Regression of CVE-2022-41974 fix in Rocky Linux (CVE-2022-3787)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-crb-rpms
device-mapper-multipath-devel-0.8.7-12.el9_1.1.s390x.rpm
06eabb6ddd67a38cf4e918becabe8a13408102c10caba884b54928728f16cb56
RLSA-2022:8493
Important: python3.9 security update
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* python: local privilege escalation via the multiprocessing forkserver start method (CVE-2022-42919)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for python3.9.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* python: local privilege escalation via the multiprocessing forkserver start method (CVE-2022-42919)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-crb-rpms
python3-debug-3.9.14-1.el9_1.1.s390x.rpm
6ca335ce3ee0ffec508cc3f6813c08a55eccec90ebb972d2ca6f6b3cb49184f2
python3-idle-3.9.14-1.el9_1.1.s390x.rpm
7f76f98c861412108323bc5876688901da47ca878719692fe973ae4d8c21ddd3
python3-test-3.9.14-1.el9_1.1.s390x.rpm
fb0974a7b37101575a765fe25be1eb1f66036eb8fa73130542fec412770ea1e2
RLBA-2023:0331
opencryptoki bug fix update
The opencryptoki packages contain version 2.11 of the PKCS#11 API, implemented
for IBM Cryptocards, such as IBM 4764 and 4765 crypto cards. These packages
includes support for the IBM 4758 Cryptographic CoProcessor (with the PKCS#11
firmware loaded), the IBM eServer Cryptographic Accelerator (FC 4960 on IBM
eServer System p), the IBM Crypto Express2 (FC 0863 or FC 0870 on IBM System z), and the IBM CP Assist for cryptographic Function (FC 3863 on IBM System z). The opencryptoki packages also bring a software token implementation that can be used without any cryptographic hardware. These packages contain the Slot Daemon (pkcsslotd) and general utilities.
Bug Fix:
* opencryptoki C_GenerateKeyPair() fails after generating > 500 RSA keys with CEX7 and CEX8 crypto cards (BZ#2128611)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for opencryptoki.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The opencryptoki packages contain version 2.11 of the PKCS#11 API, implemented
for IBM Cryptocards, such as IBM 4764 and 4765 crypto cards. These packages
includes support for the IBM 4758 Cryptographic CoProcessor (with the PKCS#11
firmware loaded), the IBM eServer Cryptographic Accelerator (FC 4960 on IBM
eServer System p), the IBM Crypto Express2 (FC 0863 or FC 0870 on IBM System z), and the IBM CP Assist for cryptographic Function (FC 3863 on IBM System z). The opencryptoki packages also bring a software token implementation that can be used without any cryptographic hardware. These packages contain the Slot Daemon (pkcsslotd) and general utilities.
Bug Fix:
* opencryptoki C_GenerateKeyPair() fails after generating > 500 RSA keys with CEX7 and CEX8 crypto cards (BZ#2128611)
rocky-linux-9-s390x-crb-rpms
opencryptoki-devel-3.18.0-5.el9_1.s390x.rpm
ced39e6c05e09cfc1c9240f026e2d5489ae28916b43499dd9e11467e28982850
RLBA-2023:0332
zlib bug fix update
The zlib packages provide a general-purpose lossless data compression library that is used by many different programs.
Bug Fix:
* Rocky Linux9.0 - zlib: inflate() does not update strm.adler if DFLTCC is used (BZ#2135745)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for zlib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The zlib packages provide a general-purpose lossless data compression library that is used by many different programs.
Bug Fix:
* Rocky Linux9.0 - zlib: inflate() does not update strm.adler if DFLTCC is used (BZ#2135745)
rocky-linux-9-s390x-crb-rpms
zlib-static-1.2.11-35.el9_1.s390x.rpm
c2269306d53386d24d0c8974301ffe71e1ca6559ce9d2c0e53150a4b62b1fa26
RLSA-2023:0340
Moderate: bash security update
The bash packages provide Bash (Bourne-again shell), which is the default shell for Rocky Linux.
Security Fix(es):
* bash: a heap-buffer-overflow in valid_parameter_transform (CVE-2022-3715)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for bash.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The bash packages provide Bash (Bourne-again shell), which is the default shell for Rocky Linux.
Security Fix(es):
* bash: a heap-buffer-overflow in valid_parameter_transform (CVE-2022-3715)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-crb-rpms
bash-devel-5.1.8-6.el9_1.s390x.rpm
652e39818bdcf19a69b95344cfc9e748e4172de9b057d31d2522c9c2956826dc
RLBA-2023:0342
glibc bug fix and enhancement update
The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the name service
cache daemon (nscd) used by multiple programs on the system. Without these
libraries, the Linux system cannot function correctly.
Bug Fix:
* glibc: Restore IPC_64 support in sysvipc *ctl functions (BZ#2142111)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for glibc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the name service
cache daemon (nscd) used by multiple programs on the system. Without these
libraries, the Linux system cannot function correctly.
Bug Fix:
* glibc: Restore IPC_64 support in sysvipc *ctl functions (BZ#2142111)
rocky-linux-9-s390x-crb-rpms
glibc-benchtests-2.34-40.el9_1.1.s390x.rpm
d75f5d8eafb0cc2e2d68eeaa8251cd39dfc0ead3931359843aadf672daee77bf
glibc-nss-devel-2.34-40.el9_1.1.s390x.rpm
3f0c8ea1871582bbc0ef4dc7552adb00b1dd98c33091e07ff8c964fe6d533e4a
glibc-static-2.34-40.el9_1.1.s390x.rpm
f1e926b718df2a5aec79d0bb6ddf6f58ad0b89264e73f1e9f99ecfabbfa85f90
nss_db-2.34-40.el9_1.1.s390x.rpm
0fa17554bc75c12eb352c2aa0ce4205f56e20fe37b3f43554bbfe0f69b33a3d5
nss_hesiod-2.34-40.el9_1.1.s390x.rpm
9910c79feecb42bed1b336c830dbf10f62e3e684ee81b74eb374d34bad3d9311
RLBA-2023:0347
sssd bug fix and enhancement update
The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources.
Bug Fix(es) and Enhancement(s):
* Analyzer: Optimize and remove duplicate messages in verbose list (BZ#2139870)
* SSS_CLIENT: fix thread unsafe access to get*ent structs. (BZ#2141830)
* SSSD: `sssctl analyze` command shouldn't require 'root' privileged (BZ#2142960)
* UPN check cannot be disabled explicitly but requires krb5_validate = false' as a work-around (BZ#2148988)
* authenticating against external IdP services okta (native app) with OAuth client secret failed (BZ#2152884)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sssd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources.
Bug Fix(es) and Enhancement(s):
* Analyzer: Optimize and remove duplicate messages in verbose list (BZ#2139870)
* SSS_CLIENT: fix thread unsafe access to get*ent structs. (BZ#2141830)
* SSSD: `sssctl analyze` command shouldn't require 'root' privileged (BZ#2142960)
* UPN check cannot be disabled explicitly but requires krb5_validate = false' as a work-around (BZ#2148988)
* authenticating against external IdP services okta (native app) with OAuth client secret failed (BZ#2152884)
rocky-linux-9-s390x-crb-rpms
libsss_nss_idmap-devel-2.7.3-4.el9_1.3.s390x.rpm
cc51f219ea723c124d772c16e815e05c7c6d03d70af0b6aa9128a9b4a37270c5
RLBA-2023:0349
cryptsetup bug fix and enhancement update
The cryptsetup packages provide a utility for setting up disk encryption using
the dm-crypt kernel module.
Bug Fix(es) and Enhancement(s):
* Fix FIPS related issues in PBKDF2 (BZ#2151576)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cryptsetup.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The cryptsetup packages provide a utility for setting up disk encryption using
the dm-crypt kernel module.
Bug Fix(es) and Enhancement(s):
* Fix FIPS related issues in PBKDF2 (BZ#2151576)
rocky-linux-9-s390x-crb-rpms
cryptsetup-devel-2.4.3-5.el9_1.1.s390x.rpm
8fd5e079facfd57c941dead5baa42591aafb255c1540270cd35386acdf24da14
RLBA-2022:2309
new packages: python-psutil
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-psutil.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
python3-psutil-tests-5.8.0-12.el9.s390x.rpm
3e450bb254e81d22decc608165537af4280f24b4499687d50e529c12d7a465b9
RLBA-2022:2319
new packages: devhelp
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for devhelp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
devhelp-devel-40.1-1.el9.s390x.rpm
40fd9b20170999b088220ca6783ed682dfb3b251a9efa4b18484dc2c4335279f
RLBA-2022:2321
new packages: hivex
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hivex.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
hivex-devel-1.3.21-3.el9.s390x.rpm
c8fdec1ef341c9bb82ef1581f5fe1e03919d933c84f76c12bcc228be74e90e32
ocaml-hivex-1.3.21-3.el9.s390x.rpm
aa102a4f3c2a354cdaa1a8de045ae9e1f908030998b7e216fb7545c9093d9a64
ocaml-hivex-devel-1.3.21-3.el9.s390x.rpm
4ed4b4a7e3eb862ad528e2b2864adb73be5d4df98ba94b1d518bb531254c28ef
python3-hivex-1.3.21-3.el9.s390x.rpm
6705c31b0d5f5694f50c5a342858c75447e29bd20147666c5fd67861af01bcb8
ruby-hivex-1.3.21-3.el9.s390x.rpm
8cec90b4c4d64870598021ac88c1c4608b3d705da8d1f2ceda11b5696f6c9b60
RLBA-2022:2332
new packages: libuv
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libuv.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libuv-devel-1.42.0-1.el9.s390x.rpm
ed82c67215b5f5009cf810550e9b64965ad0d72b1cf4413d74281f328753768e
RLBA-2022:2400
new packages: libjpeg-turbo
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libjpeg-turbo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
turbojpeg-2.0.90-5.el9.s390x.rpm
bc034d13a1d2c5510404b963e0e0d855c8ddd934d87af02f1f08dbc54dddfa76
turbojpeg-devel-2.0.90-5.el9.s390x.rpm
2607c57e8645058856a2bdc7b731d63080392e24d41f5dcb4e844163d7876aae
RLBA-2022:2403
new packages: accountsservice
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for accountsservice.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
accountsservice-devel-0.6.55-10.el9.s390x.rpm
339d157bfc754c15398433afa4286fb698a509d09d7722923085ebe07630b379
RLBA-2022:2413
new packages: udisks2
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for udisks2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libudisks2-devel-2.9.4-3.el9.s390x.rpm
b264e9b74e6176d173746a1a11068d1ba56a410277a7e9c8f983153026fa5e20
RLBA-2022:2420
new packages: createrepo_c
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for createrepo_c.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
createrepo_c-devel-0.17.7-4.el9_0.s390x.rpm
08cd093678786ebce4ba25fd96270b11901dc4463345bf163f4897fa7f152510
RLBA-2022:2433
new packages: exiv2
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for exiv2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
exiv2-devel-0.27.5-2.el9.s390x.rpm
54e1064631d90b844b26cd5cbc57399472ff560add9c6f210f17f060a065305c
RLBA-2022:2438
new packages: exempi
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for exempi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
exempi-devel-2.6.0-0.2.20211007gite23c213.el9.s390x.rpm
9d97c0ddb6594834fb091fbd500b21c2b26d7a994c419122c094b4c6bd009c9d
RLBA-2022:2444
new packages: jq
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jq.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
jq-devel-1.6-12.el9.s390x.rpm
2960faadad08d7221a178e94ecb1ff89129ba7a9b05d9801eea06b25d0bcf200
RLBA-2022:2450
new packages: liblangtag
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for liblangtag.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
liblangtag-devel-0.6.3-8.el9.1.s390x.rpm
8be0a67d80e6658646e0314720d877584dae3fb052d4a4c45f35e7607888e16b
liblangtag-gobject-0.6.3-8.el9.1.s390x.rpm
7d5fe125eac5d0ec3a89f9befe4192bf92672e631767541447f05f5576967875
RLBA-2022:2466
new packages: libecpg
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libecpg.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libecpg-devel-13.5-1.el9.s390x.rpm
b5bca30751988d7335b54a8259d98e5d806b8201224063b796732e8df25534dd
RLBA-2022:2480
new packages: texlive
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for texlive.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
texlive-lib-devel-20200406-25.el9.s390x.rpm
9c3f25a75eaf49167f1d0a18452cbae4eef1e0864a4ca65529be2077ec3a49ef
RLBA-2022:2525
new packages: libspectre
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libspectre.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libspectre-devel-0.2.9-6.el9.s390x.rpm
2f0e87733d28a497d255f45b4aa205817e36226cdc08ed7468dae6116211d92c
RLBA-2022:2529
new packages: fltk
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fltk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
fltk-devel-1.3.8-1.el9.s390x.rpm
dea6ac87d449494e122104dcd345cf82cf7aed0c994a5b2abba27544a57ddda7
RLBA-2022:2532
new packages: libdecor
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libdecor.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libdecor-devel-0.1.0-3.el9.s390x.rpm
83ee6819e8accb6efae530666fbd1b42e5635c3d34db991ec5368db47c3186ef
RLBA-2022:2547
new packages: SDL2
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for SDL2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
SDL2-static-2.0.20-2.el9.s390x.rpm
5bfbd11b144d071f29b7b3c48250fbfeab94910b9199816ade324a563bc1b688
RLBA-2022:2549
new packages: wireshark
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for wireshark.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
wireshark-devel-3.4.10-1.el9.s390x.rpm
a3e261cd7e44c389225be99ffcc669632b82874194ca1103dcb5f8eed5bfb49f
RLBA-2022:2550
new packages: oniguruma
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for oniguruma.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
oniguruma-devel-6.9.6-1.el9.5.s390x.rpm
f0b9bf59358a5d4c9ab9a5070c37b967f8736fb364f0b4a476385c870d2eb728
RLBA-2022:2564
new packages: ghostscript
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ghostscript.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libgs-devel-9.54.0-7.el9.s390x.rpm
a1d9f883dbd4ca88b9bcfcdb718c4fb415692c2afe71add303a5e9104fbc4be4
RLBA-2022:2571
new packages: geoclue2
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for geoclue2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
geoclue2-demos-2.5.7-5.el9.s390x.rpm
b0aa6ac7938a41f3d4a39769428bd300ea1542071338fc6036823d108d0cb42f
geoclue2-devel-2.5.7-5.el9.s390x.rpm
91fd2a204ab73029a9eeee84287ac1374f2f00d708914bcf1daf82687aa78931
RLBA-2022:2578
new packages: graphviz
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for graphviz.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
graphviz-devel-2.44.0-25.el9.s390x.rpm
a2439da11b2aa8e2f5611bf9d68807eb027e4665f65786e888a5596ee3431a80
RLBA-2022:2579
new packages: libnsl2
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for slapi-nis, libnsl2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libnsl2-devel-2.0.0-1.el9.s390x.rpm
cf515b854045c35dd5ef3f8318314ab6b2f6a2e60bff50dc89cf0c12e30f9c7f
RLBA-2022:2589
new packages: libtool
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libtool.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libtool-ltdl-devel-2.4.6-45.el9.s390x.rpm
4285c53602d6565b014edf1acde772a9c1a8c07cbbabc5841e7005834badee71
RLBA-2022:2594
new packages: flite
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for flite.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
flite-devel-1.3-40.el9.s390x.rpm
a4b4fb73316816eab7acf16c197bc05eaa2f5acbcbf1be1fb67e77e4076fd15f
RLBA-2022:2600
new packages: OpenIPMI
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for OpenIPMI.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
OpenIPMI-devel-2.0.32-3.el9.s390x.rpm
d5f79930e4cc8e5ff600ea6597b1a3850819ea9c5d61da5f36e0d3c7fec09b8f
RLBA-2022:2611
new packages: libwacom
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libwacom.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libwacom-devel-1.12.1-2.el9.s390x.rpm
0815f09ace19ffb800b8f1a3af4a0d19226bd1396c9528a2b9fc5182d5fe295d
RLBA-2022:2616
new packages: gsl
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gsl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
gsl-devel-2.6-7.el9.s390x.rpm
b383803b797a4d2488dcb19b29bec31ae4874068a5bd9c242ff56bca22064ba8
RLBA-2022:2620
new packages: librdkafka
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for librdkafka.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
librdkafka-devel-1.6.1-102.el9.s390x.rpm
95b3680e4e9d5291188d8e46fe50a2bfa56fde4953721229e7b4a5eb5eb8de36
RLBA-2022:2624
new packages: freeipmi
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for freeipmi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
freeipmi-devel-1.6.9-1.el9.s390x.rpm
ea572231e4ceace100122b9893027fe54cb0146744c33d5f6c813bad09e6ebf5
RLBA-2022:2629
new packages: xorg-x11-drv-evdev
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xorg-x11-drv-evdev.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
xorg-x11-drv-evdev-devel-2.10.6-12.el9.s390x.rpm
40f1f759c4e903f95cb5d85f20b0fe11f605b71795344f76057dce25ec09921a
RLBA-2022:2631
new packages: libburn
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libburn.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libburn-devel-1.5.4-4.el9.s390x.rpm
494c1d186821587208ae3ffebfb0199664383b83cdee75c11ab134bc7b4ea41b
RLBA-2022:2636
new packages: libisoburn
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libisoburn.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libisoburn-devel-1.5.4-4.el9.s390x.rpm
f42ef2a20d9d52de9abb390a77cb617fd4228cf197bd14a02be423083439355f
RLBA-2022:2642
new packages: tinycdb
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tinycdb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
tinycdb-devel-0.78-18.el9.s390x.rpm
3a214e1e7433c2b1a50d9599870c10503b6c7b667fc8322d43e43c7fb41ea4f4
RLBA-2022:2644
new packages: libisofs
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libisofs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libisofs-devel-1.5.4-4.el9.s390x.rpm
0f4e77de808e9871ce7036f66665673744fba24c67edd6d8a88c3e6956416d09
RLBA-2022:2649
new packages: tog-pegasus
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tog-pegasus.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
tog-pegasus-devel-2.14.1-64.el9.s390x.rpm
b9df38b230891ead2bb5aef315e038608b555a993d84f076240fc014f1639e67
RLBA-2022:2663
new packages: plotnetcfg
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for plotnetcfg.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
plotnetcfg-0.4.1-18.el9.s390x.rpm
a7de7744b30011b2425512364f89e500b5ae496c1f836935696d5549ccec19af
RLBA-2022:2681
new packages: zziplib
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for zziplib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
zziplib-devel-0.13.71-9.el9.s390x.rpm
88b4a240acb4b664bf4f76de2439a19300012c1a942cea809e66d65c1fb8e52e
RLBA-2022:2684
new packages: flexiblas
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for flexiblas.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
flexiblas-devel-3.0.4-8.el9.s390x.rpm
0309507ac47a86a798099d6b65f5147e353cd45358eb20f59c970ae509b03fa1
flexiblas-netlib64-3.0.4-8.el9.s390x.rpm
0446ba7e93f48012eec105cb50ccae5c042d01289ac94b6f614ff94cd85edbcb
flexiblas-openblas-openmp64-3.0.4-8.el9.s390x.rpm
12852d2f8d0ce099f1d173682b2342036beb37d3ba9a9383191069d8b9fe4d59
RLBA-2022:2685
new packages: suitesparse
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for suitesparse.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
suitesparse-devel-5.4.0-10.el9.s390x.rpm
92e73af0ecec9964ba8444ae9771ae49956ba6507109fa7aff68a8dca5bf6274
RLBA-2022:2686
new packages: uuid
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for uuid.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
uuid-devel-1.6.2-55.el9.s390x.rpm
d144dafb9b25993c5e2f1d576b211671cbe1e668a9a8dbe6066bab98c72d3973
RLBA-2022:2687
new packages: xorg-x11-drv-wacom
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xorg-x11-drv-wacom.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
xorg-x11-drv-wacom-devel-1.0.0-1.el9.s390x.rpm
9bb79a428547ff571c99ed7289c139ff9ea29c83d13acc9bb3ea46f999b212ed
RLBA-2022:2688
new packages: openblas
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for openblas.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
openblas-devel-0.3.15-3.el9.s390x.rpm
e33c80641ff2e7dca731102c598c1c15b64a2e2334db3a5bdc377207212279eb
openblas-openmp64_-0.3.15-3.el9.s390x.rpm
487c6a534ea0ef4c9cc3d90b2ffaa4dfb97cc021a88c011ff2e22450eb29ad4b
openblas-openmp64-0.3.15-3.el9.s390x.rpm
15b158c21428d15ffdcbd9794e7adb45abf00ac51d5141512fa8b7eee72b9817
openblas-serial64_-0.3.15-3.el9.s390x.rpm
4d7c20ac24254177107fcd29e76dba7acf3f5982a50050cf96ef495158522b69
openblas-serial64-0.3.15-3.el9.s390x.rpm
57ede4f86410728e3276e2656d8f3bd1126cbad3c66bca09686133ab8d0c870e
openblas-static-0.3.15-3.el9.s390x.rpm
8898b0cadcc9663719a5b26851337d8e36df8c9790d7b00361b65d74f69a6a24
openblas-threads-0.3.15-3.el9.s390x.rpm
63e62d82e75db14a336556d5c930ad7621975d83392f272a2419b0d7e543cf2d
openblas-threads64_-0.3.15-3.el9.s390x.rpm
c323f442b659402ef129c94e0e674a2e731d08d1d5f61b0d467c33dc8b310edd
openblas-threads64-0.3.15-3.el9.s390x.rpm
7c47d9150dc26dae618b871d4e42f8540bfe30bd5abc3135c3b210aadd378f1a
RLBA-2022:2695
new packages: libsndfile
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsndfile.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libsndfile-devel-1.0.31-7.el9.s390x.rpm
33a444d8b19eda4ea751105403e9d27cb556be1f1c00dbd6e4fb886e8079d33c
RLBA-2022:2706
new packages: CUnit
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for CUnit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
CUnit-devel-2.1.3-25.el9.s390x.rpm
aa514f9dd8d8a6ef74abe570d9c103b9265e1c591976db62b2f439cddae5b66e
RLBA-2022:2708
new packages: Judy
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for Judy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
Judy-devel-1.0.5-28.el9.s390x.rpm
bccc27913028038367c81ae05ac9b9954974a2b0391050c00ade8cf58f641b31
RLBA-2022:2710
new packages: PackageKit
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for PackageKit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
PackageKit-glib-devel-1.2.4-2.el9.s390x.rpm
d5c5a4b0b5c53c245f3c70147dee8fe8869385598b150968a6c53722721d901f
RLBA-2022:2712
new packages: Xaw3d
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for Xaw3d.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
Xaw3d-devel-1.6.3-7.el9.s390x.rpm
edd6dec22b25b1928edeabf4eddbd63471906ae3a3fef67b20055c3fba436394
RLBA-2022:2713
new packages: a52dec
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for a52dec.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
liba52-devel-0.7.4-42.el9.s390x.rpm
6db5127b7f0c41963dade81cfaedd59091bc7a19e833c9aec6f5ff4cd3ca1495
RLBA-2022:2724
new packages: antlr
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for antlr.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
antlr-C++-2.7.7-68.el9.s390x.rpm
06358870a8b77e32a5edb32a8c26b2eacd805a5bb3cbad140cab57bd5d3b0d55
RLBA-2022:2738
new packages: atkmm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for atkmm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
atkmm-devel-2.28.2-2.el9.s390x.rpm
64540df3aaf4bf3b3e85fe144141944a864720161050db85f83d72aca015fdea
RLBA-2022:2747
new packages: bison
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for bison.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
bison-devel-3.7.4-5.el9.s390x.rpm
aaa40fd7b54075294a6be96f58e63a71e5af9a7cf2a1194348d94ff8ca0766ed
RLBA-2022:2753
new packages: brltty
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for brltty.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
brlapi-devel-0.8.2-4.el9.s390x.rpm
f41a9cbdba50968cb19e1da67140377edbb7b956a2d630f7fdd3f60b7d63a4f8
RLBA-2022:2759
new packages: cairomm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cairomm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
cairomm-devel-1.14.2-10.el9.s390x.rpm
4d42b94025d159c64023b6a570c10ed5463667aba8fb8a43df32ed12961b7ad1
RLBA-2022:2761
new packages: ceph
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ceph.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
librados-devel-16.2.4-5.el9.s390x.rpm
0f4f5bb2c32a5836805deb32deab044febdcb05d5a4879580dd35e258ab92f01
libradospp-devel-16.2.4-5.el9.s390x.rpm
63a9c5d8882ab8c508cd917ca10a5c813679c17285b4ed1ae8581e32f668635c
librbd-devel-16.2.4-5.el9.s390x.rpm
e5ec8788181857b9aeee4a9bef7789acb362a1393762827824203742571ae20a
RLBA-2022:2769
new packages: clucene
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for clucene.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
clucene-core-devel-2.3.3.4-42.20130812.e8e3d20git.el9.s390x.rpm
272242907e5fe687f343bbce927767fc0c5b99b5a9d6b4a22a0493b98806fe3d
RLBA-2022:2771
new packages: xmlrpc-c
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xmlrpc-c.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
xmlrpc-c-c++-1.51.0-16.el9.s390x.rpm
bb837e9751292a8dff865549dc89f37a03822bbfd53e6a5c1ad63a7ea15fde6f
xmlrpc-c-client++-1.51.0-16.el9.s390x.rpm
74ff809450df27be338db756be2fea28cdded43358e6507642e83d3baf8b50e3
xmlrpc-c-devel-1.51.0-16.el9.s390x.rpm
c47a8f835a765b247157c5e75ba04b9b78274e874c0d17ae506d3091c02fa390
RLBA-2022:2775
new packages: colord
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for colord.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
colord-devel-1.4.5-4.el9.s390x.rpm
8461f4a7fe8abd666b69a9b93d49f89d642d45e881aef51bd8587a0546755f20
RLBA-2022:2776
new packages: colord-gtk
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for colord-gtk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
colord-gtk-devel-0.2.0-7.el9.s390x.rpm
75af1bbe74c4765f9732dfa51f78c4b839b73cd94bb36c64712f7ad71aec52fc
RLBA-2022:2783
new packages: cups-filters
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cups-filters.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
cups-filters-devel-1.28.7-10.el9.s390x.rpm
1185fc893ac4f4419a63e7ac198f227ff07efcd144d645a7140d1c8dd3e23484
RLBA-2022:2786
new packages: dconf
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dconf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
dconf-devel-0.40.0-6.el9.s390x.rpm
3755c781269863b994f3e0ef9511795e612983de0a50a16cf58dd74650f93c5f
RLBA-2022:2796
new packages: dotconf
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dotconf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
dotconf-devel-1.3-28.el9.s390x.rpm
9eec6e21c0f2fffc1fb1e4ccecd699c69026cb599035f7f56eca1fd127d7039b
RLBA-2022:2799
new packages: dtc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dtc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libfdt-devel-1.6.0-7.el9.s390x.rpm
b5d021d6d950ec339fdb6deae7c9067ad0f34f796cb952783548a341472d9acf
RLBA-2022:2802
new packages: enchant
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for enchant.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
enchant-devel-1.6.0-30.el9.s390x.rpm
8eb56d982ed955d99be37af263330311984cea9553220cd13487dd397231e54a
RLBA-2022:2803
new packages: enchant2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for enchant2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
enchant2-devel-2.2.15-6.el9.s390x.rpm
68ccd9858a89867eba7cd6af961542cf715a3a2c774b22523a79d11a9606328e
RLBA-2022:2814
new packages: flex
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for flex.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libfl-static-2.6.4-9.el9.s390x.rpm
baa4e2638cff2585f07035167d74830ad28ac76365d8fa405bb7898f165a53a6
RLBA-2022:2822
new packages: fstrm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fstrm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
fstrm-devel-0.6.1-3.el9.s390x.rpm
c73c2a7e9ea62fc5a54f344015f37571462203bfcc3ad83589fd54b6d188bd32
fstrm-utils-0.6.1-3.el9.s390x.rpm
e13479a9a455abaa484cc144b0ccebbcb8bb7fc83ba130dfcfdb9c106dd498ac
RLBA-2022:2825
new packages: gc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
gc-devel-8.0.4-7.el9.s390x.rpm
b6513f4644b1b79783c045f2ecab1730b25797025de353fbeaa4dba5fbed3cdd
RLBA-2022:2834
new packages: giflib
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for giflib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
giflib-devel-5.2.1-9.el9.s390x.rpm
14b718b34af55392003086969d9bfe29e471b71e6f8bdf061464ca10ae2e3561
RLBA-2022:2838
new packages: glade
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for glade.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
glade-devel-3.38.2-4.el9.s390x.rpm
8f87f23446ff8e050f325509c7ea0fbd50a4fee615ad761e51e7f5314d5d2ecd
RLBA-2022:2839
new packages: glibmm24
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for glibmm24.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
glibmm24-devel-2.66.1-1.el9.s390x.rpm
bb8ec5247c6a8d5a58f003ede97577f5ac8b1803e0cd9e0d31b67174ab08ff52
RLBA-2022:2878
new packages: gsm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gsm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
gsm-devel-1.0.19-6.el9.s390x.rpm
ba6b695357932e66ef1d4fd8152e309738f9f04ded71d4c9bb55a0a58a163c19
RLBA-2022:2880
new packages: gspell
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gspell.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
gspell-devel-1.9.1-3.el9.s390x.rpm
8957d8a3fcc20489f5ff2a5cd88f9680d23346a202e163d96b9298e1689f60de
RLBA-2022:2882
new packages: gstreamer1-plugins-bad-free
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gstreamer1-plugins-bad-free.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
gstreamer1-plugins-bad-free-devel-1.18.4-5.el9.s390x.rpm
29a56142a8a0b437c98b1478688b1e2ac8d47cc0020ad0e5b2c7cc9cef8bd8f0
RLBA-2022:2885
new packages: gtkmm30
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gtkmm30.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
gtkmm30-devel-3.24.5-1.el9.s390x.rpm
5445c36938efdada34a4d4069cc78466ac15c2e979e427630f02e844eccb3b82
RLBA-2022:2892
new packages: hesiod
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hesiod.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
hesiod-devel-3.2.1-16.el9.s390x.rpm
53f7bc8624ac6ba3833bc069efcae859f7ba198ffbc0b447515eb79da6da1dd3
RLBA-2022:2899
new packages: http-parser
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for http-parser.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
http-parser-devel-2.9.4-6.el9.s390x.rpm
a212e7a61dad1883eca6789c3f22843f09b5b7fe5ecd8dc3bfe1d0813761c4ac
RLBA-2022:3071
new packages: imath
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for imath.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
imath-devel-3.1.2-1.el9.s390x.rpm
5fc537d6b82cc2580db35592d07b2bc38ed185d73ad65dd59c51b0594c4f4b96
RLBA-2022:3076
new packages: irssi
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for irssi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
irssi-devel-1.2.2-12.el9.s390x.rpm
bb7aa678c3e9dc8f1fd203efb619259909a3977ea5530cc201646a9affabd32f
RLBA-2022:3089
new packages: jasper
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jasper.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
jasper-devel-2.0.28-3.el9.s390x.rpm
a537b951a80b2532c6b73d4d631fd47f90951571578c7b2b14b0f15d796c9065
RLBA-2022:3092
new packages: jbigkit
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jbigkit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
jbigkit-devel-2.1-23.el9.s390x.rpm
d15e40b731036cdeb56ef4c52e49b7214296a41229920909707b29d20ffd8b07
RLBA-2022:3101
new packages: jose
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jose.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libjose-devel-11-3.el9.s390x.rpm
57e3e45f71b5b344c310ab250d53ba4ae5238fe715f280ed4efc216981f70849
RLBA-2022:3112
new packages: keybinder3
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for keybinder3.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
keybinder3-devel-0.3.2-13.el9.s390x.rpm
176488951378d30aa972916d9b4d689bec0752f751830a6dee8abcbddb5dd70c
RLBA-2022:3116
new packages: lame
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lame.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
lame-devel-3.100-12.el9.s390x.rpm
646a0d0ad1c832328d09f332684c1a58515d1841a06bd27cbc7056b6ab8aeea7
RLBA-2022:3119
new packages: lapack
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lapack.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
blas64_-3.9.0-8.el9.s390x.rpm
16397c59fd84629e9f90fbe0de6e40e11fa91d29149f6c35d690e5a8679c201e
blas-devel-3.9.0-8.el9.s390x.rpm
6edae43a2a2d8b9559a1ec626956a0e65afa2e345f3c5c928e20929acf6ed13b
lapack64_-3.9.0-8.el9.s390x.rpm
2ecf8efff9768208e2e2440a009acd8e19d1f8ea13a2b42b8f2bf2c9f523b199
lapack-devel-3.9.0-8.el9.s390x.rpm
490cf1409efa17e299e416c700ae7cb9bc87cb101e4b99292fbae2a42ab9456b
lapack-static-3.9.0-8.el9.s390x.rpm
7c90541ecc3ff44611ec98ae0d4fc2b7e890cf14ef08180b2857dcf5b2b1b43b
RLBA-2022:3120
new packages: lasso
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lasso.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
lasso-devel-2.7.0-8.el9.s390x.rpm
c5d9cd45574f604f53b96f66249aeb3d8be7ca01d7e28ac483b121629f344013
RLBA-2022:3123
new packages: leptonica
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for leptonica.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
leptonica-devel-1.80.0-4.el9.1.s390x.rpm
8493c1d5e1da52651162319bb47f3dcfaa1dc01ce52e53457ce048e7d4cabcfe
RLBA-2022:3134
new packages: libXdmcp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libXdmcp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libXdmcp-devel-1.1.3-8.el9.s390x.rpm
c843c7f2cdf8aa2f52594fddd6aff37d7e626d7b53ba034830d6c165b5518b1b
RLBA-2022:3137
new packages: libXfont2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libXfont2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libXfont2-devel-2.0.3-12.el9.s390x.rpm
0c9faf79d53e0e8d97ce8ae35d23b8686a4dbfc69bf3f4d1a91226dfb693c562
RLBA-2022:3146
new packages: libXres
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libXres.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libXres-devel-1.2.0-14.el9.s390x.rpm
27cf820664f88e79faf9650ef06c50e69058a6e3fd2c125a31c29d87551386f9
RLBA-2022:3151
new packages: libXxf86vm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libXxf86vm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libXxf86vm-devel-1.1.4-18.el9.s390x.rpm
8685c8e28d4b53f7c6b9b7ce2d29b012d811c6b8eb7115201500f97cca595ec7
RLBA-2022:3153
new packages: libao
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libao.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libao-devel-1.2.0-22.el9.s390x.rpm
b4aab0df79824b38bec990eb5126e44a713d05496e862ed51a74233162ccd9e1
RLBA-2022:3154
new packages: libappstream-glib
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libappstream-glib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libappstream-glib-devel-0.7.18-4.el9.s390x.rpm
5d8fb4fe4e57823e0d28d922ee5264832b23c8415f1c8b39a0a2ba8a026c75aa
RLBA-2022:3155
new packages: libasyncns
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libasyncns.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libasyncns-devel-0.8-22.el9.s390x.rpm
4dd55eaad11b841bf39bd3177b065fdce0eb60c2502f5ac1f8dd877869ea2930
RLBA-2022:3156
new packages: libatasmart
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libatasmart.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libatasmart-devel-0.19-22.el9.s390x.rpm
b1274bcfc1d5bf0c1452fa1da6280f0ccde68e0c115c2c6f66b817cf295f2928
RLBA-2022:3160
new packages: libcdio
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libcdio.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libcdio-devel-2.1.0-6.el9.s390x.rpm
450085597bea24ea82bae687402373ea7ee8eab7d1f2c011b06e685a71b65084
RLBA-2022:3161
new packages: libcdio-paranoia
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libcdio-paranoia.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libcdio-paranoia-devel-10.2+2.0.1-6.el9.s390x.rpm
d5f8f353a6d95fa6cba8afcf947118d753a1bc641a5e6133bd3a61f045f64f22
RLBA-2022:3168
new packages: libdvdread
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libdvdread.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libdvdread-devel-6.1.1-4.el9.s390x.rpm
0699f17d50307fb2917b6f3f599853fc968a58fbe7798da6d2c5bebdc516c537
RLBA-2022:3176
new packages: libetonyek
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libetonyek.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libetonyek-devel-0.1.10-2.el9.s390x.rpm
0d10a061ddd531e8f25036fc7ecb64519f44ee60f8f8a286900659c60d5fc9bf
RLBA-2022:3177
new packages: libevdev
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libevdev.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libevdev-devel-1.11.0-3.el9.s390x.rpm
ec39626276cbea5d5617cc524aa14e9a28c17e2a0e1a7822d7088e5b4acf04aa
RLBA-2022:3178
new packages: libexif
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libexif.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libexif-devel-0.6.22-6.el9.s390x.rpm
ab2ede80375855266f5d36f0a2cb819644c3bb1565ef212bf5fffe0959bebb7f
RLBA-2022:3181
new packages: libfontenc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libfontenc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libfontenc-devel-1.1.3-17.el9.s390x.rpm
7276dfe266d1daa39e319a5253792005f9b7819049b61a2cb27950ab8dd452e5
RLBA-2022:3187
new packages: libgee
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libgee.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libgee-devel-0.20.4-3.el9.s390x.rpm
3b1e46b5aefedb980233fc4b0d1f4f9e094666fb8c4e481bdc392243dfc86b6f
RLBA-2022:3188
new packages: libgexiv2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libgexiv2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libgexiv2-devel-0.12.3-1.el9.s390x.rpm
6ac8bd0bf636d4443ff97fb01f5de857d12ff7ed859e1e9d61e4cbc2b5508c0e
RLBA-2022:3189
new packages: libgnomekbd
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libgnomekbd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libgnomekbd-devel-3.26.1-7.el9.s390x.rpm
304e0413418a1a4d85c7736d87544e0c411cd9dc290f9e21e8c7404baf9f0fcb
RLBA-2022:3190
new packages: libgphoto2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libgphoto2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libgphoto2-devel-2.5.27-3.el9.s390x.rpm
bb85fb99b2a557d1ca1e28e3f69878be8faf62296912bf2f8568562c01baf08d
RLBA-2022:3191
new packages: libgsf
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libgsf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libgsf-devel-1.14.47-5.el9.s390x.rpm
34cb4252d0f45c4b29e9cb2e8fc52c7727373d859ae03cd8f8ca16254e20b179
RLBA-2022:3194
new packages: libgxps
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libgxps.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libgxps-devel-0.3.2-3.el9.s390x.rpm
6daeb8d375178f47e03313604acab90a40382f895028b2e22ae860175b295596
RLBA-2022:3201
new packages: libiscsi
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libiscsi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libiscsi-devel-1.19.0-5.el9.s390x.rpm
66b3ea83db25f0b07edb50c702f0addf11e1f5e9e9f5b066a68a0b51d80a6ea4
RLBA-2022:3211
new packages: libmaxminddb
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libmaxminddb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libmaxminddb-devel-1.5.2-3.el9.s390x.rpm
f8406553e9ad5530056868eb6c2311827caef722ff81973cf9cb3a6b414c2353
RLBA-2022:3213
new packages: libmicrohttpd
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libmicrohttpd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libmicrohttpd-devel-0.9.72-4.el9.s390x.rpm
a06823abcd33c2cec5bd755348da4e1a144d3a534f03097bca8b4c7478a3d63b
RLBA-2022:3216
new packages: libmspack
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libmspack.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libmspack-devel-0.10.1-0.7.alpha.el9.s390x.rpm
b6ce40e28e5473ca52656d848cce902780372211606c67fca909a721405a69c8
RLBA-2022:3218
new packages: libnet
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libnet.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libnet-devel-1.2-6.el9.s390x.rpm
b2d6d0b595a3b6cbb114f99acf59a369a60239cfe751e265004b08ce234e3b57
RLBA-2022:3220
new packages: libnetfilter_queue
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libnetfilter_queue.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libnetfilter_queue-devel-1.0.5-1.el9.s390x.rpm
c85e0d68470965cd42d571c241ea88a520c9bcdaa365544863e13926d119104e
RLBA-2022:3224
new packages: libodfgen
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libodfgen.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libodfgen-devel-0.1.8-4.el9.s390x.rpm
27f397d7e75ae5a2e656b76d64cd19111cd776fe535dfa09cce4f1a4734f418c
RLBA-2022:3225
new packages: libogg
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libogg.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libogg-devel-1.3.4-6.el9.s390x.rpm
edfb40ea91de982cdf575cf73b6262d33f2fe00517f16dcd3577220a9db84611
RLBA-2022:3226
new packages: libopenraw
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libopenraw.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libopenraw-devel-0.1.3-11.el9.s390x.rpm
ae017157521954bc60fbc8633c42a2dd6dce8693499fa80eb6eaf16071aca8ac
libopenraw-gnome-0.1.3-11.el9.s390x.rpm
03ab564a057132d884f01f2e40c6224cac07765f06637f436191fd6c2da7855f
libopenraw-gnome-devel-0.1.3-11.el9.s390x.rpm
a5117a334190f6121f99fe1f75d8e3f8706d422a2fa844965974ddad7ac8e336
RLBA-2022:3229
new packages: libotr
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libotr.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libotr-devel-4.1.1-13.el9.s390x.rpm
0af4304741059852b90fd323c083960090d7fc67db8b6988d77ef4e64facf796
RLBA-2022:3231
new packages: libpaper
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libpaper.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libpaper-devel-1.1.28-4.el9.s390x.rpm
e8984ecc340ce4a818483e93950dc6c22f42a0e318e87cab8a5140359f0946a6
RLBA-2022:3232
new packages: libpfm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libpfm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
python3-libpfm-4.11.0-6.el9.s390x.rpm
709cf91e34481f907e0f37aa0c31dcf834b7c1bc25b112dfa4cbffe7061d07cb
RLBA-2022:3233
new packages: libpinyin
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libpinyin.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libpinyin-devel-2.6.0-4.el9.s390x.rpm
0b68f426b2dce7aea944e2d4fe5c780f8a8ad9c70bad49df49f8b76afac13cdd
RLBA-2022:3237
new packages: librabbitmq
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for librabbitmq.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
librabbitmq-devel-0.11.0-5.el9.s390x.rpm
8006635920a41e04af7709f7e45ea1fba4191fc08a28625d32edf954b34a1ada
RLBA-2022:3241
new packages: librevenge
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for librevenge.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
librevenge-devel-0.0.4-22.el9.s390x.rpm
220228e96cb5184bb5bf03979f0b49abb8c73a80c834c408d311bff7d80c88b9
RLBA-2022:3243
new packages: libsamplerate
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsamplerate.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libsamplerate-devel-0.1.9-10.el9.s390x.rpm
7106d4060d598a6d2f700897ea4b1622b87081fd47a9fd3dea05d5a6c031b245
RLBA-2022:3246
new packages: libshout
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libshout.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libshout-devel-2.4.3-7.el9.s390x.rpm
c871d80a3529df2b4970cf37dacb3d60cdc00a91d3c79ff63e54b941c2c9fb7b
RLBA-2022:3247
new packages: libsigc++20
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsigc++20.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libsigc++20-devel-2.10.7-2.el9.s390x.rpm
d5cda1ff1862bff7850625d8fe76ff3fbea9f322f9f627ff6c4a9272abdd84db
RLBA-2022:3251
new packages: libsrtp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsrtp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libsrtp-devel-2.3.0-7.el9.s390x.rpm
452a30cda37e0004749386acddc1a742dc65b42773a1a2b7e6550b822d78d570
RLBA-2022:3253
new packages: libstemmer
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libstemmer.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libstemmer-devel-0-18.585svn.el9.s390x.rpm
02946c3dcbbcad1c3f8c5bac02f5bd955b3cbbbc34939c8d14800999a4cb86fc
RLBA-2022:3255
new packages: libtheora
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libtheora.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libtheora-devel-1.1.1-31.el9.s390x.rpm
94944d50dc72b9ec474ed416a4d97ea9a23fce5e36fa51e8738d8af8e39fefb5
RLBA-2022:3259
new packages: libusb
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libusb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libusb-devel-0.1.7-5.el9.s390x.rpm
5884df478d026557ae0eeaff3e1ab6b40cada116a06d38b2a87d233267dab90d
RLBA-2022:3260
new packages: libvdpau
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libvdpau.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libvdpau-devel-1.4-6.el9.s390x.rpm
c96f038b823b1a3b586552999883e7eab2957485ce02afe49414bc4e20e3bc95
RLBA-2022:3263
new packages: libvisio
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libvisio.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libvisio-devel-0.1.7-9.el9.s390x.rpm
73ef9b46417aa25fa8b13229bdd7441b9f55d3ceceffe4b7b79c06bfee117936
RLBA-2022:3264
new packages: libvisual
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libvisual.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libvisual-devel-0.4.0-34.el9.s390x.rpm
3c1d6935643a9b8b2d03defe963caaf2fe250dd75477dbe9943ffcd8daf7f529
RLBA-2022:3265
new packages: libvoikko
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libvoikko.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libvoikko-devel-4.3-7.el9.s390x.rpm
f343a0c55ff4eec86c2225f819853622869f0d124f2e4eebd28a6e0798f85cb1
RLBA-2022:3266
new packages: libvorbis
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libvorbis.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libvorbis-devel-1.3.7-5.el9.s390x.rpm
967312c1a46b84a977041c4bc3fdc2ea5a0070f91f7881bc7d4798a2a396e64e
RLBA-2022:3267
new packages: libvpx
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libvpx.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libvpx-devel-1.9.0-5.el9.s390x.rpm
423e69a22c92e19120281ca3cd3269ad432b65dc70f90970253ae6540e880b91
RLBA-2022:3269
new packages: libwnck3
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libwnck3.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libwnck3-devel-40.0-2.el9.s390x.rpm
ba0a53be34e79b471894244084d93ebc33be6a44135e00e013e719b0786dede4
RLBA-2022:3270
new packages: libwpd
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libwpd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libwpd-devel-0.10.3-10.el9.s390x.rpm
254fe8a017fdd075518ce14f8d6510ddc097044fbf001dd8b2dc14f432e3a625
RLBA-2022:3272
new packages: libwpg
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libwpg.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libwpg-devel-0.3.3-8.el9.s390x.rpm
8bb8e34ece5bedf26fae7a4c7a6650fd736e6cf721ce453749e1e5c98af21a3b
RLBA-2022:3273
new packages: libwps
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libwps.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libwps-devel-0.4.12-4.el9.s390x.rpm
7f42c7f24fdf3b73e7382546d4c13457e6714d4e536e1f443c04e5342dd1ee11
RLBA-2022:3275
new packages: libxkbcommon
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libxkbcommon.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libxkbcommon-x11-devel-1.0.3-4.el9.s390x.rpm
87bdec56751521e19c7c6f649cb94bb6744b2f185c24f05fc55d8bdbbcc180df
RLBA-2022:3276
new packages: libxkbfile
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libxkbfile.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libxkbfile-devel-1.1.0-8.el9.s390x.rpm
61acf3d48fb060e32bd4c10cac583105ee09b2e918e73c2625cb188c1f417010
RLBA-2022:3277
new packages: libxklavier
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libxklavier.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libxklavier-devel-5.4-20.el9.s390x.rpm
ff595fd4048b758eda1883b5c1e3f4b8cc3862af7876cf3cad7257b86ff13ff5
RLBA-2022:3280
new packages: libzip
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libzip.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libzip-devel-1.7.3-7.el9.s390x.rpm
3b99b935f4970d976d2a0cfad4d99fd7e72dea87a9b412d1ff331bd5c8e79403
RLBA-2022:3301
new packages: lttng-ust
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lttng-ust.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
lttng-ust-devel-2.12.0-6.el9.s390x.rpm
4cb64340f77d63d84d7f69f98981ad5bb48ee3a15d5ed9b63f0d2f9cdb902657
RLBA-2022:3303
new packages: luksmeta
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for luksmeta.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libluksmeta-devel-9-12.el9.s390x.rpm
9d63d4d1b79656856bef9ddb3354a4fa9196826653d3e62ab3c70cd784d4862a
RLBA-2022:3309
new packages: mariadb-connector-c
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mariadb-connector-c.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
mariadb-connector-c-test-3.2.6-1.el9_0.s390x.rpm
aadcc8cd815e4504aa02602a2e37ddf6b44af195ec53a28416fba043f2d22f74
RLBA-2022:3341
new packages: mpg123
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mpg123.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
mpg123-devel-1.26.2-5.el9.s390x.rpm
efccacb0779bd9eaefa1e9ecceb7bc700d96bdccc0fbb2b8f2b063c74e8cb93a
RLBA-2022:3344
new packages: mtdev
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mtdev.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
mtdev-devel-1.1.5-22.el9.s390x.rpm
b123485ed66f505f50e4654c98b83625926ac0d62d51dab86c4390fde8c54139
RLBA-2022:3346
new packages: munge
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for munge.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
munge-devel-0.5.13-13.el9.s390x.rpm
c89f331b71726c750c00a18f457e21e58ac393f860d7f2ddfb30d199c824e4a9
RLBA-2022:3349
new packages: mythes
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mythes.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
mythes-devel-1.2.4-18.el9.s390x.rpm
2eb518616830d0ff97f47c6e757d8aa017b02447e229ee2b9345c81647c2dbca
RLBA-2022:3373
new packages: neon
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for neon.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
neon-devel-0.31.2-11.el9.s390x.rpm
4bb2868acc4bd7e4c927fb56544cd4c2b1b6ff3f52cce0943d66e2332590bac4
RLBA-2022:3374
new packages: netpbm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for netpbm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
netpbm-devel-10.95.00-2.el9.s390x.rpm
cbb54c71b710f1dad438db60acc094d98c7b99a6453fb1317781fe65491daf3a
netpbm-doc-10.95.00-2.el9.s390x.rpm
aad3d86928cef1e324662c4261892d01bddb7e33f97996c1999b758c1187f708
RLBA-2022:3382
new packages: ocl-icd
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ocl-icd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
ocl-icd-devel-2.2.13-4.el9.s390x.rpm
26e310edc9afd61a3aa9ff1584ffaeeb3e3bfe340e0522c73ad6794e11f3d836
RLBA-2022:3386
new packages: openal-soft
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for openal-soft.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
openal-soft-devel-1.19.1-16.el9.s390x.rpm
93ee81467640fc2acb3be234915d6e91e19ca0120ab4fb91dbd1f04e55b2ee62
RLBA-2022:3391
new packages: openexr
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for openexr.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
openexr-devel-3.1.1-2.el9.s390x.rpm
0c7aa01efd8081e6ec63ccb09f230a6ef1140b434d8b84874a5fcb58f35a69be
RLBA-2022:3395
new packages: openslp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for openslp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
openslp-devel-2.0.0-30.el9.s390x.rpm
ecb71f4ed0bf87e0ce92dd301beef344a9c383286f9f10c77d2ed7b3a2d9b0a5
RLBA-2022:3397
new packages: openwsman
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for openwsman.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libwsman-devel-2.6.8-22.el9.s390x.rpm
ae531ca5d2b561592f58715774cf3424f5bac70d5de147008433aab3f804a1c8
openwsman-client-2.6.8-22.el9.s390x.rpm
dab21bf49aab0622dfd1aff1849b4f88565989494dc7e213001dad47fecc7aef
RLBA-2022:3398
new packages: opus
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for opus.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
opus-devel-1.3.1-10.el9.s390x.rpm
f24bbb4d9d79cb1ce0159062767f749b5a13498aef49b32f57a7ae4d3c666809
RLBA-2022:3408
new packages: pangomm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pangomm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
pangomm-devel-2.46.1-1.el9.s390x.rpm
4edde0b33a77c718b57a04aa92b859321815ad9b0912832f4f29c9a53b9055aa
RLBA-2022:3588
new packages: perl-Tk
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perl-Tk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
perl-Tk-devel-804.035-7.el9.s390x.rpm
cf17f919deda1d5e2fe011eb5936ea9aa18cc1e71be21295ba8b40f1785e0e28
RLBA-2022:3638
new packages: plotutils
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for plotutils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
plotutils-devel-2.6-28.el9.s390x.rpm
267a865eb60ec5bc1a119c78cc50a142e6e0c8028dc3f870ef69bfa804d3c01e
RLBA-2022:3640
new packages: pmix
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pmix.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
pmix-pmi-devel-3.2.3-3.el9.s390x.rpm
c0d3cf784760338b583b07c122918cb22c12188e38d4b8fabc6e3b67902753f6
RLBA-2022:3733
new packages: raptor2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for raptor2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
raptor2-devel-2.0.15-30.el9.s390x.rpm
bf4f3f564fc8ba7cc0d5ed70f64385b9fd4ff9d13510b342bd8e392ddd7f15ae
RLBA-2022:3734
new packages: rasqal
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rasqal.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
rasqal-devel-0.9.33-18.el9.s390x.rpm
ddd1f54351d5e1c3c79a2d0b893d77fd75a911b97d6a0023393d555580130a9a
RLBA-2022:3737
new packages: redland
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for redland.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
redland-devel-1.0.17-29.el9.s390x.rpm
cffadabcdd6f803afa4ef53dd793fbbff1b0b45bdf74aaaacfd1c5985036bb75
RLBA-2022:3741
new packages: rpcsvc-proto
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rpcsvc-proto.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
rpcsvc-proto-devel-1.4-9.el9.s390x.rpm
816b5ac2a82350361d1619e97a28835e0320575967b96d3f2327f0a17e2c3f02
RLBA-2022:3743
new packages: rrdtool
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rrdtool.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
python3-rrdtool-1.7.2-21.el9.s390x.rpm
fbc5e956ba653bc88c38414cde26687e5bb7818cb93b861fc772459819f6bcd2
rrdtool-devel-1.7.2-21.el9.s390x.rpm
9ac025810036d0fd5f1c3f227ac3f81ea0cedeec9b532aeb9021c038bd02a8bb
rrdtool-doc-1.7.2-21.el9.s390x.rpm
56ed38748855fd2af2644a648a1d47908ad155bc1cdce3ce6a1a80a08f71c4ee
rrdtool-lua-1.7.2-21.el9.s390x.rpm
e3b9e9a50a50e8729426d66c78e9d65ceb37d53af266d5df7d2477009b0a9891
rrdtool-ruby-1.7.2-21.el9.s390x.rpm
1a7de6d6fc2bd6c59847aa403121b138dbd7781eabde45073d2d0aa4ffa37bf9
rrdtool-tcl-1.7.2-21.el9.s390x.rpm
3379ea4fac814b0ebd2651565d1b4c2cbbfd1f7c3e12e90428c88fc8a7d3cc4f
RLBA-2022:3758
new packages: sblim-cmpi-devel
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sblim-cmpi-devel.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
sblim-cmpi-devel-2.0.3-24.el9.s390x.rpm
b11236614a6f33b6fdef32be44bea3e3b2c0799c596b6d5696abdd32273dd948
RLBA-2022:3761
new packages: sblim-sfcc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sblim-sfcc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
sblim-sfcc-devel-2.2.8-18.el9.s390x.rpm
fc264b949796d04b07e1a02c5e85d1f53765b9c7ae7cf284fe8d2cb316d8c145
RLBA-2022:3767
new packages: sendmail
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sendmail.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
sendmail-milter-8.16.1-10.el9.s390x.rpm
7cc3d47d1543f9c589d6b85f6bd8ce355c1f331223a032170b81f09b6d757e7b
sendmail-milter-devel-8.16.1-10.el9.s390x.rpm
f7b953c311df3068fed2178def8febb461e9e0085fe51ce6e83acbc3a0c0dda3
RLBA-2022:3785
new packages: sombok
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sombok.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
sombok-devel-2.4.0-16.el9.s390x.rpm
60b9d3c8ca556fb047ee6e0110bb9d850d18019b95b366d903858874cb2765fb
RLBA-2022:3787
new packages: soundtouch
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for soundtouch.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
soundtouch-devel-2.1.1-8.el9.s390x.rpm
33faa78a108b91e80c83aaad4dc5cf055ca3984878c6c5e4cb713f12b055e16f
RLBA-2022:3789
new packages: speech-dispatcher
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for speech-dispatcher.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
speech-dispatcher-devel-0.10.2-4.el9.s390x.rpm
48e31ae968e36bc1e90b8b172dc5f59c0dce18e52ef694b539b7fe624d71f8d0
RLBA-2022:3791
new packages: speexdsp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for speexdsp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
speexdsp-devel-1.2.0-5.el9.s390x.rpm
a56987c2a6433791640f94ae4796e3e1ec19cbc6df09481544b8c8de48c2ea05
RLBA-2022:3803
new packages: taglib
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for taglib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
taglib-devel-1.12-6.el9.s390x.rpm
c2aa646848eb219c6e71be5dbefe8ca2048b9f5208906022e99d76e1b46521ec
RLBA-2022:3809
new packages: tesseract
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tesseract.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
tesseract-devel-4.1.1-7.el9.s390x.rpm
ec60f7fa69416af0400783840c686e277ea74a0bec88e383b29b521e45f8bcb1
RLBA-2022:3816
new packages: tokyocabinet
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tokyocabinet.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
tokyocabinet-devel-1.4.48-19.el9.s390x.rpm
de9bb7d57a0b526813544bcf8bf74d1c684b12dc09de71167303e6a6b55e42d3
RLBA-2022:3818
new packages: tpm2-abrmd
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tpm2-abrmd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
tpm2-abrmd-devel-2.4.0-3.el9.s390x.rpm
b3105440fccd92816624638a5f32dbdf05cb8d6f186471c6814d7dad89a86370
RLBA-2022:3824
new packages: twolame
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for twolame.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
twolame-devel-0.3.13-19.el9.s390x.rpm
894920ca21af59e604f710efba5162e98ced35c3ed960db85e54d66cbd8b31f9
RLBA-2022:3829
new packages: unixODBC
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for unixODBC.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
unixODBC-devel-2.3.9-4.el9.s390x.rpm
2e6c0cfb9a13657d38eb19ec17cec94a2800840d38509e4b555cfb8af1c28a65
RLBA-2022:3830
new packages: upower
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for upower.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
upower-devel-0.99.13-2.el9.s390x.rpm
2c543771b76c959a232b15d565edb1999fafb61eefaf178325ab480f6229d36c
RLBA-2022:3834
new packages: utf8proc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for utf8proc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
utf8proc-devel-2.6.1-4.el9.s390x.rpm
e8bf2aa3ebfad7d79123e315acaefc331482ce2595975a8ca4afdbbfeae6d914
RLBA-2022:3835
new packages: v4l-utils
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for v4l-utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libv4l-devel-1.20.0-5.el9.s390x.rpm
54a9816a5d0e294ca88d578d158258fd2b9a2d4da29a0539388bb48089dad3d3
RLBA-2022:3839
new packages: volume_key
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for volume_key.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
volume_key-devel-0.3.12-15.el9.s390x.rpm
431554949c46601ce35f5ee425808b82fb693028eff62544e6c1e59a3583784d
RLBA-2022:3840
new packages: vte291
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for vte291.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
vte291-devel-0.64.2-2.el9.s390x.rpm
0cb235ad53ca52c35bf2c11dd5ca013806a2872b0e437333196d31e27efc06a8
RLBA-2022:3853
new packages: xapian-core
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xapian-core.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
xapian-core-devel-1.4.18-5.el9.s390x.rpm
fbe7371689c8e21b05ffa1de28ce2ab5267a3719291011afcaa1f9e03bef1ea2
RLBA-2022:3854
new packages: xcb-util
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xcb-util.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
xcb-util-devel-0.4.0-19.el9.s390x.rpm
7c998a15efc90e8a84c3af06b843139f0039f06100f1d67289f8dae798b5e3cd
RLBA-2022:3855
new packages: xcb-util-image
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xcb-util-image.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
xcb-util-image-devel-0.4.0-19.el9.s390x.rpm
31248da4cf86353380952c0e14bbe8f1a5fbaf7540c5d533d0dc259e24a8219b
RLBA-2022:3856
new packages: xcb-util-keysyms
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xcb-util-keysyms.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
xcb-util-keysyms-devel-0.4.0-17.el9.s390x.rpm
6e201d9b2e7cdc479e481fbabcbadac429e5b3b58865579cfc7e5c2428534cf3
RLBA-2022:3857
new packages: xcb-util-renderutil
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xcb-util-renderutil.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
xcb-util-renderutil-devel-0.3.9-20.el9.s390x.rpm
4b991b9e9dd706d081e4f3e1a4ac0730dd4280334f989698c1926c3e0a567c90
RLBA-2022:3858
new packages: xcb-util-wm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xcb-util-wm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
xcb-util-wm-devel-0.4.1-22.el9.s390x.rpm
78bead616604fdc7fbd13c02c278c755385c5f3fff153aff3d880bbf3e9b5152
RLBA-2022:3869
new packages: xmlsec1
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xmlsec1.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
xmlsec1-devel-1.2.29-9.el9.s390x.rpm
3848fc810c01c11b22afefd787f98ea5638707b18266bf19a913e413126e3f51
xmlsec1-gcrypt-1.2.29-9.el9.s390x.rpm
cc1d919404f28a7c8003a1a18ed2db0a3986065eedadf393d4b7d64a4b338a3e
xmlsec1-gnutls-1.2.29-9.el9.s390x.rpm
47ce7d45a12e935cdfdcb3bb7b5801f9cf6fe7e20f78f2ffc6d2f946ac467015
xmlsec1-gnutls-devel-1.2.29-9.el9.s390x.rpm
f80f8230d766ff95bfb8e70e284679e97381dab8350d4fdcfb6d5a4de5204444
xmlsec1-openssl-devel-1.2.29-9.el9.s390x.rpm
3be027adf3872c1439ece1c90a7d4de2665fab0b4b178071c5402a4a3b35185d
RLBA-2022:3872
new packages: xorg-x11-drv-libinput
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xorg-x11-drv-libinput.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
xorg-x11-drv-libinput-devel-1.0.1-3.el9.s390x.rpm
050efe28a4e2c94638a88cad297ea3ce6c984b42b4aafbe2fe254fa9b4cc1f11
RLBA-2022:3883
new packages: yelp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for yelp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
yelp-devel-40.3-2.el9.s390x.rpm
b4473834acfaa107257a99e06bc4a656c323b7846737ffdc9146fd77f89fe887
RLBA-2022:4571
new packages: inkscape-flatpak module
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsigc++20, gc, poppler, inkscape, poppler-data, python-scour, libwpd, librevenge, libwpg, pangomm, python-lxml, potrace, gtkmm30, double-conversion, gtkspell3, python-appdirs, numpy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
double-conversion-devel-3.1.5-6.el9.s390x.rpm
3b5bbbbbf377d39a0a1a4c2e693fa1851c6edba3b88a677fa3ae576c47c06923
gc-devel-8.0.4-7.el9.s390x.rpm
b6513f4644b1b79783c045f2ecab1730b25797025de353fbeaa4dba5fbed3cdd
gtkmm30-devel-3.24.5-1.el9.s390x.rpm
5445c36938efdada34a4d4069cc78466ac15c2e979e427630f02e844eccb3b82
gtkspell3-3.0.10-9.el9.s390x.rpm
af984e917a8cc4405f0897ae224f8966ac85ca3241d521a63edbd13e49c6b06e
gtkspell3-devel-3.0.10-9.el9.s390x.rpm
d8dfb5da2d771150e0d372e9bdf969bc4fc7c21a08e7c441874fd023354cfe3c
librevenge-devel-0.0.4-22.el9.s390x.rpm
220228e96cb5184bb5bf03979f0b49abb8c73a80c834c408d311bff7d80c88b9
libsigc++20-devel-2.10.7-2.el9.s390x.rpm
d5cda1ff1862bff7850625d8fe76ff3fbea9f322f9f627ff6c4a9272abdd84db
libwpd-devel-0.10.3-10.el9.s390x.rpm
254fe8a017fdd075518ce14f8d6510ddc097044fbf001dd8b2dc14f432e3a625
libwpg-devel-0.3.3-8.el9.s390x.rpm
8bb8e34ece5bedf26fae7a4c7a6650fd736e6cf721ce453749e1e5c98af21a3b
pangomm-devel-2.46.1-1.el9.s390x.rpm
4edde0b33a77c718b57a04aa92b859321815ad9b0912832f4f29c9a53b9055aa
RLSA-2022:4771
Important: postgresql security update
PostgreSQL is an advanced object-relational database management system (DBMS).
The following packages have been upgraded to a later upstream version: postgresql (13.7).
Security Fix(es):
* postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox (CVE-2022-1552)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for postgresql.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
PostgreSQL is an advanced object-relational database management system (DBMS).
The following packages have been upgraded to a later upstream version: postgresql (13.7).
Security Fix(es):
* postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox (CVE-2022-1552)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-crb-rpms
postgresql-private-devel-13.7-1.el9_0.s390x.rpm
503bddac223101068b7cc465b793ee7d1d8c9691f8f75aa71dffbac8d5debbab
postgresql-server-devel-13.7-1.el9_0.s390x.rpm
f570da441c196788546fd34721892f2c57c428d27ebc15a9056b60af1892c9ed
postgresql-test-13.7-1.el9_0.s390x.rpm
1a118f70de98dd41c51e1f517ad6d986eb3ca48761b4df72ff9388b02b88f1ee
RLSA-2022:5257
Moderate: libinput security update
libinput is a library that handles input devices for display servers and other applications that need to directly deal with input devices.
Security Fix(es):
* libinput: format string vulnerability may lead to privilege escalation (CVE-2022-1215)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for libinput.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
libinput is a library that handles input devices for display servers and other applications that need to directly deal with input devices.
Security Fix(es):
* libinput: format string vulnerability may lead to privilege escalation (CVE-2022-1215)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-crb-rpms
libinput-devel-1.19.3-2.el9_0.s390x.rpm
7313dbf9627b7118ffabcfaa6c1418bde0bcb65537149c373b73d1f9d4814339
RLSA-2022:5948
Moderate: galera, mariadb, and mysql-selinux security, bug fix, and enhancement update
MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.
The following packages have been upgraded to a later upstream version: galera (26.4.11), mariadb (10.5.16), mysql-selinux (1.0.5).
Security Fix(es):
* mariadb: MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used (CVE-2021-46669)
* mariadb: lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer (CVE-2022-24048)
* mariadb: lack of validating the existence of an object prior to performing operations on the object (CVE-2022-24050)
* mariadb: lack of proper validation of a user-supplied string before using it as a format specifier (CVE-2022-24051)
* mariadb: CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability (CVE-2022-24052)
* mariadb: assertion failure in Item_args::walk_arg (CVE-2022-27376)
* mariadb: use-after-poison when complex conversion is involved in blob (CVE-2022-27377)
* mariadb: server crash in create_tmp_table::finalize (CVE-2022-27378)
* mariadb: server crash in component arg_comparator::compare_real_fixed (CVE-2022-27379)
* mariadb: server crash at my_decimal::operator= (CVE-2022-27380)
* mariadb: server crash at Field::set_default via specially crafted SQL statements (CVE-2022-27381)
* mariadb: assertion failure via component Item_field::used_tables/update_depend_map_for_order (CVE-2022-27382)
* mariadb: use-after-poison in my_strcasecmp_8bit() of ctype-simple.c (CVE-2022-27383)
* mariadb: crash via component Item_subselect::init_expr_cache_tracker (CVE-2022-27384)
* mariadb: server crashes in query_arena::set_query_arena upon SELECT from view (CVE-2022-27386)
* mariadb: assertion failures in decimal_bin_size (CVE-2022-27387)
* mariadb: crash when using HAVING with NOT EXIST predicate in an equality (CVE-2022-27444)
* mariadb: assertion failure in compare_order_elements (CVE-2022-27445)
* mariadb: crash when using HAVING with IS NULL predicate in an equality (CVE-2022-27446)
* mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27447)
* mariadb: crash in multi-update and implicit grouping (CVE-2022-27448)
* mariadb: assertion failure in sql/item_func.cc (CVE-2022-27449)
* mariadb: crash via window function in expression in ORDER BY (CVE-2022-27451)
* mariadb: assertion failure in sql/item_cmpfunc.cc (CVE-2022-27452)
* mariadb: use-after-free when WHERE has subquery with an outer reference in HAVING (CVE-2022-27455)
* mariadb: assertion failure in VDec::VDec at /sql/sql_type.cc (CVE-2022-27456)
* mariadb: incorrect key in "dup value" error after long unique (CVE-2022-27457)
* mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27458)
* mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31622)
* mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31623)
* mariadb: Crash executing query with VIEW, aggregate and subquery (CVE-2021-46659)
* mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE) (CVE-2021-46661)
* mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements (CVE-2021-46663)
* mariadb: MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr (CVE-2021-46664)
* mariadb: MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations (CVE-2021-46665)
* mariadb: MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements (CVE-2021-46668)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for mysql-selinux, mariadb, galera.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.
The following packages have been upgraded to a later upstream version: galera (26.4.11), mariadb (10.5.16), mysql-selinux (1.0.5).
Security Fix(es):
* mariadb: MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used (CVE-2021-46669)
* mariadb: lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer (CVE-2022-24048)
* mariadb: lack of validating the existence of an object prior to performing operations on the object (CVE-2022-24050)
* mariadb: lack of proper validation of a user-supplied string before using it as a format specifier (CVE-2022-24051)
* mariadb: CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability (CVE-2022-24052)
* mariadb: assertion failure in Item_args::walk_arg (CVE-2022-27376)
* mariadb: use-after-poison when complex conversion is involved in blob (CVE-2022-27377)
* mariadb: server crash in create_tmp_table::finalize (CVE-2022-27378)
* mariadb: server crash in component arg_comparator::compare_real_fixed (CVE-2022-27379)
* mariadb: server crash at my_decimal::operator= (CVE-2022-27380)
* mariadb: server crash at Field::set_default via specially crafted SQL statements (CVE-2022-27381)
* mariadb: assertion failure via component Item_field::used_tables/update_depend_map_for_order (CVE-2022-27382)
* mariadb: use-after-poison in my_strcasecmp_8bit() of ctype-simple.c (CVE-2022-27383)
* mariadb: crash via component Item_subselect::init_expr_cache_tracker (CVE-2022-27384)
* mariadb: server crashes in query_arena::set_query_arena upon SELECT from view (CVE-2022-27386)
* mariadb: assertion failures in decimal_bin_size (CVE-2022-27387)
* mariadb: crash when using HAVING with NOT EXIST predicate in an equality (CVE-2022-27444)
* mariadb: assertion failure in compare_order_elements (CVE-2022-27445)
* mariadb: crash when using HAVING with IS NULL predicate in an equality (CVE-2022-27446)
* mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27447)
* mariadb: crash in multi-update and implicit grouping (CVE-2022-27448)
* mariadb: assertion failure in sql/item_func.cc (CVE-2022-27449)
* mariadb: crash via window function in expression in ORDER BY (CVE-2022-27451)
* mariadb: assertion failure in sql/item_cmpfunc.cc (CVE-2022-27452)
* mariadb: use-after-free when WHERE has subquery with an outer reference in HAVING (CVE-2022-27455)
* mariadb: assertion failure in VDec::VDec at /sql/sql_type.cc (CVE-2022-27456)
* mariadb: incorrect key in "dup value" error after long unique (CVE-2022-27457)
* mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27458)
* mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31622)
* mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31623)
* mariadb: Crash executing query with VIEW, aggregate and subquery (CVE-2021-46659)
* mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE) (CVE-2021-46661)
* mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements (CVE-2021-46663)
* mariadb: MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr (CVE-2021-46664)
* mariadb: MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations (CVE-2021-46665)
* mariadb: MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements (CVE-2021-46668)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-crb-rpms
mariadb-devel-10.5.16-2.el9_0.s390x.rpm
d2eef554d6c8edbb2274c3890e9fd9bbd1a5d6afdb94f3f40d5ef4795842f025
mariadb-embedded-devel-10.5.16-2.el9_0.s390x.rpm
5aa2fd2cdf2867edfcc67b88d9f111754ebfd2463920a766bcfad56dfedbdf3b
mariadb-test-10.5.16-2.el9_0.s390x.rpm
2fa44502e46c1e535c2f45ce350923e03ffd86ce94ffaf880f0cc42ae017eef6
RLBA-2022:5962
yajl bug fix and enhancement update
Yet Another JSON Library (YAJL) is a small event-driven (SAX-style) JSON parser written in ANSI C, and a small validating JSON generator.
* Regular rebuild for 9.0.0.2 (QR) - yajl (BZ#2111628)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for yajl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Yet Another JSON Library (YAJL) is a small event-driven (SAX-style) JSON parser written in ANSI C, and a small validating JSON generator.
* Regular rebuild for 9.0.0.2 (QR) - yajl (BZ#2111628)
rocky-linux-9-s390x-crb-rpms
yajl-devel-2.1.0-21.el9.s390x.rpm
d8c6ed7e491b56d573e81c389dd2ac4cfeb5c5c1dc6c7603641a0b02397f8bf0
RLSA-2022:6590
Moderate: mysql security, bug fix, and enhancement update
MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries.
The following packages have been upgraded to a later upstream version: mysql (8.0.30). (BZ#2122589)
Security Fix(es):
* mysql: Server: Optimizer multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21412, CVE-2022-21414, CVE-2022-21435, CVE-2022-21436, CVE-2022-21437, CVE-2022-21438, CVE-2022-21440, CVE-2022-21452, CVE-2022-21459, CVE-2022-21462, CVE-2022-21478, CVE-2022-21479)
* mysql: Server: DML unspecified vulnerability (CPU Apr 2022) (CVE-2022-21413)
* mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) (CVE-2022-21415)
* mysql: InnoDB multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21417, CVE-2022-21418, CVE-2022-21451, CVE-2022-21423)
* mysql: Server: DDL multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21425, CVE-2022-21444)
* mysql: Server: FTS unspecified vulnerability (CPU Apr 2022) (CVE-2022-21427)
* mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Apr 2022) (CVE-2022-21454)
* mysql: Server: PAM Auth Plugin unspecified vulnerability (CPU Jul 2022) (CVE-2022-21455)
* mysql: Server: PAM Auth Plugin unspecified vulnerability (CPU Apr 2022) (CVE-2022-21457)
* mysql: Server: Logging unspecified vulnerability (CPU Apr 2022) (CVE-2022-21460)
* mysql: Server: Optimizer multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21509, CVE-2022-21525, CVE-2022-21526, CVE-2022-21527, CVE-2022-21528, CVE-2022-21529, CVE-2022-21530, CVE-2022-21531, CVE-2022-21553, CVE-2022-21556, CVE-2022-21569)
* mysql: Server: Options unspecified vulnerability (CPU Jul 2022) (CVE-2022-21515)
* mysql: InnoDB multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21517, CVE-2022-21537, CVE-2022-21539)
* mysql: Server: Stored Procedure multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21522, CVE-2022-21534)
* mysql: Server: Federated unspecified vulnerability (CPU Jul 2022) (CVE-2022-21547)
* mysql: Server: Security: Encryption unspecified vulnerability (CPU Jul 2022) (CVE-2022-21538)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Default logrotate set to wrong log file (BZ#2122592)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for mysql.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries.
The following packages have been upgraded to a later upstream version: mysql (8.0.30). (BZ#2122589)
Security Fix(es):
* mysql: Server: Optimizer multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21412, CVE-2022-21414, CVE-2022-21435, CVE-2022-21436, CVE-2022-21437, CVE-2022-21438, CVE-2022-21440, CVE-2022-21452, CVE-2022-21459, CVE-2022-21462, CVE-2022-21478, CVE-2022-21479)
* mysql: Server: DML unspecified vulnerability (CPU Apr 2022) (CVE-2022-21413)
* mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) (CVE-2022-21415)
* mysql: InnoDB multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21417, CVE-2022-21418, CVE-2022-21451, CVE-2022-21423)
* mysql: Server: DDL multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21425, CVE-2022-21444)
* mysql: Server: FTS unspecified vulnerability (CPU Apr 2022) (CVE-2022-21427)
* mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Apr 2022) (CVE-2022-21454)
* mysql: Server: PAM Auth Plugin unspecified vulnerability (CPU Jul 2022) (CVE-2022-21455)
* mysql: Server: PAM Auth Plugin unspecified vulnerability (CPU Apr 2022) (CVE-2022-21457)
* mysql: Server: Logging unspecified vulnerability (CPU Apr 2022) (CVE-2022-21460)
* mysql: Server: Optimizer multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21509, CVE-2022-21525, CVE-2022-21526, CVE-2022-21527, CVE-2022-21528, CVE-2022-21529, CVE-2022-21530, CVE-2022-21531, CVE-2022-21553, CVE-2022-21556, CVE-2022-21569)
* mysql: Server: Options unspecified vulnerability (CPU Jul 2022) (CVE-2022-21515)
* mysql: InnoDB multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21517, CVE-2022-21537, CVE-2022-21539)
* mysql: Server: Stored Procedure multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21522, CVE-2022-21534)
* mysql: Server: Federated unspecified vulnerability (CPU Jul 2022) (CVE-2022-21547)
* mysql: Server: Security: Encryption unspecified vulnerability (CPU Jul 2022) (CVE-2022-21538)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Default logrotate set to wrong log file (BZ#2122592)
rocky-linux-9-s390x-crb-rpms
mysql-devel-8.0.30-3.el9_0.s390x.rpm
70383c069bf28dbe4e82de46fda6695ded74884cbc4b169c54ebccc604ac5ebe
mysql-libs-8.0.30-3.el9_0.s390x.rpm
2f82f2b69d800d787703d088ed5dd3ced8e6a6589c6e748fea6b18a943f6a3db
mysql-test-8.0.30-3.el9_0.s390x.rpm
0102b3e92b0ddfcb1d92a268dae7bce68c54562e7549bb26fa108e2b616f95cb
RLEA-2022:7320
ostree bug fix and enhancement update
OSTree is a tool for managing bootable, immutable, versioned file system trees.
Bug Fix(es) and Enhancement(s):
* Update ostree to latest upstream version 2022.5 (BZ#2127868)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ostree.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
OSTree is a tool for managing bootable, immutable, versioned file system trees.
Bug Fix(es) and Enhancement(s):
* Update ostree to latest upstream version 2022.5 (BZ#2127868)
rocky-linux-9-s390x-crb-rpms
ostree-devel-2022.5-1.el9.s390x.rpm
695bac87a4d196896c19d1dd1f099e8a9c8cb730400d8097f321c19f66883334
RLBA-2022:7944
libnbd bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libnbd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libnbd-devel-1.12.6-1.el9.s390x.rpm
85a52946a3670a786fab219ebf3286d11792c26ea8e66f219c29d92e1c6f3334
ocaml-libnbd-1.12.6-1.el9.s390x.rpm
d4a2ac09a8fdbaf14c7ebe7c6dd85e356d3d3393eab99dead53e4805c0d7d2e2
ocaml-libnbd-devel-1.12.6-1.el9.s390x.rpm
6668f73e5622849e92adf236dfc360f141fd3028edd0b4050560f58f866610c0
RLBA-2022:7948
libwpe bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libwpe.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libwpe-devel-1.10.0-4.el9.s390x.rpm
d969595dbe91e523a264f494b0f1561cd378f8b66c00d80f03638d23438955a5
RLBA-2022:7947
wpebackend-fdo bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for wpebackend-fdo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
wpebackend-fdo-devel-1.10.0-3.el9.s390x.rpm
6b9a33c3a24b4d98aae9f1b8f2b4d0c146cd201843fd28cd976592f022ec9f29
RLBA-2022:7952
flatpak bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for flatpak.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
flatpak-devel-1.12.7-2.el9.s390x.rpm
d1cbbb09103fe99cd201e7702a4bd1c5433dc83e1dd70f75c796b9c2915a6504
RLBA-2022:7953
gdm bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gdm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
gdm-devel-40.1-17.el9_1.s390x.rpm
aa2457ccbed8451b469dabe868e69ce6da2e8ab9d9c2a43c8aaa20db0daa25db
gdm-pam-extensions-devel-40.1-17.el9_1.s390x.rpm
a9fbc8dfe4001afe67c4da078837bf5ca839f42f28411b001cc81a1305daa960
RLSA-2022:7958
Low: libguestfs security, bug fix, and enhancement update
The libguestfs packages contain a library used for accessing and modifying virtual machine disk images.
Security Fix(es):
* libguestfs: Buffer overflow in get_keys leads to DoS (CVE-2022-2211)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Low
An update is available for libguestfs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The libguestfs packages contain a library used for accessing and modifying virtual machine disk images.
Security Fix(es):
* libguestfs: Buffer overflow in get_keys leads to DoS (CVE-2022-2211)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libguestfs-devel-1.48.4-2.el9.s390x.rpm
2152dd4f22490dfb7a5210dce750c06e9f43a8e2a19856b9460e500e6051b518
libguestfs-gobject-1.48.4-2.el9.s390x.rpm
9851a7874fc787c6fd3440af0a996a2673a7ad540777250f072acc7652460c05
libguestfs-gobject-devel-1.48.4-2.el9.s390x.rpm
ca966ce39be845c318eafd4d1d1a1bf71264432c092ee9113988624099725de5
lua-guestfs-1.48.4-2.el9.s390x.rpm
80b0fc851643a7391c55fbf5ff9ea34d5595cf94688f92c6830b4a3c4df0de7f
ocaml-libguestfs-1.48.4-2.el9.s390x.rpm
408001e2428a8976bbd7e23a5607a6e6a0ce44e1456d56849585156c3a2f49ee
ocaml-libguestfs-devel-1.48.4-2.el9.s390x.rpm
5b6bdf7c955732a0a579b359d18d829de35c7857b18c925a6d6bc06e0e5eccbf
php-libguestfs-1.48.4-2.el9.s390x.rpm
3ebc72f930fa090149504c2c287ae98f9542c9c45519533a4c67ea4720b67038
ruby-libguestfs-1.48.4-2.el9.s390x.rpm
c05000687bfece0acf5348cd5b64a0d63926be18ec82a636aa92d2a5b4d2fc92
RLBA-2022:7964
babeltrace bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for babeltrace.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libbabeltrace-devel-1.5.8-10.el9.s390x.rpm
b171718a048e489407157e0874b82f1c58d628b324e70f8201f5804af6d126d0
python3-babeltrace-1.5.8-10.el9.s390x.rpm
14220edc4bea46b53106e218705cecef28a31d6ca04fd84a56debd56791a9088
RLBA-2022:7965
supermin bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for supermin.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
supermin-devel-5.2.1-8.el9.s390x.rpm
92dd5babcda494e30dea31b61805457e9518ed9da46c626d4efd49ba6dffb38b
RLSA-2022:7970
Moderate: protobuf security update
The protobuf packages provide Protocol Buffers, Google's data interchange format. Protocol Buffers can encode structured data in an efficient yet extensible format, and provide a flexible, efficient, and automated mechanism for serializing structured data.
Security Fix(es):
* protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference (CVE-2021-22570)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for protobuf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The protobuf packages provide Protocol Buffers, Google's data interchange format. Protocol Buffers can encode structured data in an efficient yet extensible format, and provide a flexible, efficient, and automated mechanism for serializing structured data.
Security Fix(es):
* protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference (CVE-2021-22570)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
protobuf-compiler-3.14.0-13.el9.s390x.rpm
1e6e5d89fff2b0f49d2e1c55b497ee4b3519f75f9879c38c0e821b9342165e08
protobuf-devel-3.14.0-13.el9.s390x.rpm
ed058b434acb1f0b97c45b2cc536d13a04eff60ead736f03a4c98bb6356d77df
protobuf-lite-devel-3.14.0-13.el9.s390x.rpm
fc948791718fa812a6ab2e9dadfc6be37e5f03dfa651f97e62ad3e777d0941fa
RLBA-2022:7976
libnma bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libnma.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libnma-devel-1.8.40-1.el9.s390x.rpm
bb832f656800c5a84444ce51c1a6f05fb535c15fb252b3bbaf5054e9c1d73d76
RLSA-2022:7979
Low: speex security update
Speex is a patent-free compression format designed especially for speech. It is specialized for voice communications at low bit-rates.
Security Fix(es):
* speex: divide by zero in read_samples() via crafted WAV file (CVE-2020-23903)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Low
An update is available for speex.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Speex is a patent-free compression format designed especially for speech. It is specialized for voice communications at low bit-rates.
Security Fix(es):
* speex: divide by zero in read_samples() via crafted WAV file (CVE-2020-23903)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
speex-devel-1.2.0-11.el9.s390x.rpm
5901a6fae3b2b061f9351e8ec4fcf90f1932fcbcccc360e2c706a78e31d43dee
RLEA-2022:7983
ostree bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ostree.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
ostree-devel-2022.5-1.el9.s390x.rpm
695bac87a4d196896c19d1dd1f099e8a9c8cb730400d8097f321c19f66883334
RLBA-2022:7985
nautilus bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nautilus.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
nautilus-devel-40.2-9.el9_1.s390x.rpm
0e05ada0a8de2df7e7d61d2ca5e53dbeae49c9bcdbeeb32e4b67b8bb6c9d19f4
RLBA-2022:7992
libestr bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libestr.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libestr-devel-0.1.11-4.el9.s390x.rpm
ec5611fb01812d6741c5464d9b285647173369f7a7e2f57b58ab23fa2b703f15
RLBA-2022:7994
evolution bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for evolution.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
evolution-devel-3.40.4-6.el9.s390x.rpm
c531c939ab7ad0407245fe13a68ae17526207df80c3c669e0d48b7d01d7190d0
RLBA-2022:8006
gjs bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gjs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
gjs-devel-1.68.6-1.el9.s390x.rpm
72068fe71023a6b3b121e05c5d986db90230ad764ba0426cbfdfdb6bc3557459
RLBA-2022:8016
nss_wrapper bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nss_wrapper, uid_wrapper.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
uid_wrapper-1.2.9-2.el9.s390x.rpm
abcaf33d2dc885d1d9b745a9b958e9cdc7acc6bdbf4a1f30158b1ae164da5499
RLBA-2022:8017
augeas bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for augeas.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
augeas-devel-1.13.0-2.el9.s390x.rpm
0a29d019bd6f5a54cffaac9b4e08c55caa84ca210e7b8fc096bbad7de8026228
RLBA-2022:8025
qt5-qtbase bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qt5-qtbase.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
qt5-qtbase-static-5.15.3-1.el9.s390x.rpm
1678243892200c21f876893a95c83a5b7f1b94762b5e0b964b988ca9bdf92747
RLBA-2022:8026
qt5-qtdeclarative bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qt5-qtdeclarative.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
qt5-qtdeclarative-static-5.15.3-1.el9.s390x.rpm
ad4d528682e33bd93296c118590f87edf7deb6d971b9c301f628736e4502ccef
RLBA-2022:8045
qt5-qttools bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qt5-qttools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
qt5-qttools-static-5.15.3-3.el9.s390x.rpm
27bf7c5441a971416ff85c20d3dd6b79f4f1caaf7d112c2695da1627ae91200c
RLBA-2022:8046
sip bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sip.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
python3-sip-devel-4.19.25-1.el9.s390x.rpm
d9326a1d8f4898eb800a0bd6f9ddab5b73b981525b95168eb75917d57b2314b7
sip-4.19.25-1.el9.s390x.rpm
9c387168c85eddbd08b491b229cc340afab9e5dd6cc0ada04c2a4b7562282e30
RLBA-2022:8047
python-qt5 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-qt5.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
python3-qt5-devel-5.15.6-1.el9.s390x.rpm
7d4b3ee482011bca0d6fde777692b22fb0d8437d115eefd9b3f35f7b28eff370
RLSA-2022:8062
Moderate: unbound security, bug fix, and enhancement update
The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.
The following packages have been upgraded to a later upstream version: unbound (1.16.2). (BZ#2087120)
Security Fix(es):
* unbound: novel ghost domain attack that allows attackers to trigger continued resolvability of malicious domain names (CVE-2022-30698)
* unbound: novel ghost domain attack that allows attackers to trigger continued resolvability of malicious domain names (CVE-2022-30699)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for unbound.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.
The following packages have been upgraded to a later upstream version: unbound (1.16.2). (BZ#2087120)
Security Fix(es):
* unbound: novel ghost domain attack that allows attackers to trigger continued resolvability of malicious domain names (CVE-2022-30698)
* unbound: novel ghost domain attack that allows attackers to trigger continued resolvability of malicious domain names (CVE-2022-30699)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
unbound-devel-1.16.2-2.el9.s390x.rpm
0ba6b8948955c2c0c8351c123b0faf0ab2da92cc88c06a51f17e65b41b98db86
RLSA-2022:8068
Moderate: bind security update
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220)
* bind: DoS from specifically crafted TCP packets (CVE-2022-0396)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for bind.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220)
* bind: DoS from specifically crafted TCP packets (CVE-2022-0396)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
bind-devel-9.16.23-5.el9_1.s390x.rpm
a3de39770fef1547cb05515068047611f2898d45d72e08837b536efa0d620312
RLBA-2022:8069
anthy-unicode bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for anthy-unicode.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
anthy-unicode-devel-1.0.0.20201109-9.el9.s390x.rpm
82ffc99763bcbad82bfc81be2213f720dfda20a4b772f2e80eab6013e4bbb038
RLSA-2022:8078
Moderate: flac security update
FLAC stands for Free Lossless Audio Codec. FLAC is similar to Ogg Vorbis, but lossless. The FLAC project consists of the stream format, reference encoders and decoders in library form, a command-line program to encode and decode FLAC files, and a command-line metadata editor for FLAC files.
Security Fix(es):
* flac: out of bound write in append_to_verify_fifo_interleaved_ of stream_encoder.c (CVE-2021-0561)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for flac.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
FLAC stands for Free Lossless Audio Codec. FLAC is similar to Ogg Vorbis, but lossless. The FLAC project consists of the stream format, reference encoders and decoders in library form, a command-line program to encode and decode FLAC files, and a command-line metadata editor for FLAC files.
Security Fix(es):
* flac: out of bound write in append_to_verify_fifo_interleaved_ of stream_encoder.c (CVE-2021-0561)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
flac-1.3.3-10.el9.s390x.rpm
c155939fd21076b1dcd13e3b82eb49e76e95270a76870d33b4f8cce10450f04d
flac-devel-1.3.3-10.el9.s390x.rpm
b76d4152fd61ad67c5b3a70a190dc062a56dfcb1641ab86309f32166b24fa148
RLBA-2022:8095
crash bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for crash.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
crash-devel-8.0.1-2.el9.s390x.rpm
f7254448ce0a7c78455ba92282b247f2434a70bfa91eab6e1ae750f3d47f14fb
RLBA-2022:8109
bcc bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for bcc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
bcc-devel-0.24.0-4.el9.s390x.rpm
b7607f4eb5d7b1fa5700a80c047986e1f521157616232d778fbf0d7cd9e249ee
RLBA-2022:8130
criu bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for criu.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
criu-devel-3.17-4.el9.s390x.rpm
11b7733cef7916520d5e31e9ab36040cc10383248a80f0150a522202628748e2
RLBA-2022:8132
libgtop2 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libgtop2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libgtop2-devel-2.40.0-9.el9.s390x.rpm
c2cdb3455a638fa7de820907e143dc29f5bbde69b2f9502b28e57d4097c2f96d
RLSA-2022:8139
Low: wavpack security update
WavPack is a completely open audio compression format providing lossless, high-quality lossy, and a unique hybrid compression mode.
Security Fix(es):
* wavpack: Heap out-of-bounds read in WavpackPackSamples() (CVE-2021-44269)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Low
An update is available for wavpack.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
WavPack is a completely open audio compression format providing lossless, high-quality lossy, and a unique hybrid compression mode.
Security Fix(es):
* wavpack: Heap out-of-bounds read in WavpackPackSamples() (CVE-2021-44269)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
wavpack-devel-5.4.0-5.el9.s390x.rpm
ff170ca0b0d14f347827d184a7cfa8c42fd6952e1755c08cb554f16d927b8181
RLBA-2022:8142
yara bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for yara.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
yara-devel-4.2.3-1.el9.s390x.rpm
11250a213e06e1b03a5c62c33e190abb1a3913f6e8e8376a0b8345ece673508e
RLSA-2022:8151
Moderate: poppler security and bug fix update
Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince.
Security Fix(es):
* poppler: A logic error in the Hints::Hints function can cause denial of service (CVE-2022-27337)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for poppler.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince.
Security Fix(es):
* poppler: A logic error in the Hints::Hints function can cause denial of service (CVE-2022-27337)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
poppler-cpp-devel-21.01.0-13.el9.s390x.rpm
820498fcf09645c7c24bdee1fcad83474e196cf93a98eac339221a5ecd6dd368
poppler-devel-21.01.0-13.el9.s390x.rpm
01ee99613314efee26f9f34f2f0067606cd545b805827376167a1cacac925ae7
poppler-glib-devel-21.01.0-13.el9.s390x.rpm
2d0874ae5a16ba0842c0e85b55b219fa7377b899d32b6f7278e5bac21c02edfc
poppler-qt5-devel-21.01.0-13.el9.s390x.rpm
4df63c308b1bee99d88571abba5ecabf3304582ff8b35d97577c8ef425daf44c
RLBA-2022:8155
nginx bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nginx.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
nginx-mod-devel-1.20.1-13.el9.s390x.rpm
6b69bc92d242d731ce529ccb5e9f1db3508a709a79566823c1706a788696e9a3
RLEA-2022:8157
libdrm and mesa bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libdrm, mesa.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
mesa-libgbm-devel-22.1.5-2.el9.s390x.rpm
b0d1fa5c1ec3ce99197494ce46bf3c7dd4abb507a7f5c91d4e518329291f6e46
mesa-libOSMesa-22.1.5-2.el9.s390x.rpm
ddfb5fccb0594daa30ea6dcb8499d82711414efe637db69c73990fe436460151
mesa-libOSMesa-devel-22.1.5-2.el9.s390x.rpm
a61bfbcade755f290e2943922dab19b47efde6d96c700f6cd4d8634aac172f17
RLBA-2022:8158
sdl12-compat bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sdl12-compat.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
sdl12-compat-devel-1.2.52-1.el9.s390x.rpm
306a2b35505a61c5a5b32c73e53f05197f83dc6b8d22cd84c563e24bc563e033
RLBA-2022:8160
freerdp bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for freerdp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
freerdp-devel-2.4.1-3.el9.s390x.rpm
5472baa9e6a515382c1711c78df11e51b544b600a1ca0e33910c10b23fadc6ab
libwinpr-devel-2.4.1-3.el9.s390x.rpm
87d870df95888810a082bb65b0781fa2adb52284c93ccc26727f28cd72f2ee93
RLBA-2022:8169
pycairo bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pycairo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
python3-cairo-devel-1.20.1-1.el9.s390x.rpm
9c1e8e85b191ad7f3919871b824b17d4e6cf1314fcf36d032588be9f114180ee
RLBA-2022:8170
nispor bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nispor.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
nispor-devel-1.2.7-1.el9.s390x.rpm
f03e4fd07c828a602e866c3bb4b4f29cacbb37d20c0f50987e05e10f567f94f8
RLBA-2022:8176
ldns bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ldns.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
ldns-devel-1.7.1-11.el9.s390x.rpm
e9a3035c90a268c4378582179516240bf5c91296993f2951b2f0888fa9ddb72e
ldns-utils-1.7.1-11.el9.s390x.rpm
5afadf13544f854ff7a02e5f2b734738c5cd7993011cc77b4f881ca943a650c2
perl-ldns-1.7.1-11.el9.s390x.rpm
f323f80d2845655d222b87172fd156e67ffb803381fc913033916e5b33958490
python3-ldns-1.7.1-11.el9.s390x.rpm
41edb9033cecf5d5f7e19650299bb080060f28b45ae7ce18668d00458773262e
RLBA-2022:8178
xxhash bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xxhash.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
xxhash-devel-0.8.1-3.el9.s390x.rpm
c4539b6ded8a881c7f1564138223c3cbf10ae5cb60558dd39229ac9002715066
RLBA-2022:8184
woff2 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for woff2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
woff2-devel-1.0.2-15.el9.s390x.rpm
2764f888ad97a1f6af78f7f1355ed041e4479689a52c37a6e17c99cf7d46a139
RLBA-2022:8200
qpdf bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qpdf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
qpdf-10.3.1-6.el9.s390x.rpm
13fffe2aaadccd492579acb9493baaf185807b05852d94d6ee0bc76ed68dae60
RLBA-2022:8206
babl bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for babl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
babl-devel-0.1.86-4.el9.s390x.rpm
2eda7b9a01d2983e12a0ba3c21ac08b8bbd98d45ced3729b0ded012d9176e3c0
RLSA-2022:8207
Low: openjpeg2 security update
OpenJPEG is an open source library for reading and writing image files in JPEG2000 format.
Security Fix(es):
* openjpeg: segmentation fault in opj2_decompress due to uninitialized pointer (CVE-2022-1122)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Low
An update is available for openjpeg2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
OpenJPEG is an open source library for reading and writing image files in JPEG2000 format.
Security Fix(es):
* openjpeg: segmentation fault in opj2_decompress due to uninitialized pointer (CVE-2022-1122)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
openjpeg2-devel-2.4.0-7.el9.s390x.rpm
f6eb536051cff8754cd5b152b0a17af203cae42e2a06684437aa20cd2a43e6bd
openjpeg2-tools-2.4.0-7.el9.s390x.rpm
1f099ac042ebd676f569d003baeb5d7f5a410fc89a1ee4414b6fcb36267d6215
RLSA-2022:8208
Moderate: dovecot security and enhancement update
Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages.
Security Fix(es):
* dovecot: Privilege escalation when similar master and non-master passdbs are used (CVE-2022-30550)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for dovecot.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages.
Security Fix(es):
* dovecot: Privilege escalation when similar master and non-master passdbs are used (CVE-2022-30550)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
dovecot-devel-2.3.16-7.el9.s390x.rpm
3507e9cf198ef1dd82f4e4ad7811d578c544ee05be83775f36f4a311e5050877
RLBA-2022:8209
boost bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for boost.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
boost-b2-1.75.0-8.el9.s390x.rpm
792c5aadc8c86ff105edd4f7ba08b1ac850f788ae4d51422e8296f6cef367ed3
boost-doctools-1.75.0-8.el9.s390x.rpm
efc88902add9c9ee7bdd094b3708ae5ae1c706c81b1b126e7c64de3d9c1e61ec
boost-graph-mpich-1.75.0-8.el9.s390x.rpm
6185749ec9e394eb9b66b64ae55bf836b2257f3e4db9f6fe10dd1d87f64057c7
boost-graph-openmpi-1.75.0-8.el9.s390x.rpm
f585822b6e988a46ea95f8727d8b070427543bf92e9ad61af7d07fd3fe035445
boost-mpich-1.75.0-8.el9.s390x.rpm
9ae6b1071c93c3300d2518bdfae6fcd08d9baa7fec090debc9aa33a8ea956fc1
boost-mpich-devel-1.75.0-8.el9.s390x.rpm
37b286bddd095689ef681ee7aea5b8dbb817b762c2e786c72df5db84bcd02712
boost-mpich-python3-1.75.0-8.el9.s390x.rpm
b898472aac98197f1dcbf31c2a88d549840355fd79ead630d26912d58843d6c0
boost-openmpi-1.75.0-8.el9.s390x.rpm
66628070849d222de543bcc01eb95a144787c0b7616161159b520c0c7e7e3a07
boost-openmpi-devel-1.75.0-8.el9.s390x.rpm
50cc6166365f0079000cb8f7425b751836cbc41476c42a037af875ddf6332d60
boost-openmpi-python3-1.75.0-8.el9.s390x.rpm
e0f7e6e255fde92241ff2a3fa8233d42ae32a0d5ae4da55d8727f043748fe5c9
boost-static-1.75.0-8.el9.s390x.rpm
cbd783d86a406303407004d86046e398434e0f158571e65d26f84a13f51863f4
RLSA-2022:8221
Moderate: xorg-x11-server security and bug fix update
X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.
Security Fix(es):
* xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access (CVE-2022-2319)
* xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension (CVE-2022-2320)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for xorg-x11-server.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.
Security Fix(es):
* xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access (CVE-2022-2319)
* xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension (CVE-2022-2320)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
xorg-x11-server-devel-1.20.11-11.el9.s390x.rpm
0fd124c7b52f41193011a16a370ceee160c2ebeb276c56624fd13ec06237bf91
RLBA-2022:8239
sanlock bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sanlock.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
sanlock-devel-3.8.4-4.el9.s390x.rpm
74e5ba157e64c6515886e5f82628fd00af00b9fa7b8dea6e201a782fea50d59b
RLBA-2022:8240
libwmf bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libwmf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libwmf-devel-0.2.12-10.el9.s390x.rpm
dddd46c7d0c981c24e3b929cd7b1c06b715896268f29866b72ac7f14da260261
RLBA-2022:8248
xdp-tools bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xdp-tools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libxdp-devel-1.2.6-1.el9.s390x.rpm
d093458f3e2cd948c3a1fb3768e022ff65a7cb9e9b05b1d755990c150f3b6b5d
libxdp-static-1.2.6-1.el9.s390x.rpm
6452175d61d141f9679ef91c74e0aaef3dd2e8d93d5a3b4801f55bd02c7ed894
RLBA-2022:8251
vulkan bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for shaderc, glslang, spirv-tools, vulkan-loader, vulkan-headers, vulkan-validation-layers, vulkan-tools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
glslang-devel-11.9.0-3.el9.s390x.rpm
e2308aa05535d69e5113a846468ed0810c329e037fb0300ab54502954d665884
libshaderc-devel-2022.2-2.el9.s390x.rpm
fec4c18d966a3f5d5c4ec4690567c8ad972f73663f3b443709309bf499c4f311
spirv-tools-devel-2022.2-3.el9.s390x.rpm
7cd8abfc4af8aa997cde2f732784eb7082f2eb187baa1c1a7873702484496051
RLSA-2022:8252
Moderate: yajl security update
Yet Another JSON Library (YAJL) is a small event-driven (SAX-style) JSON parser written in ANSI C, and a small validating JSON generator.
Security Fix(es):
* yajl: heap-based buffer overflow when handling large inputs due to an integer overflow (CVE-2022-24795)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for yajl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Yet Another JSON Library (YAJL) is a small event-driven (SAX-style) JSON parser written in ANSI C, and a small validating JSON generator.
Security Fix(es):
* yajl: heap-based buffer overflow when handling large inputs due to an integer overflow (CVE-2022-24795)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
yajl-devel-2.1.0-21.el9.s390x.rpm
d8c6ed7e491b56d573e81c389dd2ac4cfeb5c5c1dc6c7603641a0b02397f8bf0
RLBA-2022:8423
inkscape:flatpak bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for enchant2, cairomm, gc, libwpd, gsl, python-lxml, boost, potrace, python-appdirs, poppler, inkscape, python-scour, librevenge, libwpg, lapack, gspell, libsigc++20, poppler-data, double-conversion, gtkmm30, openblas, pangomm, atkmm, glibmm24, numpy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
atkmm-devel-2.28.2-2.el9.s390x.rpm
64540df3aaf4bf3b3e85fe144141944a864720161050db85f83d72aca015fdea
blas64_-3.9.0-8.el9.s390x.rpm
16397c59fd84629e9f90fbe0de6e40e11fa91d29149f6c35d690e5a8679c201e
blas-devel-3.9.0-8.el9.s390x.rpm
6edae43a2a2d8b9559a1ec626956a0e65afa2e345f3c5c928e20929acf6ed13b
boost-b2-1.75.0-8.el9.s390x.rpm
792c5aadc8c86ff105edd4f7ba08b1ac850f788ae4d51422e8296f6cef367ed3
boost-doctools-1.75.0-8.el9.s390x.rpm
efc88902add9c9ee7bdd094b3708ae5ae1c706c81b1b126e7c64de3d9c1e61ec
boost-static-1.75.0-8.el9.s390x.rpm
cbd783d86a406303407004d86046e398434e0f158571e65d26f84a13f51863f4
cairomm-devel-1.14.2-10.el9.s390x.rpm
4d42b94025d159c64023b6a570c10ed5463667aba8fb8a43df32ed12961b7ad1
double-conversion-devel-3.1.5-6.el9.s390x.rpm
3b5bbbbbf377d39a0a1a4c2e693fa1851c6edba3b88a677fa3ae576c47c06923
enchant2-devel-2.2.15-6.el9.s390x.rpm
68ccd9858a89867eba7cd6af961542cf715a3a2c774b22523a79d11a9606328e
gc-devel-8.0.4-7.el9.s390x.rpm
b6513f4644b1b79783c045f2ecab1730b25797025de353fbeaa4dba5fbed3cdd
glibmm24-devel-2.66.1-1.el9.s390x.rpm
bb8ec5247c6a8d5a58f003ede97577f5ac8b1803e0cd9e0d31b67174ab08ff52
gsl-devel-2.6-7.el9.s390x.rpm
b383803b797a4d2488dcb19b29bec31ae4874068a5bd9c242ff56bca22064ba8
gspell-devel-1.9.1-3.el9.s390x.rpm
8957d8a3fcc20489f5ff2a5cd88f9680d23346a202e163d96b9298e1689f60de
gtkmm30-devel-3.24.5-1.el9.s390x.rpm
5445c36938efdada34a4d4069cc78466ac15c2e979e427630f02e844eccb3b82
lapack64_-3.9.0-8.el9.s390x.rpm
2ecf8efff9768208e2e2440a009acd8e19d1f8ea13a2b42b8f2bf2c9f523b199
lapack-devel-3.9.0-8.el9.s390x.rpm
490cf1409efa17e299e416c700ae7cb9bc87cb101e4b99292fbae2a42ab9456b
lapack-static-3.9.0-8.el9.s390x.rpm
7c90541ecc3ff44611ec98ae0d4fc2b7e890cf14ef08180b2857dcf5b2b1b43b
librevenge-devel-0.0.4-22.el9.s390x.rpm
220228e96cb5184bb5bf03979f0b49abb8c73a80c834c408d311bff7d80c88b9
libsigc++20-devel-2.10.7-2.el9.s390x.rpm
d5cda1ff1862bff7850625d8fe76ff3fbea9f322f9f627ff6c4a9272abdd84db
libwpd-devel-0.10.3-10.el9.s390x.rpm
254fe8a017fdd075518ce14f8d6510ddc097044fbf001dd8b2dc14f432e3a625
libwpg-devel-0.3.3-8.el9.s390x.rpm
8bb8e34ece5bedf26fae7a4c7a6650fd736e6cf721ce453749e1e5c98af21a3b
openblas-devel-0.3.15-3.el9.s390x.rpm
e33c80641ff2e7dca731102c598c1c15b64a2e2334db3a5bdc377207212279eb
openblas-openmp64_-0.3.15-3.el9.s390x.rpm
487c6a534ea0ef4c9cc3d90b2ffaa4dfb97cc021a88c011ff2e22450eb29ad4b
openblas-openmp64-0.3.15-3.el9.s390x.rpm
15b158c21428d15ffdcbd9794e7adb45abf00ac51d5141512fa8b7eee72b9817
openblas-serial64_-0.3.15-3.el9.s390x.rpm
4d7c20ac24254177107fcd29e76dba7acf3f5982a50050cf96ef495158522b69
openblas-serial64-0.3.15-3.el9.s390x.rpm
57ede4f86410728e3276e2656d8f3bd1126cbad3c66bca09686133ab8d0c870e
openblas-static-0.3.15-3.el9.s390x.rpm
8898b0cadcc9663719a5b26851337d8e36df8c9790d7b00361b65d74f69a6a24
openblas-threads-0.3.15-3.el9.s390x.rpm
63e62d82e75db14a336556d5c930ad7621975d83392f272a2419b0d7e543cf2d
openblas-threads64_-0.3.15-3.el9.s390x.rpm
c323f442b659402ef129c94e0e674a2e731d08d1d5f61b0d467c33dc8b310edd
openblas-threads64-0.3.15-3.el9.s390x.rpm
7c47d9150dc26dae618b871d4e42f8540bfe30bd5abc3135c3b210aadd378f1a
pangomm-devel-2.46.1-1.el9.s390x.rpm
4edde0b33a77c718b57a04aa92b859321815ad9b0912832f4f29c9a53b9055aa
poppler-cpp-devel-21.01.0-13.el9.s390x.rpm
820498fcf09645c7c24bdee1fcad83474e196cf93a98eac339221a5ecd6dd368
poppler-devel-21.01.0-13.el9.s390x.rpm
01ee99613314efee26f9f34f2f0067606cd545b805827376167a1cacac925ae7
poppler-glib-devel-21.01.0-13.el9.s390x.rpm
2d0874ae5a16ba0842c0e85b55b219fa7377b899d32b6f7278e5bac21c02edfc
poppler-qt5-devel-21.01.0-13.el9.s390x.rpm
4df63c308b1bee99d88571abba5ecabf3304582ff8b35d97577c8ef425daf44c
RLBA-2022:8440
mutter bug fix and enhancement update
Mutter is a compositing window manager that displays and manages desktop
through OpenGL. It combines the window-management logic inherited from the
Metacity window manager with a display engine that uses the Clutter
toolkit.
Bug Fix(es) and Enhancement(s):
* [AMDCLIENT 9.1 Bug] [Lenovo]When switch to some resolutions will be black screen [Rocky Linux-9.1.0.z] (BZ#2136747)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mutter.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Mutter is a compositing window manager that displays and manages desktop
through OpenGL. It combines the window-management logic inherited from the
Metacity window manager with a display engine that uses the Clutter
toolkit.
Bug Fix(es) and Enhancement(s):
* [AMDCLIENT 9.1 Bug] [Lenovo]When switch to some resolutions will be black screen [Rocky Linux-9.1.0.z] (BZ#2136747)
rocky-linux-9-s390x-crb-rpms
mutter-devel-40.9-10.el9_1.s390x.rpm
19075ad0443b4169849a3aa291450d99daaad059748f29076692d76f54221835
RLSA-2022:8643
Important: varnish security update
Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up.
Security Fix(es):
* varnish: Request Forgery Vulnerability (CVE-2022-45060)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for varnish.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up.
Security Fix(es):
* varnish: Request Forgery Vulnerability (CVE-2022-45060)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-crb-rpms
varnish-devel-6.6.2-2.el9_1.1.s390x.rpm
668ae979d32407a65ebceb12299d0d420e5a4c14d562b94f3fc1d180b8dd81d2
RLSA-2023:0077
Moderate: .NET 6.0 security, bug fix, and enhancement update
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.113 and .NET Runtime 6.0.13.
The following packages have been upgraded to a later upstream version: dotnet6.0 (6.0.113). (BZ#2154459)
Security Fix(es):
* dotnet: Parsing an empty HTTP response as a JSON.NET JObject causes a stack overflow and crashes a process (CVE-2023-21538)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for dotnet6.0.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.113 and .NET Runtime 6.0.13.
The following packages have been upgraded to a later upstream version: dotnet6.0 (6.0.113). (BZ#2154459)
Security Fix(es):
* dotnet: Parsing an empty HTTP response as a JSON.NET JObject causes a stack overflow and crashes a process (CVE-2023-21538)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-crb-rpms
dotnet-sdk-6.0-source-built-artifacts-6.0.113-1.el9_1.s390x.rpm
63f80834b0053df4315f6e16302259643f3874b565f528e5550aede52639003a
RLSA-2023:0202
Moderate: java-11-openjdk security and bug fix update
The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
Security Fix(es):
* OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) (CVE-2023-21835)
* OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Prepare for the next quarterly OpenJDK upstream release (2023-01, 11.0.18) [Rocky Linux-9] (BZ#2157798)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for java-11-openjdk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
Security Fix(es):
* OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) (CVE-2023-21835)
* OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Prepare for the next quarterly OpenJDK upstream release (2023-01, 11.0.18) [Rocky Linux-9] (BZ#2157798)
rocky-linux-9-s390x-crb-rpms
java-11-openjdk-demo-slowdebug-11.0.18.0.10-2.el9_1.s390x.rpm
bcaef3406b193e751a6ce552f16d04b27b1a37d5f8fc805b2cf58f49f67db704
java-11-openjdk-devel-slowdebug-11.0.18.0.10-2.el9_1.s390x.rpm
566f6eb33ceaa96aed2407e06204d1bf311cab2cb5e9a90b3423447e94fadbbf
java-11-openjdk-headless-slowdebug-11.0.18.0.10-2.el9_1.s390x.rpm
251a9e21b65c14eefa7514da12ad0f5945f7ffdea3db3e04039c3faf64909726
java-11-openjdk-jmods-slowdebug-11.0.18.0.10-2.el9_1.s390x.rpm
e7d15448412a6dfd8d975ccd49360c1b684fac6e9f5d00854a968256a2c1a6e9
java-11-openjdk-slowdebug-11.0.18.0.10-2.el9_1.s390x.rpm
bcd8284b97e56150e6f46de082c767aa5d47297d57e432a770c8cdbbe70c2391
java-11-openjdk-src-slowdebug-11.0.18.0.10-2.el9_1.s390x.rpm
9277d85c4ef4e0677eb073eba300fc99892f4614c1a176c7770c29e5f6297d44
java-11-openjdk-static-libs-slowdebug-11.0.18.0.10-2.el9_1.s390x.rpm
29d7bfb5ea293f9e137c74f21e1fa03afa1599ea0712c3397663c21dc57efd17
RLSA-2023:0194
Moderate: java-17-openjdk security and bug fix update
The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.
Security Fix(es):
* OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) (CVE-2023-21835)
* OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* In FIPS mode, the use of a SQLite database provided by NSS was assumed, which was opened in read-only mode and with no PIN expected. This prevented the use of other databases or setting a PIN on the NSS database. This update allows more control over database use using two new properties - fips.nssdb.path and fips.nssdb.pin - which can be configured permanently in the java.security file or temporarily via command-line arguments to the Java virtual machine (RHBZ#2147476)
* Prepare for the next quarterly OpenJDK upstream release (2023-01, 17.0.6) [Rocky Linux-9] (BZ#2153097)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for java-17-openjdk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.
Security Fix(es):
* OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) (CVE-2023-21835)
* OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* In FIPS mode, the use of a SQLite database provided by NSS was assumed, which was opened in read-only mode and with no PIN expected. This prevented the use of other databases or setting a PIN on the NSS database. This update allows more control over database use using two new properties - fips.nssdb.path and fips.nssdb.pin - which can be configured permanently in the java.security file or temporarily via command-line arguments to the Java virtual machine (RHBZ#2147476)
* Prepare for the next quarterly OpenJDK upstream release (2023-01, 17.0.6) [Rocky Linux-9] (BZ#2153097)
rocky-linux-9-s390x-crb-rpms
java-17-openjdk-jmods-slowdebug-17.0.6.0.10-3.el9_1.s390x.rpm
6532dd1e3c9659c2d714d829d77b775ea609410361c0cc74e561eaef7f3bf0a0
java-17-openjdk-slowdebug-17.0.6.0.10-3.el9_1.s390x.rpm
84feefa22f25bda2dca13d09b74b9ddab244211243ae132329c41207b2c723f1
java-17-openjdk-src-slowdebug-17.0.6.0.10-3.el9_1.s390x.rpm
19b644fb5e922053b173a0fe29b28dfc5faf390d69a1ae1345e5de45081a817b
java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-3.el9_1.s390x.rpm
b43989094805caff893bcebe839980fc284eb8cde1ed83d6b81c7e08014a6477
RLSA-2023:0302
Moderate: libtiff security update
The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.
Security Fix(es):
* LibTiff: DoS from Divide By Zero Error (CVE-2022-2056, CVE-2022-2057, CVE-2022-2058)
* libtiff: Double free or corruption in rotateImage() function at tiffcrop.c (CVE-2022-2519)
* libtiff: tiffcrop: heap-buffer-overflow in extractImageSection in tiffcrop.c (CVE-2022-2953)
* libtiff: Assertion fail in rotateImage() function at tiffcrop.c (CVE-2022-2520)
* libtiff: Invalid pointer free operation in TIFFClose() at tif_close.c (CVE-2022-2521)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for libtiff.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.
Security Fix(es):
* LibTiff: DoS from Divide By Zero Error (CVE-2022-2056, CVE-2022-2057, CVE-2022-2058)
* libtiff: Double free or corruption in rotateImage() function at tiffcrop.c (CVE-2022-2519)
* libtiff: tiffcrop: heap-buffer-overflow in extractImageSection in tiffcrop.c (CVE-2022-2953)
* libtiff: Assertion fail in rotateImage() function at tiffcrop.c (CVE-2022-2520)
* libtiff: Invalid pointer free operation in TIFFClose() at tif_close.c (CVE-2022-2521)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-crb-rpms
libtiff-tools-4.4.0-5.el9_1.s390x.rpm
c511841692bca8981754a70383c77944fbc63157eb7360e79c70ae9618a492d9
RLBA-2023:0312
tracker bug fix update
Tracker is a powerful desktop-neutral first class object database, tag and metadata database, search tool, and indexer. It consists of a common object database that allows entities to have an almost infinite number of properties, metadata (both embedded and harvested, as well as user definable), a comprehensive database of keywords and tags, and links to other entities. It provides additional features for file-based objects including context linking and audit trails for a file object. It has the ability to index, store, and harvest metadata, retrieve and search all types of files and other first class objects.
Bug Fix:
* GTK 3 directly depends on libsoup 2 (BZ#2141023)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tracker.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Tracker is a powerful desktop-neutral first class object database, tag and metadata database, search tool, and indexer. It consists of a common object database that allows entities to have an almost infinite number of properties, metadata (both embedded and harvested, as well as user definable), a comprehensive database of keywords and tags, and links to other entities. It provides additional features for file-based objects including context linking and audit trails for a file object. It has the ability to index, store, and harvest metadata, retrieve and search all types of files and other first class objects.
Bug Fix:
* GTK 3 directly depends on libsoup 2 (BZ#2141023)
rocky-linux-9-s390x-crb-rpms
tracker-devel-3.1.2-3.el9_1.s390x.rpm
a3ff4cb75f3152b2edc8e1a5bd2701d93a0027af50bd4b40510437e7adee6ac2
RLBA-2023:0311
libvirt bug fix and enhancement update
The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.
Bug Fixes:
* libvirt doesn't catch mdevs created thru sysfs (BZ#2141364)
* libvirt kills virtual machine on restart when 2M and 1G hugepages are mounted (BZ#2152083)
* qemuAgentGetDisks cannot parse response from a guest agent running in Windows VM (BZ#2154410)
Enhancement:
* Backport the qemuDomainGetStatsCpu fallback Implementation (BZ#2157094)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libvirt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.
Bug Fixes:
* libvirt doesn't catch mdevs created thru sysfs (BZ#2141364)
* libvirt kills virtual machine on restart when 2M and 1G hugepages are mounted (BZ#2152083)
* qemuAgentGetDisks cannot parse response from a guest agent running in Windows VM (BZ#2154410)
Enhancement:
* Backport the qemuDomainGetStatsCpu fallback Implementation (BZ#2157094)
rocky-linux-9-s390x-crb-rpms
libvirt-devel-8.5.0-7.3.el9_1.s390x.rpm
8d8af545b236520ebd680039e6a132bc147d7d8587c5b9cfeb2631cee302624c
libvirt-docs-8.5.0-7.3.el9_1.s390x.rpm
79556ac3962ff55b68b789c551e9f0c15070bf233967f5325d92ccd375b9e6ee
libvirt-lock-sanlock-8.5.0-7.3.el9_1.s390x.rpm
aa310c3fb592b7598995fa9df9946e399a7804a2caf32dbf8035287f05381c4b
RLBA-2023:0313
nmstate bug fix update
Nmstate is a library with an accompanying command line tool that manages host networking settings in a declarative manner and aimed to satisfy enterprise needs to manage host networking through a northbound declarative API and multi provider support on the southbound.
Bug Fix:
* Cannot move bridge port to bond (BZ#2148394)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nmstate.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Nmstate is a library with an accompanying command line tool that manages host networking settings in a declarative manner and aimed to satisfy enterprise needs to manage host networking through a northbound declarative API and multi provider support on the southbound.
Bug Fix:
* Cannot move bridge port to bond (BZ#2148394)
rocky-linux-9-s390x-crb-rpms
nmstate-devel-2.1.4-2.el9_1.s390x.rpm
9ef107cb08cfb9d075b94280db9599e6ce47598de0d3f920f8a8ef427e8436b1
nmstate-static-2.1.4-2.el9_1.s390x.rpm
77df16f31d0571ba2bf9f063418509e6c0a045db94b3834a80e06d18594abe44
RLBA-2023:0316
nbdkit bug fix update
Network Block Device (NBD) is a protocol for accessing hard disks and other disk-like devices over the network. The nbdkit toolkit utilizes NBD to create servers with minimal dependencies. The package contains plug-in support for the C and Python programming languages.
Bug Fix:
* nbdkit: error: /home/vddk8.0.0/lib64/libvixDiskLib.so.7: cannot open shared object file: No such file or directory (BZ#2148498)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nbdkit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Network Block Device (NBD) is a protocol for accessing hard disks and other disk-like devices over the network. The nbdkit toolkit utilizes NBD to create servers with minimal dependencies. The package contains plug-in support for the C and Python programming languages.
Bug Fix:
* nbdkit: error: /home/vddk8.0.0/lib64/libvixDiskLib.so.7: cannot open shared object file: No such file or directory (BZ#2148498)
rocky-linux-9-s390x-crb-rpms
nbdkit-devel-1.30.8-2.el9_1.s390x.rpm
63dd71fb937cee0ba2ed633b92be5e70ba5b15693da0c9d925b16bb4e6f15c6b
nbdkit-example-plugins-1.30.8-2.el9_1.s390x.rpm
7079d2a2d5adde3306a10090d849a6b590d0d7cfcbfbcc2b94dad57fa75c0fc3
RLBA-2022:8329
libica bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libica.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libica-devel-4.0.2-1.el9.s390x.rpm
3ad02a408094b84be1743ec7eadb4ca162ea77624507125e8102a9dfde5b6b22
RLEA-2022:8387
s390utils bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for s390utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
s390utils-devel-2.22.0-2.el9.s390x.rpm
7d56440a0220dbb75169c981462b722875eb912b4055c749dcc5d457f614c985
RLBA-2022:8185
qclib bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for qclib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
qclib-devel-2.3.1-1.el9.s390x.rpm
82a4572fe82006b276b61f3e809fd3cba7a7696fa727ed01fc845ed9bfca9945
RLBA-2022:2343
new packages: mutter
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mutter.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
mutter-devel-40.9-10.el9_1.s390x.rpm
19075ad0443b4169849a3aa291450d99daaad059748f29076692d76f54221835
RLBA-2022:2672
new packages: varnish
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for varnish.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
varnish-devel-6.6.2-2.el9_1.1.s390x.rpm
668ae979d32407a65ebceb12299d0d420e5a4c14d562b94f3fc1d180b8dd81d2
RLBA-2022:4203
new packages: lua
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lua.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
lua-devel-5.4.2-4.el9_0.3.s390x.rpm
56e88c2d162041126acbebbdc57d7a28ba8ae0681fb8aea885549008144adec4
RLBA-2022:8272
glibc bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for glibc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
glibc-benchtests-2.34-40.el9_1.1.s390x.rpm
d75f5d8eafb0cc2e2d68eeaa8251cd39dfc0ead3931359843aadf672daee77bf
glibc-nss-devel-2.34-40.el9_1.1.s390x.rpm
3f0c8ea1871582bbc0ef4dc7552adb00b1dd98c33091e07ff8c964fe6d533e4a
glibc-static-2.34-40.el9_1.1.s390x.rpm
f1e926b718df2a5aec79d0bb6ddf6f58ad0b89264e73f1e9f99ecfabbfa85f90
nss_db-2.34-40.el9_1.1.s390x.rpm
0fa17554bc75c12eb352c2aa0ce4205f56e20fe37b3f43554bbfe0f69b33a3d5
nss_hesiod-2.34-40.el9_1.1.s390x.rpm
9910c79feecb42bed1b336c830dbf10f62e3e684ee81b74eb374d34bad3d9311
RLBA-2022:8313
device-mapper-multipath bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for device-mapper-multipath.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
device-mapper-multipath-devel-0.8.7-12.el9_1.1.s390x.rpm
06eabb6ddd67a38cf4e918becabe8a13408102c10caba884b54928728f16cb56
RLBA-2022:8325
sssd bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sssd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libsss_nss_idmap-devel-2.7.3-4.el9_1.3.s390x.rpm
cc51f219ea723c124d772c16e815e05c7c6d03d70af0b6aa9128a9b4a37270c5
RLSA-2022:8353
Moderate: python3.9 security, bug fix, and enhancement update
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
The following packages have been upgraded to a later upstream version: python3.9 (3.9.14). (BZ#2128249)
Security Fix(es):
* python: mailcap: findmatch() function does not sanitize the second argument (CVE-2015-20107)
* python: open redirection vulnerability in lib/http/server.py may lead to information disclosure (CVE-2021-28861)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for python3.9.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
The following packages have been upgraded to a later upstream version: python3.9 (3.9.14). (BZ#2128249)
Security Fix(es):
* python: mailcap: findmatch() function does not sanitize the second argument (CVE-2015-20107)
* python: open redirection vulnerability in lib/http/server.py may lead to information disclosure (CVE-2021-28861)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
python3-debug-3.9.14-1.el9_1.1.s390x.rpm
6ca335ce3ee0ffec508cc3f6813c08a55eccec90ebb972d2ca6f6b3cb49184f2
python3-idle-3.9.14-1.el9_1.1.s390x.rpm
7f76f98c861412108323bc5876688901da47ca878719692fe973ae4d8c21ddd3
python3-test-3.9.14-1.el9_1.1.s390x.rpm
fb0974a7b37101575a765fe25be1eb1f66036eb8fa73130542fec412770ea1e2
RLBA-2022:8399
cryptsetup bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cryptsetup.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
cryptsetup-devel-2.4.3-5.el9_1.1.s390x.rpm
8fd5e079facfd57c941dead5baa42591aafb255c1540270cd35386acdf24da14
RLSA-2023:0334
Important: kernel security and bug fix update
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: watch queue race condition can lead to privilege escalation (CVE-2022-2959)
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)
* kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945)
* kernel: i2c: unbounded length leads to buffer overflow in ismt_access() (CVE-2022-3077)
* kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option (CVE-2022-30594)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Intel 9.2: Important iavf bug fixes (BZ#2127884)
* vfio zero page mappings fail after 2M instances (BZ#2128514)
* nvme-tcp automatic reconnect fails intermittently during EMC powerstore NDU operation (BZ#2131359)
* ice: Driver Update to 5.19 (BZ#2132070)
* WARNING: CPU: 116 PID: 3440 at arch/x86/mm/extable.c:105 ex_handler_fprestore+0x3f/0x50 (BZ#2134588)
* drm: duplicated call of drm_privacy_screen_register_notifier() in drm_connector_register() (BZ#2134619)
* updating the appid field through sysfs is returning an -EINVAL error (BZ#2136914)
* DELL EMC: System is not booting into RT Kernel with perc12. (BZ#2139213)
* No signal showed in the VGA monitor when installing Rocky Linux9 in the legacy bios mode (BZ#2140153)
* Practically limit "Dummy wait" workaround to old Intel systems (BZ#2142168)
* ppc64le: unexpected oom panic when there's enough memory left in zswap test (BZ#2143976)
* fatal error: error in backend: Branch target out of insn range (BZ#2144902)
* AMdCLIENT: The kernel command line parameter "nomodeset" not working properly (BZ#2145217)
* Azure: PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (BZ#2150910)
* Azure z-stream: Sometimes newly deployed VMs are not getting accelerated network during provisioning (BZ#2151605)
* DELL 9.0 RT - On PE R760 system, call traces are observed dmesg when system is running stress (BZ#2154407)
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for kernel.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: watch queue race condition can lead to privilege escalation (CVE-2022-2959)
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)
* kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945)
* kernel: i2c: unbounded length leads to buffer overflow in ismt_access() (CVE-2022-3077)
* kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option (CVE-2022-30594)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Intel 9.2: Important iavf bug fixes (BZ#2127884)
* vfio zero page mappings fail after 2M instances (BZ#2128514)
* nvme-tcp automatic reconnect fails intermittently during EMC powerstore NDU operation (BZ#2131359)
* ice: Driver Update to 5.19 (BZ#2132070)
* WARNING: CPU: 116 PID: 3440 at arch/x86/mm/extable.c:105 ex_handler_fprestore+0x3f/0x50 (BZ#2134588)
* drm: duplicated call of drm_privacy_screen_register_notifier() in drm_connector_register() (BZ#2134619)
* updating the appid field through sysfs is returning an -EINVAL error (BZ#2136914)
* DELL EMC: System is not booting into RT Kernel with perc12. (BZ#2139213)
* No signal showed in the VGA monitor when installing Rocky Linux9 in the legacy bios mode (BZ#2140153)
* Practically limit "Dummy wait" workaround to old Intel systems (BZ#2142168)
* ppc64le: unexpected oom panic when there's enough memory left in zswap test (BZ#2143976)
* fatal error: error in backend: Branch target out of insn range (BZ#2144902)
* AMdCLIENT: The kernel command line parameter "nomodeset" not working properly (BZ#2145217)
* Azure: PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (BZ#2150910)
* Azure z-stream: Sometimes newly deployed VMs are not getting accelerated network during provisioning (BZ#2151605)
* DELL 9.0 RT - On PE R760 system, call traces are observed dmesg when system is running stress (BZ#2154407)
rocky-linux-9-s390x-crb-rpms
kernel-cross-headers-5.14.0-162.12.1.el9_1.0.2.s390x.rpm
047b688042e89e727ec44eefbe09c722da2453ea05b96dd31ebd7af489c448b6
RLBA-2022:2402
new packages: ibus
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ibus.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
ibus-devel-1.5.25-2.el9.rocky.0.1.s390x.rpm
749e139bfbe76f244794590aba59ad1754d7a24a733920fa497bfc147e17da3c
RLBA-2022:2856
new packages: gnome-menus
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnome-menus.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
gnome-menus-devel-3.36.0-8.el9.0.1.s390x.rpm
d1a6dab6d79ccc5300481a4724a364480cf52973448d1e3de900a6aa4d58c16d
RLBA-2022:7977
anaconda bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for anaconda.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
anaconda-widgets-devel-34.25.1.14-1.el9.rocky.0.3.s390x.rpm
d6a4458fb15eae48a91094007f3244a28638806b7bddefb6c9f196a9199d29de
RLSA-2022:8003
Low: libvirt security, bug fix, and enhancement update
The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.
The following packages have been upgraded to a later upstream version: libvirt (8.5.0). (BZ#2060313)
Security Fix(es):
* libvirt: missing locking in nwfilterConnectNumOfNWFilters can lead to denial of service (CVE-2022-0897)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Low
An update is available for libvirt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.
The following packages have been upgraded to a later upstream version: libvirt (8.5.0). (BZ#2060313)
Security Fix(es):
* libvirt: missing locking in nwfilterConnectNumOfNWFilters can lead to denial of service (CVE-2022-0897)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
libvirt-devel-8.5.0-7.3.el9_1.s390x.rpm
8d8af545b236520ebd680039e6a132bc147d7d8587c5b9cfeb2631cee302624c
libvirt-docs-8.5.0-7.3.el9_1.s390x.rpm
79556ac3962ff55b68b789c551e9f0c15070bf233967f5325d92ccd375b9e6ee
libvirt-lock-sanlock-8.5.0-7.3.el9_1.s390x.rpm
aa310c3fb592b7598995fa9df9946e399a7804a2caf32dbf8035287f05381c4b
RLBA-2022:8216
openscap bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for openscap.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-s390x-crb-rpms
openscap-engine-sce-devel-1.3.6-4.el9.rocky.0.2.s390x.rpm
bd9a03e99cc93cae0f3130eaa34ac1f9be0a189dfeaa29708af544b1ff419457
RLSA-2023:0626
Important: libksba security update
KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as the CMS easily accessible by other applications. Both specifications are building blocks of S/MIME and TLS.
Security Fix(es):
* libksba: integer overflow to code executiona (CVE-2022-47629)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for libksba.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as the CMS easily accessible by other applications. Both specifications are building blocks of S/MIME and TLS.
Security Fix(es):
* libksba: integer overflow to code executiona (CVE-2022-47629)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-s390x-crb-rpms
libksba-devel-1.5.1-6.el9_1.s390x.rpm
1a7ffe21ff474e049b700b9fcae7be6962ade27aa8f80b6eaeca968e619890da
RLBA-2023:0782
.NET 6.0 bugfix update
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address bugs are now available. The updated versions are .NET SDK 6.0.114 and .NET Runtime 6.0.14.
Bug Fix(es) and Enhancements :
* 2166770 - Update .NET 6.0 to SDK 6.0.114 and Runtime 6.0.14 [rhel-9.1.0.z]
Copyright 2023 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dotnet6.0.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address bugs are now available. The updated versions are .NET SDK 6.0.114 and .NET Runtime 6.0.14.
Bug Fix(es) and Enhancements :
* 2166770 - Update .NET 6.0 to SDK 6.0.114 and Runtime 6.0.14 [rhel-9.1.0.z]
rocky-linux-9-s390x-crb-rpms
dotnet-sdk-6.0-source-built-artifacts-6.0.114-1.el9_1.s390x.rpm
d98004db02b92a4f7c1407e94d2065755a4d1e920367662790aa61ee4b0c29ab